Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. [ 37.837177] random: sshd: uninitialized urandom read (32 bytes read) 2019/07/19 23:51:34 fuzzer started [ 38.028707] audit: type=1400 audit(1563580294.804:36): avc: denied { map } for pid=6969 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.749053] random: cc1: uninitialized urandom read (8 bytes read) 2019/07/19 23:51:37 dialing manager at 10.128.0.105:44269 2019/07/19 23:51:37 syscalls: 2446 2019/07/19 23:51:37 code coverage: enabled 2019/07/19 23:51:37 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/07/19 23:51:37 extra coverage: extra coverage is not supported by the kernel 2019/07/19 23:51:37 setuid sandbox: enabled 2019/07/19 23:51:37 namespace sandbox: enabled 2019/07/19 23:51:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/19 23:51:37 fault injection: enabled 2019/07/19 23:51:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/19 23:51:37 net packet injection: enabled 2019/07/19 23:51:37 net device setup: enabled [ 41.626890] random: crng init done 23:53:21 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) 23:53:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x711000, 0x0}, 0x2c) 23:53:21 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') 23:53:21 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='mode=4']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f00000001c0)) 23:53:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="2c6c6f7765726469723d2e3a66696c65306e66d89131187004668dffe0dadafd79741919746408148c224477e42f96bdf483429e6f2e2bab6929210d56c0537533"]) 23:53:21 executing program 4: ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x208a00) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) [ 144.833594] audit: type=1400 audit(1563580401.614:37): avc: denied { map } for pid=6969 comm="syz-fuzzer" path="/root/syzkaller-shm776966747" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 144.881329] audit: type=1400 audit(1563580401.624:38): avc: denied { map } for pid=6987 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13790 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 145.760267] IPVS: ftp: loaded support on port[0] = 21 [ 146.053423] chnl_net:caif_netlink_parms(): no params data found [ 146.062530] IPVS: ftp: loaded support on port[0] = 21 [ 146.090949] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.097749] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.105029] device bridge_slave_0 entered promiscuous mode [ 146.112171] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.118540] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.126784] device bridge_slave_1 entered promiscuous mode [ 146.153630] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.164969] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.192094] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.200306] team0: Port device team_slave_0 added [ 146.206061] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.213237] team0: Port device team_slave_1 added [ 146.218715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.226531] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.260367] IPVS: ftp: loaded support on port[0] = 21 [ 146.282284] device hsr_slave_0 entered promiscuous mode [ 146.330347] device hsr_slave_1 entered promiscuous mode [ 146.391663] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.408458] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.459978] chnl_net:caif_netlink_parms(): no params data found [ 146.474159] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.480654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.487692] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.494089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.561301] IPVS: ftp: loaded support on port[0] = 21 [ 146.585743] chnl_net:caif_netlink_parms(): no params data found [ 146.597825] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.604290] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.611382] device bridge_slave_0 entered promiscuous mode [ 146.619754] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.626598] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.634050] device bridge_slave_1 entered promiscuous mode [ 146.698033] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.712671] IPVS: ftp: loaded support on port[0] = 21 [ 146.719428] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.726097] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.734398] device bridge_slave_0 entered promiscuous mode [ 146.742963] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 146.749029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.756241] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.791643] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.798008] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.805879] device bridge_slave_1 entered promiscuous mode [ 146.830376] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.837482] team0: Port device team_slave_0 added [ 146.860783] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.873831] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.881035] team0: Port device team_slave_1 added [ 146.887158] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.897949] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.921621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.931630] chnl_net:caif_netlink_parms(): no params data found [ 146.941919] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.949344] team0: Port device team_slave_0 added [ 146.958472] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.966046] team0: Port device team_slave_1 added [ 146.972145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.979385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.994149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.002853] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.020250] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.037197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.045988] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.052274] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.068123] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 147.140318] IPVS: ftp: loaded support on port[0] = 21 [ 147.149098] device hsr_slave_0 entered promiscuous mode [ 147.180344] device hsr_slave_1 entered promiscuous mode [ 147.220642] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.283353] device hsr_slave_0 entered promiscuous mode [ 147.330351] device hsr_slave_1 entered promiscuous mode [ 147.380691] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.388097] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.401299] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.415988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.433840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.449009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.457046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.465070] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.471485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.478498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.487128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.494861] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.501228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.515138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.533584] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.540125] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.547137] device bridge_slave_0 entered promiscuous mode [ 147.561528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.570275] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.583663] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.591676] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.600351] device bridge_slave_1 entered promiscuous mode [ 147.607641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.627541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.641558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.649844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.658126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.666575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.690124] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.705018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.729545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.738552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.753935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.764182] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.818686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.828440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.838093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.848062] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.885326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.895124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.909973] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.916480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.924282] chnl_net:caif_netlink_parms(): no params data found [ 147.958540] chnl_net:caif_netlink_parms(): no params data found [ 147.968964] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.977970] team0: Port device team_slave_0 added [ 147.986273] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.993910] team0: Port device team_slave_1 added [ 147.999222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.023796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.054457] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.061927] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.069079] device bridge_slave_0 entered promiscuous mode [ 148.079743] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.086640] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.093617] device bridge_slave_1 entered promiscuous mode [ 148.101027] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.152486] device hsr_slave_0 entered promiscuous mode [ 148.190365] device hsr_slave_1 entered promiscuous mode [ 148.231379] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.239376] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.250433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.282254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.291176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.317591] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.327352] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.339872] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.347077] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.353992] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.361449] device bridge_slave_0 entered promiscuous mode [ 148.368543] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.380733] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.387707] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.396039] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.404308] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.411232] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.418481] device bridge_slave_1 entered promiscuous mode [ 148.443443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.451147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.458514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.465826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.476537] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.483264] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.491896] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.498856] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.510649] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.526749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.537333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.548141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.556916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.568467] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.574949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.582088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.589928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.599256] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.607210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.615993] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.624651] team0: Port device team_slave_0 added [ 148.630701] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:53:25 executing program 0: [ 148.638415] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.646267] team0: Port device team_slave_1 added [ 148.658449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.666820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.679516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 23:53:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x100000054) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r1, r0) [ 148.687578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.696470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.712424] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.714225] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 148.718806] bridge0: port 2(bridge_slave_1) entered forwarding state 23:53:25 executing program 0: personality(0xfffffffbfffffffc) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) [ 148.743862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.752134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.759757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.784907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 23:53:25 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 23:53:25 executing program 0: personality(0x0) [ 148.802765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.812955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.823215] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.829591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.838678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 23:53:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") fstatfs(r0, &(0x7f0000000080)=""/77) [ 148.908006] device hsr_slave_0 entered promiscuous mode [ 148.941176] device hsr_slave_1 entered promiscuous mode [ 148.990867] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.997950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.005391] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.012473] team0: Port device team_slave_0 added [ 149.018022] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.025477] team0: Port device team_slave_1 added [ 149.039527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.047338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.055716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.067035] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.078057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.086019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.095750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.106375] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.128258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.136873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.145002] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.154433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.202150] device hsr_slave_0 entered promiscuous mode [ 149.260432] device hsr_slave_1 entered promiscuous mode [ 149.301244] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.307762] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.314780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.331386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.341404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.349048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.356835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.363944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.373398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.382325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.391787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.404277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.412265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.419892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.428411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.436233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.443863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.451622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.460245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.469424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.479497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.491076] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.503116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.510612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.517412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.524495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.532422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.542151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.548219] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.555746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.565790] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.572551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.581662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.589117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.599119] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.605750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.614448] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.635415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.647656] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.656345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.673912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.681906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.689414] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.695870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.704081] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.713847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.723945] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.731358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.738373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.747027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.754684] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.761065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.769502] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.778000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.786841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.793783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.800782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.811555] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.817640] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.824921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.833558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.844186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.864661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.874888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.885903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.899856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.906700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.915373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.923607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.931963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.939804] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.946805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.955115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.962432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.971141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.979984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.991429] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.999727] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.006729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.014808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.023016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.030625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.038096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.045156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.053833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.062239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.073212] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.079278] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.087861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.095846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.103506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.111666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.119143] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.125521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.134798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.145286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.153436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.161742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.169676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.177624] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.184032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.192543] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.198655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.223289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.233303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.242241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.259511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.267697] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.274103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.282927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.292970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.301152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.303972] overlayfs: failed to resolve 'file0nfؑ1pfyttd"Dw/Bo.+i)! VSu3': -2 23:53:27 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x21) inotify_rm_watch(r2, r3) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) r4 = accept4(r1, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r6 = add_key(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000002c0)={0x40000, 0x5, 0x14d675f2, 0xa000000000000, 0x1}) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="c4a0dab1c2f11fd272c026e5ef358e9e0b8019c9994978ea4122df724dc94eb8eda72f86b809574ff4a968fbd00d6e2878e852eb50754a17a1df378d80c73bfdb1b1bff67a94ece44c487dd709f8ae7f07ce9ff875ebe2", 0x57, r6) sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$TCGETX(r0, 0x5432, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) write$binfmt_misc(r4, 0x0, 0x0) 23:53:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") nanosleep(&(0x7f0000000000), 0x0) [ 150.309159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.335276] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.363945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.378617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.390563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.399520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.407682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.417439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.432135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.450244] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.457349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.468638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.476748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.484814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.492985] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.504760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.518522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.526967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.534423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.545579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.553645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.561635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.577687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.585811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.593917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.603124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.610986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.618497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.630174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.640825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.651415] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.657457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.665743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.673473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.681643] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.688883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.708819] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.718255] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.729093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.748214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.040759] hrtimer: interrupt took 36602 ns 23:53:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000046c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 23:53:28 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='mode=4']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f00000001c0)) 23:53:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0xfa}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:53:28 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x27b, 0x0) 23:53:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$alg(0xffffffffffffffff, 0x0, 0x40000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) dup2(r1, r0) inotify_rm_watch(0xffffffffffffffff, 0x0) lstat(&(0x7f0000000640)='./file0\x00', 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) sendfile(r2, r3, 0x0, 0x50000000000443) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000740)) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) clone(0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000580)=@caif=@rfm, 0x0) write$binfmt_misc(r2, 0x0, 0x0) 23:53:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0x8) 23:53:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$sock(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000340)="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", 0xab1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002640)="91", 0x1}], 0x1}}], 0x2, 0x0) 23:53:28 executing program 4: getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) epoll_create1(0x0) dup(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0x10000012f) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:53:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$sock(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000340)="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", 0xcb0}], 0x1}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002640)="91", 0x1}], 0x1}}], 0x2, 0x0) 23:53:28 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 23:53:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000580), 0x24, 0x0) 23:53:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 23:53:29 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:29 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000008400000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e00f5572a34f5b97bc89891ae97d1aa608afd29c52875c798c96ecf9f623e7b99075caafcfff9c6ce9dc15a4a65f580b1a53bc635a9158397411e3ce23b01b13ced28a9ff1db6914486a2be234b0669788fbcc4f68537c8e3116a731d656e5b2e9f4ec542b2"], 0x310) 23:53:31 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_hsr\x00', 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) 23:53:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$alg(0xffffffffffffffff, 0x0, 0x40000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) dup2(r1, r0) inotify_rm_watch(0xffffffffffffffff, 0x0) lstat(&(0x7f0000000640)='./file0\x00', 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) sendfile(r2, r3, 0x0, 0x50000000000443) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000740)) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) clone(0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000580)=@caif=@rfm, 0x0) write$binfmt_misc(r2, 0x0, 0x0) 23:53:31 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000008400000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e00f5572a34f5b97bc89891ae97d1aa608afd29c52875c798c96ecf9f623e7b99075caafcfff9c6ce9dc15a4a65f580b1a53bc635a9158397411e3ce23b01b13ced28a9ff1db6914486a2be234b0669788fbcc4f68537c8e3116a731d656e5b2e9f4ec542b2"], 0x310) 23:53:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$alg(0xffffffffffffffff, 0x0, 0x40000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) dup2(r1, r0) inotify_rm_watch(0xffffffffffffffff, 0x0) lstat(&(0x7f0000000640)='./file0\x00', 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) sendfile(r2, r3, 0x0, 0x50000000000443) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000740)) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) clone(0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000580)=@caif=@rfm, 0x0) write$binfmt_misc(r2, 0x0, 0x0) 23:53:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 23:53:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x86) 23:53:31 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\x00\x00\x00\x00\x00\x00\a\xff\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf70xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:53:32 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:32 executing program 2: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) pipe(&(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000018c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'\f\x03U\b\xbc\xc8v\x14\xae\x8d3\"\xfc\\\x86\xc8\xe5\xe8\x14&.\xf7\xc1\x1fY\x9d\xa4\xb5\xefF\xe9\xeex\x80\x86$\xadw\xef\xd8o\\O<;%\x14\xdc(YW\xf0,\xd8\xf2d;\x86NK\\\xa3/Z\xd9)LvEYe\xd9\x97\xb3^\xe5H\x96\xe2p\xc7\xe3\x1d\xd1_\x8f\xf0\xce\x00\x97Sn\x83\xd1\x92\xd4\xa1\xcck\x1d\x93`\xc6e\xa5rw\x9a\xc4\xd6&') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00\a\xa5B') sendfile(r1, r2, 0x0, 0x1) execve(0x0, 0x0, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 23:53:32 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:32 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:32 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$alg(0xffffffffffffffff, 0x0, 0x40000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) dup2(r1, r0) inotify_rm_watch(0xffffffffffffffff, 0x0) lstat(&(0x7f0000000640)='./file0\x00', 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) sendfile(r2, r3, 0x0, 0x50000000000443) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000740)) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) clone(0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000580)=@caif=@rfm, 0x0) write$binfmt_misc(r2, 0x0, 0x0) 23:53:32 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:32 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfef6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) sched_yield() recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) getpgid(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x3) 23:53:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000e7301db43d93e9002a00ec9c3d63267c"], 0x14}}, 0x0) [ 155.980999] audit: type=1400 audit(1563580412.754:39): avc: denied { create } for pid=7222 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:53:32 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) [ 156.085816] audit: type=1400 audit(1563580412.794:40): avc: denied { write } for pid=7222 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:53:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x86) 23:53:32 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:32 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x284, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 23:53:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)={[{@sb={'sb'}}], [{@obj_user={'obj_user', 0x3d, 'bdev'}}, {@obj_role={'obj_role'}}, {@fsname={'fsname', 0x3d, '/dev/kvm\x00'}}, {@uid_eq={'uid'}}, {@dont_measure='dont_measure'}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:33 executing program 3: socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfef6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) sched_yield() recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) getpgid(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x3) [ 156.233180] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:53:33 executing program 3: socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$alg(0xffffffffffffffff, 0x0, 0x40000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) dup2(r1, r0) inotify_rm_watch(0xffffffffffffffff, 0x0) lstat(&(0x7f0000000640)='./file0\x00', 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) sendfile(r2, r3, 0x0, 0x50000000000443) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000740)) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) clone(0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000580)=@caif=@rfm, 0x0) write$binfmt_misc(r2, 0x0, 0x0) 23:53:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000040)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000056cb181b687f5d1e3ce25100000000000000000000eaff000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/201], 0xc9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000001080)="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", 0x44d, 0x0, 0x0, 0x0) 23:53:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_emit_ethernet(0x93, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00140400fe8000000000000000000d00000000aafec000000000000000000000000000aa000000008583dfd722de7f6243465004bc686f6223f0d1bf34afa447bf895faa4dd45ebe917d65c831500833c9", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 23:53:33 executing program 3: socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:33 executing program 4: syz_mount_image$iso9660(&(0x7f00000002c0)='iso9660\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@block={'block', 0x3d, 0x800}}], [{@obj_user={'obj_user', 0x3d, '/dev/fuse\x00'}}]}) 23:53:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20400200) 23:53:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x5d, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000914, 0x0, 0x0) 23:53:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 23:53:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x5d, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000914, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 23:53:34 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, 0x0, 0x0, 0x0) 23:53:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000240)) 23:53:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 23:53:34 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 23:53:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r0) 23:53:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x3e, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60093a0600083a00fe8000000000000000000000000000bbff0200000000000000000000000000010000000000089078b745079d9d66fcafd7e5259bb7dff1f4c3abb34e392f"], 0x0) [ 157.719440] audit: type=1400 audit(1563580414.494:41): avc: denied { map } for pid=7321 comm="syz-executor.5" path="/proc/7321/net/fib_triestat" dev="proc" ino=4026533083 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 23:53:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r0) 23:53:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:34 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 23:53:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) 23:53:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="00082dbd7000fbdbdf25030000000c00060002"], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x4, 0x1, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0xb, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000100)) 23:53:34 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 23:53:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r0) 23:53:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000)=0x1ffffff, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 23:53:34 executing program 2: [ 158.037053] audit: type=1400 audit(1563580414.814:42): avc: denied { create } for pid=7359 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:53:34 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:53:34 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x30, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}]}]}}}}}}}, 0x0) 23:53:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:34 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:53:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) pwritev(0xffffffffffffffff, &(0x7f0000002880)=[{&(0x7f0000000280)="1505a71c5e4b95c18e3cbfa5bc571ab22852f11d4bc627e31f124d090ca69d7ea517172468ebff622c785247d8f2f8f903b326eb76d1ade122ac1a0a0dcdd897f0b2b9c63a51921e6eb87ae19ee536eeb4fbd26670b56b24f8d84de63c67dc9d7e3804a4ae04c59e244c808617d0ffc5392d3d36ed0c87cf0d80733e216fb44132b7c10d4c8c3e53082a6202a3a9460627", 0x91}], 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 158.152053] audit: type=1400 audit(1563580414.844:43): avc: denied { write } for pid=7359 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 158.297519] audit: type=1400 audit(1563580414.844:44): avc: denied { read } for pid=7359 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:53:35 executing program 4: syz_emit_ethernet(0x211d49, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 23:53:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, 0x0, 0x0) 23:53:35 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:53:35 executing program 2: socket(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xf, &(0x7f0000000000), 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgid(0x0) tkill(r1, 0x1000000000016) 23:53:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 23:53:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e00000010008108042b80ecdb4cb92e0a480e1804000000e8bd6efb120009000e000400430000f1050005001204", 0x2e}], 0x1}, 0x0) 23:53:35 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x1, 0x0) 23:53:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)) 23:53:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 23:53:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffff9c}}, &(0x7f0000e6bffc)='GPL\xfb', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x46) 23:53:35 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x1, 0x0) 23:53:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)) [ 158.494917] gretap0: Invalid MTU -251658173 requested, hw min 68 23:53:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pread64(r2, 0x0, 0x3c3, 0x0) 23:53:35 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0xfa}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 23:53:35 executing program 1: 23:53:35 executing program 0: 23:53:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) [ 158.612512] audit: type=1804 audit(1563580415.394:45): pid=7443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/syzcgroup/unified/syz0/bus" dev="sda1" ino=16572 res=1 23:53:35 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x1, 0x0) 23:53:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)) 23:53:35 executing program 1: 23:53:35 executing program 2: 23:53:35 executing program 4: [ 158.715672] audit: type=1804 audit(1563580415.404:46): pid=7447 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/syzcgroup/unified/syz0/bus" dev="sda1" ino=16572 res=1 23:53:35 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x1ec) link(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000004980)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10c) dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 23:53:35 executing program 1: 23:53:35 executing program 2: 23:53:35 executing program 0: 23:53:35 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:35 executing program 4: 23:53:35 executing program 1: 23:53:35 executing program 0: 23:53:35 executing program 4: 23:53:35 executing program 2: 23:53:35 executing program 1: 23:53:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:35 executing program 0: 23:53:35 executing program 1: 23:53:35 executing program 4: 23:53:35 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:35 executing program 2: 23:53:35 executing program 0: 23:53:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:35 executing program 1: 23:53:35 executing program 4: 23:53:35 executing program 0: 23:53:35 executing program 2: 23:53:35 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:36 executing program 4: 23:53:36 executing program 1: 23:53:36 executing program 0: 23:53:36 executing program 2: 23:53:36 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:36 executing program 4: 23:53:36 executing program 1: 23:53:36 executing program 0: 23:53:36 executing program 2: 23:53:36 executing program 4: 23:53:36 executing program 1: 23:53:36 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:36 executing program 0: 23:53:36 executing program 2: 23:53:36 executing program 1: 23:53:36 executing program 4: 23:53:36 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:36 executing program 0: 23:53:36 executing program 1: 23:53:36 executing program 2: 23:53:36 executing program 4: 23:53:36 executing program 0: 23:53:36 executing program 3: 23:53:36 executing program 2: 23:53:36 executing program 1: 23:53:36 executing program 5: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000200)) 23:53:36 executing program 4: 23:53:36 executing program 3: 23:53:36 executing program 0: 23:53:36 executing program 4: 23:53:36 executing program 1: 23:53:36 executing program 3: 23:53:36 executing program 2: 23:53:36 executing program 0: 23:53:36 executing program 5: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000200)) 23:53:36 executing program 4: 23:53:36 executing program 3: 23:53:36 executing program 1: 23:53:36 executing program 0: 23:53:36 executing program 2: 23:53:36 executing program 4: 23:53:36 executing program 5: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000200)) 23:53:36 executing program 2: 23:53:36 executing program 3: 23:53:36 executing program 0: 23:53:36 executing program 1: 23:53:36 executing program 4: 23:53:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:36 executing program 2: 23:53:36 executing program 3: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 23:53:36 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070000020000000000003fab000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020100021b000000020000000000000005000600008000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d0000000000000040039649673b73383b715e127c6a36da871a86cc8c8dda870000000002000100000000000000020080ffffff05000500000000000a000000def7bd3e10c05ce0099e088c374525b1f361d6c7358f00000000fe04"], 0xd8}}, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400024c, 0x0) 23:53:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) 23:53:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xeeb}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x6}, &(0x7f0000000240)=0x8) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000100)) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffd05) 23:53:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x101100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xeeb}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x6, 0x8}, &(0x7f0000000240)=0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') 23:53:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000006800010a000000000000000000000200"], 0x18}}, 0x0) 23:53:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x101100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xeeb}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x6, 0x8}, &(0x7f0000000240)=0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') [ 160.251631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pig=7651 comm=syz-executor.3 23:53:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105511, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x989680}}) 23:53:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f00000002c0)) ioctl$RTC_PIE_OFF(r0, 0x7006) sendmsg$rds(r0, 0x0, 0x40000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x0, @local}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x7, @dev}, @in={0x2, 0x4e20, @initdev}], 0x6c) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000180), 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x102000002) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) 23:53:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xeeb}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={r0, 0x6, 0x8}, &(0x7f0000000240)=0x8) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000100)={0x0, 0x3}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffd05) 23:53:37 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070000020000000000003fab000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020100021b000000020000000000000005000600008000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d0000000000000040039649673b73383b715e127c6a36da871a86cc8c8dda870000000002000100000000000000020080ffffff05000500000000000a000000def7bd3e10c05ce0099e088c374525b1f361d6c7358f00000000fe04"], 0xd8}}, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400024c, 0x0) 23:53:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r2) 23:53:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xeeb}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={r0, 0x6, 0x8}, &(0x7f0000000240)=0x8) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000100)={0x0, 0x3}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffd05) 23:53:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:53:37 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:53:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r2) keyctl$read(0xb, r3, &(0x7f0000005340)=""/4096, 0xd900) 23:53:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') 23:53:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:53:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000002580), 0x132058) clone(0x3102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000080), 0x4) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 23:53:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:38 executing program 0: r0 = socket(0x400000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000280)="fc000000480007fcab092500090007000aab60070000000000000093210001c000000000000000000000000009000500fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf070000000000000000000000008934d07302ade01720d70500c91a3e2e92772c05defd5a32e280fc83ab82f605f70c94f60cbc15ff4b62fa0a68be5b12a6a4c2c035896779cb4f8fce9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf19ec00ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b176e83df150c3b880f411f46a6b567b4d5715587e658a1ad0a5f0ecc6fd2fb4f01731d48a32e170041", 0xfc) 23:53:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="38f3c47ddba040c4d5415a891b0f21795507f9743ac0a39dd8136de4815dbe74e19d92cb6d92ee6ceb5e62e12a1268fd4d068be2c63bdf7942cd1cee42efa68e386d682b08488fa06d5a40304b59b8d7e34f0167baa42e56f04f84fc85e0c028537b8c4c60be0d361b08e299710e67b112d26fc82b8ce0a9ba8d3c8b2458894820fda8442cb1ab559beb86ed409e"], 0x0, 0x8e}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots='dots'}]}) 23:53:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105518, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x989680}}) 23:53:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 23:53:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) sched_yield() setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) [ 164.598658] FAT-fs (loop1): bogus number of reserved sectors [ 164.607559] FAT-fs (loop1): Can't find a valid FAT filesystem [ 164.687477] FAT-fs (loop1): bogus number of reserved sectors [ 164.715696] FAT-fs (loop1): Can't find a valid FAT filesystem [ 164.950610] protocol 88fb is buggy, dev hsr_slave_0 [ 164.955893] protocol 88fb is buggy, dev hsr_slave_1 [ 165.190118] protocol 88fb is buggy, dev hsr_slave_0 [ 165.195219] protocol 88fb is buggy, dev hsr_slave_1 23:53:42 executing program 3: 23:53:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x24048000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 23:53:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) listen(r0, 0x404) 23:53:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) sched_yield() setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 23:53:42 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 23:53:42 executing program 3: 23:53:42 executing program 1: 23:53:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:42 executing program 3: 23:53:42 executing program 1: 23:53:42 executing program 3: 23:53:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:43 executing program 2: 23:53:43 executing program 1: 23:53:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:43 executing program 3: 23:53:43 executing program 0: 23:53:43 executing program 4: 23:53:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:43 executing program 3: 23:53:43 executing program 4: 23:53:43 executing program 1: 23:53:43 executing program 2: 23:53:43 executing program 0: 23:53:43 executing program 3: 23:53:43 executing program 4: 23:53:43 executing program 0: unshare(0x8000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) 23:53:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:43 executing program 1: r0 = socket$inet6(0xa, 0x100000000000802, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x75f}, 0x1c) 23:53:43 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 23:53:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000200), 0xc, 0x0) 23:53:43 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {}, [], {}, [{}, {}, {}, {}]}, 0x44, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [{}, {}], {}, [{}, {}]}, 0x4, 0x0) 23:53:43 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x110, 0x6, 0x0, &(0x7f0000000200)=0x4) 23:53:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:43 executing program 2: 23:53:43 executing program 3: 23:53:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000006a00010a000000000000000000010003"], 0x18}}, 0x0) 23:53:43 executing program 2: r0 = socket$inet6(0xa, 0x100000000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x4) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0xfffffffffffffff7, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001180)=[@flowinfo={{0x14}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 23:53:43 executing program 1: r0 = socket$inet6(0xa, 0x100000000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x4) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0xfffffffffffffff7, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001180)=[@flowinfo={{0x14}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) 23:53:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc274"], 0x55) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:43 executing program 3: 23:53:43 executing program 2: 23:53:43 executing program 3: [ 166.980347] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=106 sclass=netlink_route_socket pig=7941 comm=syz-executor.4 23:53:43 executing program 4: 23:53:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc274"], 0x55) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:43 executing program 2: 23:53:43 executing program 1: 23:53:43 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [{}, {}], {}, [{}, {}]}, 0x44, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000200), 0x4, 0x0) 23:53:44 executing program 0: 23:53:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x1f004, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500)=@gcm_128={{}, "e550dd8ab0139db9", "4784beb90b2601533589833a8518135e", "f1cc5a35", "fef155c02582d138"}, 0xffffffffffffffda) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:44 executing program 4: 23:53:44 executing program 2: 23:53:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc274"], 0x55) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:44 executing program 1: 23:53:44 executing program 1: 23:53:44 executing program 4: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) read(r0, &(0x7f0000000080)=""/39, 0x27) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x0, 0x0, 0x0) 23:53:44 executing program 0: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 23:53:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000880)={'vlan0\x00', {0x2, 0x0, @local}}) 23:53:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575"], 0x80) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:44 executing program 1: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) read(r0, &(0x7f0000000080)=""/39, 0x27) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 23:53:44 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x200003102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:53:44 executing program 3: 23:53:44 executing program 0: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) read(r0, &(0x7f0000000080)=""/39, 0x27) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) accept$inet6(r1, 0x0, 0x0) 23:53:44 executing program 1: 23:53:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575"], 0x80) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:44 executing program 2: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 23:53:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvfrom(r0, &(0x7f0000000040)=""/186, 0xba, 0x0, 0x0, 0x0) 23:53:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffff9c, 0x0, 0x0, 0x20000010, &(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x3b) [ 167.591326] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 23:53:44 executing program 3: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) 23:53:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575"], 0x80) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) syz_emit_ethernet(0xffb6, &(0x7f0000000100)=ANY=[@ANYBLOB="ffe0fffffff6ffffffffffff0800930ca5da4600fec30000000000009078ac14ffbbe000304ddb0a69000100000000"], 0x0) 23:53:44 executing program 2: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) [ 167.750119] protocol 88fb is buggy, dev hsr_slave_0 23:53:44 executing program 1: 23:53:44 executing program 3: 23:53:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) accept(r1, 0x0, 0x0) shutdown(r1, 0x0) 23:53:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649e"], 0x95) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) 23:53:44 executing program 3: 23:53:44 executing program 4: 23:53:44 executing program 3: 23:53:44 executing program 0: 23:53:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649e"], 0x95) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:44 executing program 1: 23:53:44 executing program 2: 23:53:44 executing program 3: 23:53:44 executing program 0: 23:53:44 executing program 4: 23:53:44 executing program 1: 23:53:44 executing program 2: 23:53:44 executing program 3: 23:53:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649e"], 0x95) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:44 executing program 0: 23:53:44 executing program 4: 23:53:44 executing program 2: 23:53:44 executing program 3: 23:53:44 executing program 1: 23:53:44 executing program 0: 23:53:45 executing program 3: 23:53:45 executing program 2: 23:53:45 executing program 1: 23:53:45 executing program 0: 23:53:45 executing program 3: 23:53:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e8"], 0xa0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:45 executing program 2: 23:53:45 executing program 4: 23:53:45 executing program 1: 23:53:45 executing program 0: 23:53:45 executing program 3: 23:53:45 executing program 4: 23:53:45 executing program 1: 23:53:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000300)=""/244, 0xf4}], 0x2}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000556, 0xffe0) 23:53:45 executing program 3: 23:53:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e8"], 0xa0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:45 executing program 0: 23:53:45 executing program 4: 23:53:45 executing program 3: 23:53:45 executing program 0: 23:53:45 executing program 1: 23:53:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e8"], 0xa0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:45 executing program 2: 23:53:45 executing program 0: 23:53:45 executing program 4: 23:53:45 executing program 1: 23:53:45 executing program 3: 23:53:45 executing program 2: 23:53:45 executing program 0: 23:53:45 executing program 3: 23:53:45 executing program 4: 23:53:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce0"], 0xa5) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:45 executing program 1: 23:53:45 executing program 2: 23:53:45 executing program 0: 23:53:45 executing program 4: 23:53:45 executing program 3: 23:53:45 executing program 2: 23:53:45 executing program 1: 23:53:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce0"], 0xa5) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:45 executing program 0: 23:53:45 executing program 3: 23:53:45 executing program 4: 23:53:45 executing program 2: 23:53:45 executing program 1: 23:53:45 executing program 3: 23:53:45 executing program 4: 23:53:45 executing program 0: 23:53:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000780)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 23:53:45 executing program 1: 23:53:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce0"], 0xa5) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:45 executing program 4: 23:53:45 executing program 0: 23:53:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:45 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) [ 169.122987] FAULT_INJECTION: forcing a failure. [ 169.122987] name failslab, interval 1, probability 0, space 0, times 1 [ 169.159604] CPU: 1 PID: 8239 Comm: syz-executor.1 Not tainted 4.14.133 #28 [ 169.166659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.166665] Call Trace: [ 169.166686] dump_stack+0x138/0x19c [ 169.166707] should_fail.cold+0x10f/0x159 [ 169.166721] should_failslab+0xdb/0x130 [ 169.166735] kmem_cache_alloc_node+0x287/0x780 [ 169.166746] ? lookup_open+0x612/0x1860 [ 169.166752] ? path_openat+0x193b/0x3f70 [ 169.166761] ? do_sys_open+0x2c5/0x430 [ 169.166775] __alloc_skb+0x9c/0x500 [ 169.166786] ? skb_scrub_packet+0x4b0/0x4b0 [ 169.166800] alloc_skb_with_frags+0x86/0x4b0 [ 169.203177] ? trace_hardirqs_on+0x10/0x10 [ 169.203186] ? find_held_lock+0x35/0x130 [ 169.203204] sock_alloc_send_pskb+0x5db/0x740 [ 169.203221] ? sock_wmalloc+0xf0/0xf0 [ 169.203231] ? lock_downgrade+0x6e0/0x6e0 [ 169.215063] packet_sendmsg+0x15f4/0x5a10 [ 169.215076] ? avc_has_perm_noaudit+0x420/0x420 [ 169.215090] ? __might_fault+0x110/0x1d0 [ 169.223726] ? rw_copy_check_uvector+0x1f1/0x290 [ 169.223749] ? packet_notifier+0x760/0x760 [ 169.232275] ? copy_msghdr_from_user+0x292/0x3f0 [ 169.232290] ? selinux_socket_sendmsg+0x36/0x40 [ 169.232307] ? security_socket_sendmsg+0x89/0xb0 [ 169.240318] ? packet_notifier+0x760/0x760 [ 169.240330] sock_sendmsg+0xce/0x110 [ 169.240341] ___sys_sendmsg+0x349/0x840 [ 169.240351] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 169.240364] ? find_held_lock+0x35/0x130 [ 169.240375] ? __fget+0x210/0x370 [ 169.253236] ? lock_downgrade+0x6e0/0x6e0 [ 169.253252] ? __fget+0x237/0x370 [ 169.262223] ? __fdget+0x1b/0x20 [ 169.262235] ? sockfd_lookup_light+0xb4/0x160 [ 169.262246] __sys_sendmmsg+0x152/0x3a0 [ 169.262256] ? SyS_sendmsg+0x50/0x50 [ 169.262268] ? lock_downgrade+0x6e0/0x6e0 [ 169.262284] ? __mutex_unlock_slowpath+0x71/0x800 [ 169.332720] ? check_preemption_disabled+0x3c/0x250 [ 169.337749] ? wait_for_completion+0x420/0x420 [ 169.342335] ? __sb_end_write+0xc1/0x100 [ 169.342354] ? SyS_write+0x15e/0x230 [ 169.342370] SyS_sendmmsg+0x35/0x60 [ 169.350115] ? __sys_sendmmsg+0x3a0/0x3a0 [ 169.350132] do_syscall_64+0x1e8/0x640 [ 169.350141] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 169.350156] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 169.350164] RIP: 0033:0x459819 [ 169.350169] RSP: 002b:00007f5bdd18ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 169.350179] RAX: ffffffffffffffda RBX: 00007f5bdd18ec90 RCX: 0000000000459819 [ 169.350184] RDX: 0000000000000002 RSI: 0000000020003800 RDI: 0000000000000003 [ 169.350193] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 169.390009] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5bdd18f6d4 [ 169.390015] R13: 00000000004c6e90 R14: 00000000004dc250 R15: 0000000000000004 23:53:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000b67000), &(0x7f00007d0000)=0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r4 = syz_open_pts(r1, 0x1008000000000002) r5 = dup3(r4, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x1f, 0x0, 0x6, 0x10, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r5, &(0x7f00000021c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b0680daa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f36d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d5fc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97de207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2e54e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0087bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6ff01000039ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d56877905e6e312bf498b32dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff00", 0x315}, 0x127d) 23:53:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x8}, @IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xa0}}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40002, 0x0) sendmmsg$alg(r2, &(0x7f0000001f40)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="18a8d2f31d919342b7bb707d4a382f9c9dde09451bfe9919d7424095dee607389546d9d3bf5774214d32d4eb18525285d218d9976f17161b7d16fbb6088592a848592b0cad57ccc3f5e55bf7941a72333b4ae9032ae5766de2f7b3c84bc8901a9fb0029b9868f983b706b852ab6bebfa3be1003bf00aa0d1269fba1260d70820d2910fd5db67333ef9f4d1bc463f86d3d00b6d6f122617cdf2cd6ca41532a6e47ccd64fee5fa6d7bc0ff60282c29df8721877d41962f1b22047afaa587e8317fc2528808f02269eab8c0ca634964ac11686e1cad92dd7425a48577e0b7eb7647d540932f853be3f839", 0xe9}, {&(0x7f0000000200)="0c09a9ea2a3b39bf103a7b495d233b6b6d09053c8d8b0e507c5cac5eeaa7909ab3bd69af0db15d8bffb6195e2c0412823058dfb68843a60a5bebcceba41424be8c8fbd9b45c315817b30faa292376bff4ae1e2a7d3bbf5685485bbc352885f15e256e37dba8399a2dbfeb109ea188fa07893a5fba4ad95bdd85151cd6cfc916d20fdfa5192c6a6ef9d99d6a22677185ba4add238", 0x94}, {&(0x7f0000000040)="45ae72848e6664a2ec5ccf3ef46ec8a643c0f8e2b4974d995acd40a9a03071c53918d51b6c7b28aed2f44e27faef87efd49b6d1d4b02", 0x36}, {&(0x7f00000002c0)="f9ebfcf3ab7c77af3a05ca4d831792fb1f7c1b5279e3ad4aaf748863341789a20dab59d1fe0c7cde2d2769e0f75e5779d8eaf214b19571398bce2c144caa94a65246d88ca71a5437e55cadf372", 0x4d}], 0x4, &(0x7f0000000380)=[@iv={0x70, 0x117, 0x2, 0x55, "b81351b72ae0ec8fce34e94a432221caf099f82372274a4f458cd651f5c1d7841f15746edb6805b6cae706ce037bdef926358c610e9da3a18200a4073ded7ab71282a6eeb3f00a8099a3e8bc89605f40fb268c77b6"}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}], 0xa0, 0x40000}, {0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000440)="ad916f5428368f986b9a664611bb24d4", 0x10}, {&(0x7f0000000480)="adf733a4512fd7a65dc48d02a4611baa72ee78874e9ad5549b8cbbd89af2452e744074e5ea1974f01f8e43fe632ff1f99b", 0x31}, {&(0x7f0000000580)="aaf222873c94f1d551bba0edb9e4e638d4abb767badad7f0ec3d29f3d2289dede389b889b2e2b3815805d4cfe2937f29dc6b7b8f0445f45bad63026cab7fcf6fe116945733f94aec13add2c1d032cef914255beb66007eb16d6c021dc6f08f180b9b59a84c49d6488eff4d94a7cf33325fb5a5b5509c6ff4ca03b708e0371f595fa8a4f4164cfdefefd29adb0d25c923626f4c714819ecffa63b0f7447f2b7449e91f66b0f9c696b4133836f47c90f4dac8418776d4dcd6d6dd7ddc731b85fb88781b84e9c885d", 0xc7}, {&(0x7f0000000680)="6b1dff11c37b52aeed159741b34d5b3ffaad138f9e075f46982c2b1988e08a0477fd01556c320be73cb0524d95a5f02992bdc21a", 0x34}, {&(0x7f0000000740)="80d74c41705cb0faf59d12f695d7fb8d51e1c0211336174d6916459a8b1d3c780bf166da3f693d548f2a86c3111c0bb58acd798194964acff160a1108c34af9aa2a5936420b270835b36f7bbd279bff6d0ea2fc450444c3a55facbaccd2579768bd496f0314d02c90068229ae14309fbb9e6081dd5ad0b5f18a25a3f00a0323edc93d3ddb97c6653227d90f3d34cd1efd1e1", 0x92}, {&(0x7f0000000800)="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", 0x1000}], 0x6, &(0x7f0000001880)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0xb0, 0x117, 0x2, 0x98, "450530c19724223c7a4771fdaa4e9743b23993fca98bb123c99b94ac12b822d09d97ae720219fa82069883d79d6461ea45e6022a312c8244531781499a4b796d35c49e86d2837ce94d869227d70a144654ef8fafe09426b54538626eb5561f91e797740f3225744807d63d3169bde27b43213fae39fa9a68490484004c89b92263210ca5d9e462759dbb1f680c05a624ee8fe0407184e6ce"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x20, 0x117, 0x2, 0xa, "c890e547c9543f730863"}], 0x118, 0x1}, {0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f00000019c0)="4e34941f5a3360f67e9cb05e97e535c8d28cad132ff1dbfe376da48449c67f587348fe3260769821f32573334a89eb47e75edfd8d694ad5b3c25b219263049db4fdb9b910de0b6ff6130c53ec669e8fd5467bca3805870db40bd306d3e1732aa1f52a3d4927f565c286cc7002ad3326c763c9f6012e49f8120675358f10943f78f8e81da67d974bdcb5e7793ed2a50c882200ae1c704e73320de44dd36c0905e31df587a8fd7a1cccb67a192044bf3a9fff53a", 0xb3}, {&(0x7f0000001a80)="9c7dd21f0b42d16a5b024f139e234ae7c44b5ed6f86c81411dfa3a8e094b2288cc72bfbcb7ae71fa7608bad35b174558f85ef50ec6bdb3e317f5e401e5f22b96c1d5ec9514d44f34ed848f47b5300264a971e558815abc52b8023db4fa453e75ec8d9ca9fa5c3416c2bc8e2ca4f04df8b97ffca33b8d3e087beb6c0fd3af5e91f4f27eb4b2fd1cda768d9281e61a9108202e3fbce5525d85bf8149fee6118d0804ede84213d9ee315ac063963ec7e7", 0xaf}, {&(0x7f0000001b40)="dab051bb3268845f66c020a91109c31b63419431ca94a485050134fc06d32967c489a888e036c7adc40eb806a61eca79e4bd29013faca9b6c6c41aa62eae9d2c3951a0db0258fc0aa6a2dd02c9271a53065e634b1eb56ebd4493a14decf0803a1581910e5bcbec619ad2ea3c87abd1093261002a9904857012bcd7a4979bf502365e438a32ede3c48e4cfa33225a9f4d4e84bea652d9985d2d46709b484b28a86d61a447fac37df45bcc791fede4dfec922506ba5557bb0206c2b547cff89850afa94ed341978c5f78ad94b0f5f31ca70fdce4ac1225d7881c62320d6477cbc57e721d9807e56a5cd45cd5258d", 0xed}, {&(0x7f0000001c40)="c0bca476fc9f380eb5dd1d4145edfe838998a0abbe23f92c4d10a96eb9c33dd85b7f349a81b1c1f8a764f28120aa2bb740d674debab6db8ce4e5da0a91b42e668d77a2ceb8291216895f9fc6e65d1e2ca9a9", 0x52}, {&(0x7f0000001cc0)="28aafe1d82689aff9f89deea6abfdff234031c5d49776f82208342c0cd5f8e1e5022e5f9e4f4b4318b71a0a168d983179ec27cf01bad5215fc699d68aaf4ed55e9cc08911c9d9fa87fcf16e07a3b794ac24c14a4e6c78a0ac3276ab4f017c2f245839753677a3d4ae4c9", 0x6a}, {&(0x7f0000001d40)="a375b255c5cc08f9efc306b12f3dc28b9187fb7352f590100dd7cf9b6a570d6657bfcdb79f4632d3c5da09ee5211b6d59a978f2a1abb8a02545ea4254cb85a93476cccf569f9a48a8cd889360a50ab411760c8b5a176c2b0225cb7327b9b2d83f5d5c181e08758f100f7667343397b970c73a3fd9d2d077a", 0x78}, {&(0x7f00000006c0)="149da96bf3d491b931436e0dcaff6b12b2e2", 0x12}, {&(0x7f0000001dc0)="c9005378ab5c1470712cceeb4a066ebd83ea21c4e80d955c4a50d99f8c648e3b25f247779469dc7ef38979453be68455ff2a22c3d628e72ee0fa875af3352949f1babadf4c878aa8215370df754d5a91ab349aff9f92cdabc2cb4e46ac086781553ed247cdf2b681e990b124172ec9183b35", 0x72}], 0x8, &(0x7f0000001ec0)=[@op={0x18}], 0x18}, {0x0, 0x0, &(0x7f0000001f00)}], 0x4, 0x4000000) 23:53:46 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x10) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e20, 0xd8, @loopback, 0x1}, {0xa, 0x4e24, 0x2, @rand_addr="7ebcec10eb546a95662cb5e7938eaac8", 0x5}, 0x5, [0x6, 0x200, 0x1, 0x4, 0x7fffffff, 0x401, 0x100000000, 0x40]}, 0x5c) 23:53:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710"], 0xa8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:46 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e22}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000000)) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000000c0)) [ 169.390201] protocol 88fb is buggy, dev hsr_slave_0 [ 169.390254] protocol 88fb is buggy, dev hsr_slave_1 23:53:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710"], 0xa8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vlan0\x00', 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = semget$private(0x0, 0x1, 0x400) semctl$GETPID(r3, 0x3, 0xb, &(0x7f0000000080)=""/157) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000200)=0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x20381, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000240)=0x3, 0x4) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) close(r0) 23:53:46 executing program 4: clock_gettime(0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000001700)='/dev/media#\x00', 0x1, 0x1) sendto$inet6(r0, &(0x7f0000001740)="bcd76976a224f480b75a8fb92562a264b5ddc197a856cf83a30e46d667dc4bc76fc221f1517b00fd8484ebd4e4cc744c1736700e02482a9851bbc9fd37b9cd43e533d5ccf2395dfe9d102efdddbff15ab04286ad919ecf962cf53de07b94feb57f7b59e48bb27a14fda7f9bf0c7174672958f3990119cb31fe22d301269a58e246903cc8c589e900ba51fef13331e8a2f50cae365762c88fb07a5f66249ac54320a80a2fb1e48f70a349f3b7a0a767c2d65f7234e4d6594f11945cc91544f30832aec1ecfc3857c2008831dc5e028ec81db425caf1db5828f58751baa76be28fdedaa59f71", 0xe5, 0x8000, &(0x7f0000001840)={0xa, 0x4e22, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20000) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x1, 0x7fffffff, 0xbda8}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @multicast2}, 0x30, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000140)='veth0_to_hsr\x00', 0x9, 0xf5b8, 0x100000001}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:53:46 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000280)={0xffffffffffffffff, 0x4}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xb6, "154c1aa01d1970e5e50e705808e3ee1701038e696f195cdd9d6c76dd9a790604e3cc957b45f1bc7b89cd7fbc5d0bc63bdc3055f64092892b51dae695571c6368287a76d6b1421d744a3fb2b5c2a561252703898fa306c34635475235f93f33a58c1f97f8e47fcf40679b65f130e1c65c676ec84c0e345e6808ccf9b027e9829e16dd23443db6cd3002749de0df5d8e5365a904cb960e70b20a45a4615b25becd08f94ffce2a98106811ea14961fb9cebfdfa3fbcc497"}, &(0x7f0000000000)=0xbe) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e22, 0x26, @remote, 0x100000000}}}, 0x84) 23:53:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710"], 0xa8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b0"], 0xa9) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 169.642376] mmap: syz-executor.4 (8281) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 169.767831] audit: type=1804 audit(1563580426.544:47): pid=8272 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir091515755/syzkaller.xEs2T1/57/memory.events" dev="sda1" ino=16636 res=1 23:53:46 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000b67000), &(0x7f00007d0000)=0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r4 = syz_open_pts(r1, 0x1008000000000002) r5 = dup3(r4, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x1f, 0x0, 0x6, 0x10, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r5, &(0x7f00000021c0)={0x8, "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", 0x315}, 0x127d) 23:53:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b0"], 0xa9) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x3a5, 0x8f0) [ 169.813716] audit: type=1800 audit(1563580426.544:48): pid=8272 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="memory.events" dev="sda1" ino=16636 res=0 [ 169.871965] FAULT_INJECTION: forcing a failure. [ 169.871965] name failslab, interval 1, probability 0, space 0, times 0 23:53:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b0"], 0xa9) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x3a5, 0x8f0) 23:53:46 executing program 4: clock_gettime(0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000001700)='/dev/media#\x00', 0x1, 0x1) sendto$inet6(r0, &(0x7f0000001740)="bcd76976a224f480b75a8fb92562a264b5ddc197a856cf83a30e46d667dc4bc76fc221f1517b00fd8484ebd4e4cc744c1736700e02482a9851bbc9fd37b9cd43e533d5ccf2395dfe9d102efdddbff15ab04286ad919ecf962cf53de07b94feb57f7b59e48bb27a14fda7f9bf0c7174672958f3990119cb31fe22d301269a58e246903cc8c589e900ba51fef13331e8a2f50cae365762c88fb07a5f66249ac54320a80a2fb1e48f70a349f3b7a0a767c2d65f7234e4d6594f11945cc91544f30832aec1ecfc3857c2008831dc5e028ec81db425caf1db5828f58751baa76be28fdedaa59f71", 0xe5, 0x8000, &(0x7f0000001840)={0xa, 0x4e22, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20000) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x1, 0x7fffffff, 0xbda8}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @multicast2}, 0x30, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000140)='veth0_to_hsr\x00', 0x9, 0xf5b8, 0x100000001}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 169.986460] CPU: 0 PID: 8297 Comm: syz-executor.1 Not tainted 4.14.133 #28 [ 169.993568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.002937] Call Trace: [ 170.005555] dump_stack+0x138/0x19c [ 170.009203] should_fail.cold+0x10f/0x159 [ 170.013366] should_failslab+0xdb/0x130 [ 170.017450] kmem_cache_alloc_node_trace+0x280/0x770 [ 170.022567] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 170.028029] __kmalloc_node_track_caller+0x3d/0x80 [ 170.032971] __kmalloc_reserve.isra.0+0x40/0xe0 [ 170.037655] __alloc_skb+0xcf/0x500 [ 170.041292] ? skb_scrub_packet+0x4b0/0x4b0 [ 170.045625] alloc_skb_with_frags+0x86/0x4b0 [ 170.050036] ? trace_hardirqs_on+0x10/0x10 [ 170.054272] ? find_held_lock+0x35/0x130 [ 170.058342] sock_alloc_send_pskb+0x5db/0x740 [ 170.062857] ? sock_wmalloc+0xf0/0xf0 [ 170.066666] ? lock_downgrade+0x6e0/0x6e0 [ 170.070824] packet_sendmsg+0x15f4/0x5a10 [ 170.074984] ? avc_has_perm_noaudit+0x420/0x420 [ 170.079663] ? __might_fault+0x110/0x1d0 [ 170.083743] ? rw_copy_check_uvector+0x1f1/0x290 [ 170.088517] ? packet_notifier+0x760/0x760 [ 170.092762] ? copy_msghdr_from_user+0x292/0x3f0 [ 170.097522] ? selinux_socket_sendmsg+0x36/0x40 [ 170.102453] ? security_socket_sendmsg+0x89/0xb0 [ 170.107212] ? packet_notifier+0x760/0x760 [ 170.111452] sock_sendmsg+0xce/0x110 [ 170.115170] ___sys_sendmsg+0x349/0x840 [ 170.119142] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 170.123899] ? find_held_lock+0x35/0x130 [ 170.127957] ? __fget+0x210/0x370 [ 170.131415] ? lock_downgrade+0x6e0/0x6e0 [ 170.135569] ? __fget+0x237/0x370 [ 170.139027] ? __fdget+0x1b/0x20 [ 170.142400] ? sockfd_lookup_light+0xb4/0x160 [ 170.146900] __sys_sendmmsg+0x152/0x3a0 [ 170.150870] ? SyS_sendmsg+0x50/0x50 [ 170.154583] ? lock_downgrade+0x6e0/0x6e0 [ 170.158749] ? __mutex_unlock_slowpath+0x71/0x800 [ 170.163624] ? check_preemption_disabled+0x3c/0x250 [ 170.168655] ? wait_for_completion+0x420/0x420 [ 170.173238] ? __sb_end_write+0xc1/0x100 [ 170.177301] ? SyS_write+0x15e/0x230 [ 170.181020] SyS_sendmmsg+0x35/0x60 [ 170.184641] ? __sys_sendmmsg+0x3a0/0x3a0 [ 170.188876] do_syscall_64+0x1e8/0x640 [ 170.192758] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 170.197605] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 170.202789] RIP: 0033:0x459819 [ 170.205970] RSP: 002b:00007f5bdd18ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 170.213674] RAX: ffffffffffffffda RBX: 00007f5bdd18ec90 RCX: 0000000000459819 [ 170.220942] RDX: 0000000000000002 RSI: 0000000020003800 RDI: 0000000000000003 [ 170.228208] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:53:47 executing program 2: clock_gettime(0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000001700)='/dev/media#\x00', 0x1, 0x1) sendto$inet6(r0, &(0x7f0000001740)="bcd76976a224f480b75a8fb92562a264b5ddc197a856cf83a30e46d667dc4bc76fc221f1517b00fd8484ebd4e4cc744c1736700e02482a9851bbc9fd37b9cd43e533d5ccf2395dfe9d102efdddbff15ab04286ad919ecf962cf53de07b94feb57f7b59e48bb27a14fda7f9bf0c7174672958f3990119cb31fe22d301269a58e246903cc8c589e900ba51fef13331e8a2f50cae365762c88fb07a5f66249ac54320a80a2fb1e48f70a349f3b7a0a767c2d65f7234e4d6594f11945cc91544f30832aec1ecfc3857c2008831dc5e028ec81db425caf1db5828f58751baa76be28fdedaa59f71", 0xe5, 0x8000, &(0x7f0000001840)={0xa, 0x4e22, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20000) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x1, 0x7fffffff, 0xbda8}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @multicast2}, 0x30, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000140)='veth0_to_hsr\x00', 0x9, 0xf5b8, 0x100000001}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:53:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x18600, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000040), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_read_part_table(0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000000340)="c1841299c4c3be3f738ae821618d91d7eb37b1650c41b4c6b153f1f09548ff7882530a6d22dc8c455bf090fa20c7c5892512f661c93da0d2571e5745568245a4b4ad15293201c8987af0b95bb8c3474b66d5b59328fe2d8fd5ad3729e31be302b53d06c32c2e5df70a63d684c88a5df2e1bcce6bdb5c777f18c1cbcb4f4ce8e24998a4aaaeb4688a9bf81388addc8feb914052b36413962120928afe272c182e6b81527da4af5d3ddb2bd4814a3f44bb64c55d49570e35fb0ad3a6085a008ac1539ead85df3f02718ccd742fc2db7581b0266b53bd12f40374b4565d93af8d2d55d64dd41806ad0e06d48706665828e63de556c92c49cbe3f3901840f57de909731cdb7c84a43bf168cdf20ac796082c00323e136e5e7fe6338a792242d56ca7084781a2cd80a207db43d7101da889a7375480e8e140c22f0766a0b2aa9a20acee38c84b488d79214e4ff1992078576db86bad4d40d6e07b58e00c04403c63096cd1391d5157b0ec35ac41754404f52178b84530ba094a336b2beb865dc82e438113d4cceb63a242ad4bf4778cc69f8946db8ce52cf77fe77a6beb08338e4606067f7625a828e159bedfcf259588714f87d58a90928a5e38775ebe478084680d2b567dad53359fe59c257b13fcc70ba3070ab12837bc9542349284a08325d761af1f1ef9a4dd1415b7000290731ed43ae1c1ef3f22b5760c180e", 0x1fa, 0x6}]) 23:53:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 170.235470] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5bdd18f6d4 [ 170.242732] R13: 00000000004c6e90 R14: 00000000004dc250 R15: 0000000000000004 23:53:47 executing program 4: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x4040090) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x1ff, 0x0, 0x80, 0x81}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1ffe1917, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x140, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x27}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1aacf692}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x45f3}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="2b050449d1c5ce3d5c430bfec6693746"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xe}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1d}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x140}, 0x1, 0x0, 0x0, 0xc1}, 0x4000) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000100)={0x2, "cc4a"}, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x58, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$capi20_data(r1, 0x0, 0xfffffffffffffd90) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) [ 170.274215] audit: type=1804 audit(1563580426.754:49): pid=8284 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir091515755/syzkaller.xEs2T1/57/memory.events" dev="sda1" ino=16636 res=1 23:53:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 170.393966] Dev loop0: unable to read RDB block 1 [ 170.415963] loop0: unable to read partition table [ 170.474542] loop0: partition table beyond EOD, truncated [ 170.476528] audit: type=1800 audit(1563580426.754:50): pid=8284 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="memory.events" dev="sda1" ino=16636 res=0 [ 170.536437] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 170.710926] Dev loop0: unable to read RDB block 1 [ 170.715971] loop0: unable to read partition table [ 170.734490] loop0: partition table beyond EOD, truncated [ 170.757980] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 170.790115] protocol 88fb is buggy, dev hsr_slave_0 [ 170.790118] protocol 88fb is buggy, dev hsr_slave_0 [ 170.790166] protocol 88fb is buggy, dev hsr_slave_1 [ 170.795343] protocol 88fb is buggy, dev hsr_slave_1 23:53:47 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1000, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:47 executing program 4: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x4040090) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x1ff, 0x0, 0x80, 0x81}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1ffe1917, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x140, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x27}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1aacf692}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x45f3}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="2b050449d1c5ce3d5c430bfec6693746"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xe}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1d}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x140}, 0x1, 0x0, 0x0, 0xc1}, 0x4000) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000100)={0x2, "cc4a"}, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x58, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$capi20_data(r1, 0x0, 0xfffffffffffffd90) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 23:53:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000b67000), &(0x7f00007d0000)=0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r4 = syz_open_pts(r1, 0x1008000000000002) r5 = dup3(r4, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x1f, 0x0, 0x6, 0x10, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r5, &(0x7f00000021c0)={0x8, "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", 0x315}, 0x127d) 23:53:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$RTC_UIE_OFF(r2, 0x7004) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) fcntl$dupfd(r1, 0x0, r1) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) get_thread_area(&(0x7f0000000080)={0x7, 0xffffffffffffffff, 0x4000, 0x401, 0xfffffffffffffff9, 0x400, 0x3, 0x3, 0x69667ba8, 0x6}) r3 = dup3(r0, r1, 0x80000) write$USERIO_CMD_REGISTER(r3, 0x0, 0x0) 23:53:47 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x80, 0x2) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r2, 0xfffffffffffffffe, 0x63, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x1, 0x81}}, 0x28) 23:53:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 170.956934] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:53:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:47 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000000)="fa510901a6333edc15c3819aca498e3c77d94497e08d716071dec7533a18523222eb78014c29f0d7d5e6fb", 0x2b) r2 = dup(r1) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000040)) 23:53:47 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8001, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x2008000) fstat(r1, &(0x7f0000000100)) sendfile(r0, r1, 0x0, 0x80000000000e) sendmsg$rds(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1, 0x0, 0x0, 0x40}, 0x800) 23:53:47 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000040)) 23:53:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:48 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8001, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x2008000) fstat(r1, &(0x7f0000000100)) sendfile(r0, r1, 0x0, 0x80000000000e) sendmsg$rds(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1, 0x0, 0x0, 0x40}, 0x800) 23:53:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x1ff) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/144) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 23:53:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 171.308676] audit: type=1804 audit(1563580428.084:51): pid=8392 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir418976206/syzkaller.g6fKg3/65/bus" dev="sda1" ino=16634 res=1 23:53:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x301040) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000140)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x30}}, 0x0) 23:53:48 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000180)='task\x00') ptrace(0x4207, r2) ptrace$setregset(0x4205, r2, 0x200, &(0x7f00000001c0)={&(0x7f0000000340)='E', 0x1}) recvfrom$netrom(r3, &(0x7f0000000240)=""/88, 0x58, 0x2001, &(0x7f00000002c0)={{0x3, @null, 0x3}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={0x0}) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000000)={0x0, r3, 0x1}) 23:53:48 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x48000, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000040)=""/212) 23:53:48 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x10) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) rt_sigsuspend(0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf, @mcast1, 0x802}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r0, 0x406, r3) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) sched_setparam(0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r5) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8040fffffffd) 23:53:48 executing program 4: r0 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000430006fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 23:53:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x810080804535, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x1806}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e23, 0x9, @mcast1, 0xff}}, 0x5, 0x7, 0x7, 0x916}, &(0x7f0000000280)=0x98) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) 23:53:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 171.757690] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 23:53:48 executing program 4: r0 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000430006fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 23:53:48 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000080)={0x6f}) 23:53:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)) 23:53:48 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000180)='task\x00') ptrace(0x4207, r2) ptrace$setregset(0x4205, r2, 0x200, &(0x7f00000001c0)={&(0x7f0000000340)='E', 0x1}) recvfrom$netrom(r3, &(0x7f0000000240)=""/88, 0x58, 0x2001, &(0x7f00000002c0)={{0x3, @null, 0x3}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={0x0}) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000000)={0x0, r3, 0x1}) [ 171.873300] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 23:53:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='sched\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) memfd_create(&(0x7f0000000040)='*},mime_type/\\user\x00', 0x4) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000140)) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 23:53:48 executing program 4: r0 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000430006fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 23:53:48 executing program 1: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f00000003c0)=""/137, &(0x7f0000000480)=0x89) 23:53:48 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x10) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) rt_sigsuspend(0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf, @mcast1, 0x802}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r0, 0x406, r3) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) sched_setparam(0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r5) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8040fffffffd) 23:53:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)) [ 171.995980] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 23:53:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='sched\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) memfd_create(&(0x7f0000000040)='*},mime_type/\\user\x00', 0x4) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000140)) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 23:53:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000200)={0x9, 0x0, 0x10001, 0x8}) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)) 23:53:48 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x80) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000200)={{}, 'port1\x00'}) 23:53:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x900001a0}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x1, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1d, 0x9, @udp='udp:syz0\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff69}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000000), 0x0) 23:53:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) epoll_create1(0x80000) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 23:53:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x103400, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a00000700000000d74619ed0004d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000400)="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", 0x1000) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) 23:53:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0x228, 0x0, 0xf0, 0x0, 0xf0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, &(0x7f00000001c0), {[{{@ipv6={@ipv4={[], [], @rand_addr=0x5}, @loopback, [0xffffffff, 0xffffffff, 0xff000000, 0xffffffff], [0x0, 0xffffff00, 0x0, 0xffffffff], 'ip6gretap0\x00', 'vxcan1\x00', {}, {}, 0xff, 0x3, 0x2, 0x10}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, [0xffffffff, 0xff, 0xffffff00, 0xffffffff], [0xffffffff, 0xff, 0xffffffff, 0xff], 'bcsf0\x00', 'syzkaller1\x00', {}, {}, 0x33, 0x3f, 0x1, 0x48}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xfffffffffffffffb, 0x4, 0x0, [0x100000001, 0x9, 0x2, 0x5e9d4b52, 0x8, 0x6, 0xaf3, 0x2, 0xffffffffffffffff, 0x5bc, 0x8, 0x3, 0x75d, 0x0, 0x9a7, 0x3f], 0x709}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ipv6={@ipv4={[], [], @local}, @loopback, [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xffffff00, 0xffffff00, 0xffffffff], 'veth0_to_bond\x00', 'vlan0\x00', {0xff}, {0xff}, 0x6f, 0x7f, 0x2, 0x47}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xe}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000100007ab000000000000600005700000000000000000000020018a9400100000000083474f900000000000035380080ffff0000200000000000030006000000000002000080ac14ff04f00004000000000003000500000000000200423b1d632bd7b8208b80324700c7"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x1dfc4ee80fed4f0, 0x0) 23:53:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) [ 172.279406] audit: type=1400 audit(1563580429.054:52): avc: denied { create } for pid=8457 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 172.305153] Bluetooth: Invalid header checksum [ 172.310373] Bluetooth: Invalid header checksum 23:53:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) epoll_create1(0x80000) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 23:53:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 23:53:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) [ 172.410448] Bluetooth: Invalid header checksum 23:53:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) epoll_create1(0x80000) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) [ 172.442139] audit: type=1400 audit(1563580429.104:53): avc: denied { connect } for pid=8457 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 23:53:49 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000200)={0x9, 0x0, 0x10001, 0x8}) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 23:53:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x103400, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a00000700000000d74619ed0004d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000400)="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", 0x1000) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) 23:53:49 executing program 1: r0 = socket$packet(0x11, 0x4, 0x300) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x26c}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff10}}], 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80200) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f00000000c0)=0x1) 23:53:49 executing program 4: r0 = socket(0x2000000000000010, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket(0x11, 0x80002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) write(r0, &(0x7f0000000300)="2400000042001f0214f9f407000904000a00071008000100040000000800000000ccecbf", 0x24) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) 23:53:49 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x2) 23:53:49 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x200000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x306, @remote}, 0x4, {0x2, 0x200000004e21, @multicast1}, 'erspan0\x00'}) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:49 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000200)={0x9, 0x0, 0x10001, 0x8}) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000200)={0x9, 0x0, 0x10001, 0x8}) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 172.845122] Bluetooth: Invalid header checksum [ 172.849897] Bluetooth: Invalid header checksum [ 172.885710] Bluetooth: Invalid header checksum 23:53:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000200)={0x9, 0x0, 0x10001, 0x8}) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 172.950395] Bluetooth: Invalid header checksum 23:53:49 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x10000) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r1, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000100)={0x3, 'syz0\x00'}) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000280)) [ 172.971948] Bluetooth: Invalid header checksum [ 172.976897] Bluetooth: Invalid header checksum [ 173.050489] Bluetooth: Invalid header checksum [ 173.056595] Bluetooth: Invalid header checksum [ 173.064912] Bluetooth: Invalid header checksum [ 173.081128] Bluetooth: Too short H5 packet [ 173.085524] Bluetooth: Invalid header checksum 23:53:49 executing program 4: r0 = socket(0x2000000000000010, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket(0x11, 0x80002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) write(r0, &(0x7f0000000300)="2400000042001f0214f9f407000904000a00071008000100040000000800000000ccecbf", 0x24) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) [ 173.160310] Bluetooth: Too short H5 packet [ 173.160355] Bluetooth: Invalid header checksum [ 173.191719] Bluetooth: Invalid header checksum 23:53:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000200)={0x9, 0x0, 0x10001, 0x8}) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:50 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0xffffffff, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x100000000, 0x7, 0x6, 0x3}) [ 173.231088] Bluetooth: Invalid header checksum [ 173.235929] Bluetooth: Invalid header checksum [ 173.275407] Bluetooth: Invalid header checksum [ 173.341212] Bluetooth: Invalid header checksum 23:53:50 executing program 3: r0 = socket(0x2000000000000010, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket(0x11, 0x80002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) write(r0, &(0x7f0000000300)="2400000042001f0214f9f407000904000a00071008000100040000000800000000ccecbf", 0x24) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) 23:53:50 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x400000) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000000c0)=0x40000000001, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0, 0xd6}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x2000000000) connect(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x1, @remote}, 0x80) 23:53:50 executing program 5 (fault-call:4 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 173.461349] Bluetooth: Too short H5 packet [ 173.465822] Bluetooth: Invalid header checksum [ 173.471101] Bluetooth: Invalid header checksum [ 173.475860] Bluetooth: Invalid header checksum 23:53:50 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x80000) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000080)={r1, 0x6}) arch_prctl$ARCH_SET_GS(0x1001, 0xda81) r2 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r2, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:50 executing program 2: r0 = socket$inet(0x2, 0x200000000003, 0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x3a8) sendto$inet(r0, &(0x7f0000000100)="56af52474bfae6477397030ee7ffd4c8e83d4b02f2f068ed398a8393fdbe496a41803721497ae165a72e659e262268f4c34318d2077fa14eb006d90215c349e41e55d2febeff4ebbc5f2cff5411d505e2a2ce87b55e499d21d700e971aa7d4", 0x5f, 0x40001, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000200)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) [ 173.570614] Bluetooth: Invalid header checksum 23:53:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x12f001, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @broadcast, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@delqdisc={0x25c, 0x25, 0x700, 0x70bd2c, 0x25dfdbfe, {0x0, r3, {0x0, 0xf}, {0x4}, {0xfff3, 0xf}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x2abe}, @qdisc_kind_options=@q_prio={{0xc, 0x1, 'prio\x00'}, {0x18, 0x2, {0xfffffffffffffe01, "116699d3a921b387c2177215c4bf697b"}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x2c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x20, 0x3}}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x8001}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x53}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xe8b8}, @TCA_RATE={0x8, 0x5, {0x1000, 0x5}}, @TCA_RATE={0x8, 0x5, {0x401, 0x20}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_STAB={0x54, 0x8, [{{0x1c, 0x1, {0x80000001, 0xbd, 0xfffffffffffffffd, 0x1, 0x2, 0x7ff, 0x4, 0x1}}, {0x8, 0x2, [0x4]}}, {{0x1c, 0x1, {0x86, 0xc1d, 0xffff, 0x101, 0x1, 0x1, 0x8, 0x5}}, {0x10, 0x2, [0x1, 0x3b, 0xfffffffffffffff9, 0x1, 0x1f]}}]}, @TCA_STAB={0x164, 0x8, [{{0x1c, 0x1, {0x6, 0x9, 0x4, 0x795700fb, 0x3, 0x200, 0x20, 0x1}}, {0x8, 0x2, [0x900000000]}}, {{0x1c, 0x1, {0x9, 0x2, 0x1f, 0xf99, 0x6435355abc35ecd0, 0x10001, 0x70, 0x7}}, {0x14, 0x2, [0x80, 0xf52, 0x7, 0x4b045654, 0x7, 0xa1b, 0x400]}}, {{0x1c, 0x1, {0x4, 0x0, 0x8001, 0x8001, 0x0, 0x6, 0x7f, 0x3}}, {0xc, 0x2, [0x800, 0x9, 0x7ff]}}, {{0x1c, 0x1, {0x10000, 0x2, 0x171, 0x9, 0x0, 0x8, 0x1, 0x2}}, {0x8, 0x2, [0x9, 0x9]}}, {{0x1c, 0x1, {0x2, 0xcc, 0x90, 0x6, 0x2, 0x8, 0xffff, 0x2}}, {0x8, 0x2, [0x7, 0x1ff]}}, {{0x1c, 0x1, {0x401, 0x4, 0x7fff, 0x4, 0x0, 0x40, 0x8001, 0x4}}, {0xc, 0x2, [0x8000, 0x10001, 0x0, 0xff]}}, {{0x1c, 0x1, {0x401, 0x5, 0x4, 0x600000000000, 0x7a0690f9a485a68, 0x4, 0x2, 0x1}}, {0x8, 0x2, [0x2]}}, {{0x1c, 0x1, {0x5, 0x9, 0x5, 0x5, 0x1, 0x7ff, 0xffffffff, 0x1}}, {0x8, 0x2, [0x8001]}}, {{0x1c, 0x1, {0x4, 0x7, 0x20, 0x5, 0x1, 0x7, 0x6, 0x6}}, {0x10, 0x2, [0x80000000, 0x5, 0x2, 0x4, 0x0, 0x5]}}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:50 executing program 4: r0 = socket(0x2000000000000010, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket(0x11, 0x80002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) write(r0, &(0x7f0000000300)="2400000042001f0214f9f407000904000a00071008000100040000000800000000ccecbf", 0x24) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) 23:53:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x2, 0x20441) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000400)=0x100000000, 0x4) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000180)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x200, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x38c7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x113, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r4, 0x6}}, 0x10) ioctl$NBD_CLEAR_QUE(r2, 0xab05) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x5b8, 0x2, 0x7fff, 0x9, 0xfff}, 0x14) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="8a5643f391bc777a7755ee0600fc9f12", 0x10) [ 173.681732] Bluetooth: Too short H5 packet [ 173.687511] Bluetooth: Invalid header checksum 23:53:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = memfd_create(&(0x7f0000000400)='#\x1c\xad\x9c\xf0g\x04\x00\x00\x00\x10r\xe9\xdf\xb1\xb9a\xb7\x11\x98\xdb\xabT\xf0\xd4#\xc8\xcf\x05\x00 \xfe\x15\xd2G\xa4\xf1\xb7\xd27\xe0N\x11\x86i\x80\xaeI\x9b\xcfAd8\xe6\x10O9\xe7!8\x82\xeag!\xb6\xbb\x06\xc0P\x99L\xeb\x95\xdb\x17v\xc4\x98+I\t\x06\x04;O\xc6\x1f%>m\x81pI5eU\xdd\x92\xacjD|\xa1\xd2\xd8\xa6\xf85\xce\x9a\x9a\x97>\x91Nx\xdf\xd5<\xdb\xdf\x8e\x8f\xefR\xd9\x81\'L\x19\x01\xf6\\\xf6\xdbQjM\xfe\xe5{x\xac ( \xa0\xee\x9eN\xb2\x95\xfc[h\xbfO\xb7$\aI\xa9\xb3\xd03\x84\xce\x1al.\x0e\xc5\x8d0aGw\x9f\xf5\xf8\x87\xcdx+\xfc\xe2\x85\xde\x13cM\xafg\xc8V\x17', 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000000500)={0x0, @default, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @bcast, 0x7, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @bcast]}) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x20000, 0x8) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000240)={r5, 0x9, 0x0, r0}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) getsockopt$packet_buf(r1, 0x111, 0x800000000001, 0x0, &(0x7f0000000040)) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ba8d1dec2d5ef1f46ac9ef240d025393e7675859820902000000933f2d7c88322b859b6408fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f42f5a38fb1d0949e6b28cc8b65500a89651f07560700e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b0afef00000000000000"], 0xaa) restart_syscall() ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6a, 0x200000) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f00000000c0)={0xb, 0x6a, 0x5, 0x80800, 0xffffffffffffff9c}) r7 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000200)) 23:53:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000200)={0x9, 0x0, 0x10001, 0x8}) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:50 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xe1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r2, 0x7, 0xc695}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)="6914eb01e20a4e059c14a6494b36bb7b2acde61c144acdd4d542320787ccb3000877e469498a30873ce73394a14e6b0bc286e1e8652d2812621ca2ca7e2b7d2d051f6a9803d7402b2a296cba8e12e924b8a29a68da348561a3e47210bf8a514c71faa821b2ded22ef773269dcfd5402428183b2b49aa76e28a8dc31e7824e05dde4d0ed7abe3f0fe1698562fb3b562a29b79640d4641ee3390d7c81b48d1ad060e89bf826b1a32f5f9dfa67d4ba09751dd48549c4246af442f5b013689566dfd006ac73d4dde21af31c7730af17e9e2926132dfd5c8f593365fbb1a50f3d48e3caccdf44b48b89b24b", 0xfffffffffffffd57}, {&(0x7f0000000380)="2f69e82af048219ab671f3f08ee4d4e22d604e22db6a8033c80b71eea897e8d4139104b4c7472c8333f2095e5315cc3a7fdb9d7f493b604bb2820e501133a0c2b7689add4e37959235b35a3d3a6b58a74305f13423d9c0025ac1b8db38aca07850cfa90eb0cfdae203b70d6a8846dcf80edf7e40d594479778a8d486a4c67fe43c7504894aac8ff24c1cd5e323a7a67881d05574568c6ba20427dbc742f1566c8949c157fedeba0fa9282eb669b4b70d3463fe01a8d3c0728b384ab9fcc69ba455d14673e44d4291bd508245eb3bbae25d71fef64698537ba071adb375dad56f63"}]}}, {{&(0x7f00000004c0)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)="a392c748c6e1f48e873d9b1be70220455df9a913fea4924672093f32fba5cf2da6c0adca6716f0d436197733d222fa8bce16440a02688c34d45a7f32c51bb763c3ce8f8c0c468f226ea3707cf23c3adbeff74b3fb9f8f607f6be7674e894cf7f781753320df7c4c39a268f79601614b5a7dd073f7affb4b8dfb812239cd0bced52bdaa7f2e8f272fca5ba80dbbb15ce2467da9c9d6ce07b0f0760d002f15d87c7da412ca563c48c6ecdb18fb3774d1d02c393ee4e4bbd4970677c6776877bde7e95459e0d66f461f1d87b6a4423b9aa71099ed9e6ed75b2fa71db86d8c6ef46f8f7f7ab811d98ab79e95260f82c39c251753374139f94d9343"}], 0x0, &(0x7f0000000680)=[{0x0, 0x3a, 0x9, "1e422fc9da22924b61d5e1e8d7239f11e22ac53b8e4c25db696e3b7753f288b97bef32ddc3e6878698e816dceaef09cb9ea046423319e1fa0f70d8ac7d480b7d0d590bd3fe81925fc27847bdf7338b3eb156cc6b526d3d5b36f0c665a242fb8f9b275ff020aebf96"}]}}, {{0x0, 0xffffffffffffff07, &(0x7f0000000980)=[{&(0x7f0000000700)="3706f0242512bc02f9f993df202795869e274f1245bd9380594f1f03aef6b011bf4b680e03cd4aa4e46e0663def1978edd6998856f4bcec44496c14b8bd6bade7e22fe7f4db720fef1bc39cf92880772eb845d0ba441152796514b7b74f453dc9fbccf7d259d5d5c4becdab4437b973eb41d5214d134306764fd7ebb104572a3215f8a5a5a0d13ebb37b25c7c401de962897a58297549b076c2e29356481e4515dd47552a5"}, {&(0x7f00000007c0)="f553beec0d2ba1d3ea3ab638fb0cae7299676c26bfbdbd3e2e439bd96131d40a7fda013859c39060cade3b014bf5693fce72694c596a318f369bf7749291ece5d520ffbc1cda8440fa6c323fde0a076d54407c7b4ebf0fb5419f21e19a692f52aa6466b0f00020330d4ef6c55b3e89f0d51cf41fad376c9f8806b483e79f3cc5457507"}, {&(0x7f0000000880)="863d1d06db8b7da63dc69621a9e253d63cd747d560a07c2dc243acd96540c3a329edec75e6c21a7446995f08d0ef766f8f46ecea3815ea5d5338c3660e38cd329ed30a2ee4fe4881466b18fc48bcfac025611483240304474131967ad6fa38b5573cfa5da7504636260f23274cf5f3fd3fc37ae46c3d890e1b126fe3"}, {&(0x7f0000000900)="b9dac427cc1a95702de470c531ed65fda7194042c196e5df18c51bff085c"}, {&(0x7f0000000940)="37755008ce5378f658e38c4277274facfbd299c32cce455483dd595baebc7a40124ef755de263e6cb37f3136f6e0a5f3fd2451dd96f87b6c562c48beafb8"}], 0x0, &(0x7f0000000b00)=[{0x0, 0xc2408f8f533169b6, 0x9, "4c7c8ddbf02affabef3d088e576bebe48ccccc2a7f781d9660bf56e620ce2508ee4e40beb0117bcf5ca8f6cf147a22cd116f48f5183866e2fdc0919cdc81d93024a6"}, {0x0, 0x11f, 0x100, "f1170cf62e6e3bfd7ed27eddad88e36abc2f7e435e1f733ce8cb92252bd91e6027ae914e02cbad08944ed30c86c758c562d1f393d55ef8ddf508673417cb5df7df7efb6f2a47d8ef107f9f35b164ba5e610572957981f64a4032cd892f5ca0e531e195e5ce5d94d5671a108029197ec36d2128e259d5da6228618ce20b5eb20a3b292e4324693f46c323e05bef0c8390133d5e916f226da783540af0a9d2ef22040c46c7e85f0815920529dff094b4e46e76b0dfe0db0a96f0859268cf92db7aa63f1e3bbb083aac3b3271ce26dd5431e536fdb9b613140af25143cbf5ef25c50a29c5feab7eae"}, {0x0, 0x19f, 0x573, "c39729c1ef86e640e115a7d46056b0eaa2f54a5ec74c5d8712942883ac7e3422bfe51e0f4423228f673139b5bb6165fbfeba8e0958bc4c8201b3fdea6996d82b4e84c11016b95f2d998905fbe07f4b45baf7694f00941f9c4c6e4f0e415c1580edda6ed2d7f91872f22c93a446a0a866f592c17939a12ca45de0f107f6fa518297daaf5b4116a3"}, {0x0, 0x118, 0x6, "2aa95e879b0633aba7fe3968f1be08d67dd0d13ff2cbd2f894afcc1723b83c3d0218b1387ab6dac0551fac258709aaf5eef5aaca45def8f0909aadae262fe9a95e0fe7dd76f5120a03c9533bf0d57e3408f190b54f27818c11ab26494cb10bf13a495e04c2fd2ce5056afe27e9508814a68aa7092a86276a573c01e1"}]}}], 0x2, 0x1) [ 173.849122] audit: type=1400 audit(1563580430.624:54): avc: denied { map } for pid=8602 comm="syz-executor.5" path=2F6D656D66643A231CAD9CF06704202864656C6574656429 dev="tmpfs" ino=32872 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 23:53:50 executing program 3: r0 = socket(0x2000000000000010, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket(0x11, 0x80002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) write(r0, &(0x7f0000000300)="2400000042001f0214f9f407000904000a00071008000100040000000800000000ccecbf", 0x24) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) 23:53:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) syz_open_pts(r0, 0x0) [ 174.000624] protocol 88fb is buggy, dev hsr_slave_0 [ 174.005986] protocol 88fb is buggy, dev hsr_slave_1 [ 174.010412] Bluetooth: Invalid header checksum [ 174.012985] protocol 88fb is buggy, dev hsr_slave_0 [ 174.015748] Bluetooth: Invalid header checksum [ 174.021426] protocol 88fb is buggy, dev hsr_slave_1 23:53:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x12f001, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @broadcast, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@delqdisc={0x25c, 0x25, 0x700, 0x70bd2c, 0x25dfdbfe, {0x0, r3, {0x0, 0xf}, {0x4}, {0xfff3, 0xf}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x2abe}, @qdisc_kind_options=@q_prio={{0xc, 0x1, 'prio\x00'}, {0x18, 0x2, {0xfffffffffffffe01, "116699d3a921b387c2177215c4bf697b"}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x2c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x20, 0x3}}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x8001}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x53}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xe8b8}, @TCA_RATE={0x8, 0x5, {0x1000, 0x5}}, @TCA_RATE={0x8, 0x5, {0x401, 0x20}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_STAB={0x54, 0x8, [{{0x1c, 0x1, {0x80000001, 0xbd, 0xfffffffffffffffd, 0x1, 0x2, 0x7ff, 0x4, 0x1}}, {0x8, 0x2, [0x4]}}, {{0x1c, 0x1, {0x86, 0xc1d, 0xffff, 0x101, 0x1, 0x1, 0x8, 0x5}}, {0x10, 0x2, [0x1, 0x3b, 0xfffffffffffffff9, 0x1, 0x1f]}}]}, @TCA_STAB={0x164, 0x8, [{{0x1c, 0x1, {0x6, 0x9, 0x4, 0x795700fb, 0x3, 0x200, 0x20, 0x1}}, {0x8, 0x2, [0x900000000]}}, {{0x1c, 0x1, {0x9, 0x2, 0x1f, 0xf99, 0x6435355abc35ecd0, 0x10001, 0x70, 0x7}}, {0x14, 0x2, [0x80, 0xf52, 0x7, 0x4b045654, 0x7, 0xa1b, 0x400]}}, {{0x1c, 0x1, {0x4, 0x0, 0x8001, 0x8001, 0x0, 0x6, 0x7f, 0x3}}, {0xc, 0x2, [0x800, 0x9, 0x7ff]}}, {{0x1c, 0x1, {0x10000, 0x2, 0x171, 0x9, 0x0, 0x8, 0x1, 0x2}}, {0x8, 0x2, [0x9, 0x9]}}, {{0x1c, 0x1, {0x2, 0xcc, 0x90, 0x6, 0x2, 0x8, 0xffff, 0x2}}, {0x8, 0x2, [0x7, 0x1ff]}}, {{0x1c, 0x1, {0x401, 0x4, 0x7fff, 0x4, 0x0, 0x40, 0x8001, 0x4}}, {0xc, 0x2, [0x8000, 0x10001, 0x0, 0xff]}}, {{0x1c, 0x1, {0x401, 0x5, 0x4, 0x600000000000, 0x7a0690f9a485a68, 0x4, 0x2, 0x1}}, {0x8, 0x2, [0x2]}}, {{0x1c, 0x1, {0x5, 0x9, 0x5, 0x5, 0x1, 0x7ff, 0xffffffff, 0x1}}, {0x8, 0x2, [0x8001]}}, {{0x1c, 0x1, {0x4, 0x7, 0x20, 0x5, 0x1, 0x7, 0x6, 0x6}}, {0x10, 0x2, [0x80000000, 0x5, 0x2, 0x4, 0x0, 0x5]}}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:50 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) [ 174.125531] Bluetooth: Too short H5 packet [ 174.129976] Bluetooth: Invalid header checksum 23:53:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000000)={0x7, 0x9, [0xf813ab2, 0x80000001, 0x4, 0xfff, 0x40], 0x4}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000180)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x8001) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000380)={0x1, 'syzkaller0\x00'}, 0x18) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') symlink(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4000000000000000, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0xd6, 0x0, 0x2, 0x7, 0x8}, &(0x7f0000000280)=0x14) 23:53:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, 0x0, 0x147) 23:53:51 executing program 3: r0 = socket(0x2000000000000010, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket(0x11, 0x80002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) write(r0, &(0x7f0000000300)="2400000042001f0214f9f407000904000a00071008000100040000000800000000ccecbf", 0x24) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) 23:53:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0xffffffffffffffff) mbind(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2000006, &(0x7f0000000280)=0xb, 0x1, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000200)=[0xee00, 0xee00, 0xee00, 0xee00]) keyctl$chown(0x4, r4, r5, r6) write$P9_RFLUSH(r2, &(0x7f00000000c0)={0x7}, 0x7) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1) socket$pppoe(0x18, 0x1, 0x0) 23:53:51 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x101000) readahead(r0, 0x3ff, 0x5) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x1bc}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$KIOCSOUND(r0, 0x4b2f, 0x7f) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x810, &(0x7f0000000240)=ANY=[@ANYBLOB="72656469726563745f6469723d2e2f66696c65302c72656469726563745f6469723d2e2f66696c65302c696e6465783d6f6e2c78696e6f3d6f6e2c776f726b6469723d2e2f66696c65302c66756e633d46494c455f4d4d41502c6d6561737572652c686173682c7375626a5f726f6c653d3a5c2c73797374656d5b656d31626465762c6d61736b3d5e4d41595f524541442c6673636f6e746578743d737c10746166665f75"]) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e21, 0x6, @mcast1, 0x1}}, [0x2, 0x2, 0x6, 0x10000, 0x0, 0x9, 0x3f, 0x0, 0x6, 0x101, 0xe1, 0x3, 0xffffffffffffff01, 0x262, 0xfffffffffffffff8]}, &(0x7f0000000180)=0x100) 23:53:51 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000200)={0x9, 0x0, 0x10001, 0x8}) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:51 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {0x0, 0x4000000000000}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x101200, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000200)={0x0, 0x3003}) 23:53:51 executing program 3: r0 = socket(0x2000000000000010, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket(0x11, 0x80002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) write(r0, &(0x7f0000000300)="2400000042001f0214f9f407000904000a00071008000100040000000800000000ccecbf", 0x24) 23:53:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d02f75393e7672d2835b278f141a2585982096bdd4f8c930b6a0288aca206e03059bf42eb9014013f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9e94a2e92f649eb0561d0000900c587327e87f4c773ce097a710b01300"/187], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x9}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x1, 0x0) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000000c0)={0x0, 0x2, 0x6, [], &(0x7f0000000040)=0x6}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) [ 174.624740] audit: type=1804 audit(1563580431.404:55): pid=8662 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir091515755/syzkaller.xEs2T1/70/bus" dev="sda1" ino=16680 res=1 23:53:51 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 23:53:51 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0, 0xfffffe66}}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:53:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000880)='security.SMACK64EXEC\x00', &(0x7f0000000240)='IPVS\x00', 0xfffffffffffffd61, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffffffffffdf4) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000005c0)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50000600", @ANYRES16=r5, @ANYBLOB="100027bd7000fddbdf25cfb5d4d7984e9e0c080600776c6300080004004e2400000800080001000000080001000a00000008000600820f0000080005003bb8000039bcced524477d72557a4423b0ef581bfef7dcbfc4602f8d9de53a0d3b85e675884ad3ae07684d0b8ec33e930e30da8522c5a017c856b7c1195e487914c00b2af2f7c48c50f2ecec31ced4cc1fa0c6378e691bcf453658baa85cea330ed313632e9eadb733ae8c53ebc5dd7694bba2090019cbc6c8d60030fd56bd56aac020083517806c3016d8"], 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x40090) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000000c0)={0x4, 0x8, 0x7}) getresuid(&(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000780)=0x0) fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r4, &(0x7f0000000140)='./file0\x00', r6, r7, 0x1800) getsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f0000000300), &(0x7f0000000580)=0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x8000000000044000) r8 = shmget(0x2, 0x3000, 0x1100, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(r8, 0xe, &(0x7f00000002c0)=""/57) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000680)) close(r4) [ 174.763200] Bluetooth: Invalid header checksum [ 174.767864] Bluetooth: Invalid header checksum [ 174.774581] audit: type=1804 audit(1563580431.444:56): pid=8662 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir091515755/syzkaller.xEs2T1/70/bus" dev="sda1" ino=16680 res=1 23:53:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xffbe) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="431f40f8ffff008f90b000"], 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000200)) [ 174.816839] Bluetooth: Invalid header checksum 23:53:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x3b0, 0x0, 'syz1\x00', 0x0, 0x9bff}) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x40) write$selinux_validatetrans(r1, &(0x7f0000000180)={'system_u:object_r:tty_device_t:s0', 0x20, 'system_u:object_r:tpm_device_t:s0', 0x20, 0x6, 0x20, 'unconfined\x00'}, 0x64) [ 174.872774] Bluetooth: Invalid header checksum 23:53:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000280)={0xa, &(0x7f0000000180)=[{0x8, 0x7, 0x8, 0x79}, {0x7f, 0x7f, 0x1f, 0x1}, {0x0, 0x3, 0x8, 0x4}, {0x2, 0x100000000, 0xfffffffffffffff7, 0x6}, {0x7f, 0x4, 0xffff, 0x100000001}, {0x0, 0x0, 0x2}, {0x100000001, 0x7fff, 0x7fff, 0x8}, {0x10001, 0xd25a, 0x1, 0xf786}, {0x252, 0x2, 0x6, 0x8}, {0xff, 0x20, 0x9, 0xe040}]}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x404200, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0x103, 0x2, {0x0, 0x3d61, 0x88c, 0x3}}) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0x14) r1 = getpid() ptrace$pokeuser(0x6, r1, 0x7, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffffffe, 0x80) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000040)) r3 = socket$packet(0x11, 0x80005, 0x300) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) ptrace$pokeuser(0x6, r4, 0x8000, 0x6) openat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x107) socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r3, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:51 executing program 3: socket(0x2000000000000010, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket(0x11, 0x80002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) [ 174.982704] Bluetooth: Invalid header checksum 23:53:51 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:51 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x6, 0x37767f53, 0x3, @discrete={0xa799, 0x80000001}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r1, &(0x7f0000000600)=ANY=[], 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) 23:53:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xffbe) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="431f40f8ffff008f90b000"], 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000200)) 23:53:51 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000040), 0x2, 0x0) 23:53:52 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x4a, 0x0}}, {{&(0x7f0000000a80)=@nfc={0x27, 0x1, 0x1, 0x7}, 0x80, 0x0}}], 0x40001a7, 0x0) 23:53:52 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000300)="b87fb64e192168b7fe926ed4ad246dcb4e3ec77a82e637e4468ac3e2d17acfc61ec01c51191cdc310ee037361d5098cae25afd9fbaaa1d79fbcc7d06e598dba3f50389ee09d85db1ecb7ab2f146253cc752a72f432627185b7fabcd4458e5c98ebcc50e39f6ab0006c725e6a6cc494fac941f86c30fa838629a52541a6aae600e16ebc6595576587073ce813e095620dbb8626ac0aa1fb597e58161df47e7a452d2b870c8a0e15c6f5dfbe39bb98110447b3213fe51e4d65ba55981fd3ee714e61ff50ca934d0952ddad2e3d289650e3ed7acaca5643a9cf5f39223fe26c9a7164e7dbbee87f6d43092c9f1b6167dfda82") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea6670009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r3, 0x200, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x5480e468200861eb}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000200)=0x2) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) r4 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f00000001c0)={0x400000000000, 0x1, 0x6, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) [ 175.317466] Bluetooth: Invalid header checksum [ 175.337853] Bluetooth: Invalid header checksum 23:53:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000200)={0x9, 0x0, 0x10001, 0x8}) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 175.390854] Bluetooth: Invalid header checksum [ 175.431071] Bluetooth: Invalid header checksum [ 175.591666] Bluetooth: Invalid header checksum [ 175.599484] Bluetooth: Invalid header checksum [ 175.606588] Bluetooth: Invalid header checksum 23:53:52 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000000000), 0x2, 0x1) 23:53:52 executing program 3: socket(0x2000000000000010, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket(0x11, 0x80002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 23:53:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000880)='security.SMACK64EXEC\x00', &(0x7f0000000240)='IPVS\x00', 0xfffffffffffffd61, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffffffffffdf4) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000005c0)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50000600", @ANYRES16=r5, @ANYBLOB="100027bd7000fddbdf25cfb5d4d7984e9e0c080600776c6300080004004e2400000800080001000000080001000a00000008000600820f0000080005003bb8000039bcced524477d72557a4423b0ef581bfef7dcbfc4602f8d9de53a0d3b85e675884ad3ae07684d0b8ec33e930e30da8522c5a017c856b7c1195e487914c00b2af2f7c48c50f2ecec31ced4cc1fa0c6378e691bcf453658baa85cea330ed313632e9eadb733ae8c53ebc5dd7694bba2090019cbc6c8d60030fd56bd56aac020083517806c3016d8"], 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x40090) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000000c0)={0x4, 0x8, 0x7}) getresuid(&(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000780)=0x0) fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r4, &(0x7f0000000140)='./file0\x00', r6, r7, 0x1800) getsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f0000000300), &(0x7f0000000580)=0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x8000000000044000) r8 = shmget(0x2, 0x3000, 0x1100, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(r8, 0xe, &(0x7f00000002c0)=""/57) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000680)) close(r4) 23:53:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000200)={0x9, 0x0, 0x10001, 0x8}) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:52 executing program 1: r0 = socket$packet(0x11, 0x5, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:52 executing program 3: socket(0x2000000000000010, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket(0x11, 0x80002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 23:53:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) socketpair(0xa, 0xa, 0x7f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ax25_int(r2, 0x101, 0xf, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 175.810990] Bluetooth: Invalid header checksum [ 175.815825] Bluetooth: Invalid header checksum [ 175.845426] Bluetooth: Invalid header checksum 23:53:52 executing program 3: socket(0x2000000000000010, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket(0x11, 0x80002, 0x0) [ 175.920935] Bluetooth: Invalid header checksum 23:53:52 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = socket(0x5, 0x80000, 0x1f) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x3}, 0x10) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000280)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) [ 176.030522] Bluetooth: Invalid header checksum 23:53:52 executing program 3: socket(0x2000000000000010, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) 23:53:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:52 executing program 3: socket(0x2000000000000010, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) 23:53:52 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x2000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r4, 0x15, 0x1, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) setresgid(r1, r2, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) 23:53:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:53 executing program 3: socket(0x2000000000000010, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:53:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)="e8f10154b9df49c9bdc8f2b56fc02dbe4a4a2b079231679459518f0eb77b2df7ffef6a533915454b9ce6ac9fb1a9fd17df7f4fd5785875bbf9bb87b07dc997cb126a85a694c3666040") r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) 23:53:53 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x241) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xf, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x84dd50ddd368d722, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:53 executing program 3: socket(0x2000000000000010, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) lstat(0x0, &(0x7f00000000c0)) 23:53:53 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f00000001c0)={0x7a, 0x4506, 0xa, 0xa, 0x9, 0x81}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000008c0)={0x1, 0x0, [{0x370, 0x0, 0x8}]}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x588, 0x258, 0x3a0, 0x258, 0x258, 0x258, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4, &(0x7f0000000280), {[{{@uncond, 0x0, 0x230, 0x258, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0xffffffff80000000, 0x3ff, 0x1544, 0xbf8, 0x8, 0x1, [@dev={0xfe, 0x80, [], 0xe}, @ipv4={[], [], @local}, @ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xd}, @remote, @dev={0xfe, 0x80, [], 0x1a}, @loopback, @empty, @mcast1, @remote, @mcast1, @loopback, @mcast2, @rand_addr="6e0045ba0dc4247ec29772b6f33e6f2d", @mcast1], 0xc}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x73, 0x1ff, 0x5, 0x0, 0x2, 0x22, 0x10}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x4, 0x401, 0x3}, {0x9f1, 0x3, 0x1}}}}, {{@ipv6={@remote, @mcast1, [0xffffffff, 0xffffffff, 0xffffff00, 0xff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffff00], 'team_slave_1\x00', 'erspan0\x00', {0xff}, {}, 0x21, 0x927, 0x2, 0x2}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d2, 0x4d5, 0x9, 0x8, 0x2}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x4, 0x9, 0x4, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xff000000, 0xff000000, 0xff000000], [0xff000000, 0xffffff00], 'tunl0\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x0, 0x2, 0x1d}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x12, 0x2c, 0x1}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x4, 0xb75}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800440}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r2, 0x202, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x4004) 23:53:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46a01000000025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x800000000000000}) [ 176.620305] Bluetooth: Invalid header checksum [ 176.625250] Bluetooth: Invalid header checksum [ 176.630900] Bluetooth: Invalid header checksum [ 176.635849] Bluetooth: Invalid header checksum [ 176.638163] Bluetooth: Invalid header checksum [ 176.651337] Bluetooth: Invalid header checksum [ 176.656082] Bluetooth: Invalid header checksum [ 176.693811] Bluetooth: Invalid header checksum 23:53:53 executing program 3: socket(0x2000000000000010, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) [ 176.732180] Bluetooth: Invalid header checksum [ 176.740622] Bluetooth: Invalid header checksum [ 176.765302] Bluetooth: Too short H5 packet [ 176.769774] Bluetooth: Invalid header checksum 23:53:53 executing program 3: socket(0x2000000000000010, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) 23:53:53 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800), 0x31c, 0x2000000000000000) [ 176.840547] Bluetooth: Invalid header checksum [ 176.870380] Bluetooth: Invalid header checksum 23:53:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x58, 0x6, 0xd726, 0x3ff, 0x18, 0xac, 0x6, 0x6, 0x1, 0x5, 0x4, 0x10000}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x2}) 23:53:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:53 executing program 3: socket(0x2000000000000010, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) 23:53:53 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f0000000180)=@in={0x2, 0x4e20, @broadcast}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000280)="dc6f583f1ef545dcdb379795b0f1d216f3959385c4e017e5780fc0b269991f5c3d1a48a9309986c74c3d15043f490a70a85c30195bcf2694a50379f14f3a2597b3188ce31dc5cdaa83bd69b2cea8a68d1ed45aa5e46b24ba9586f9ca44ebe318f5d387c7dc7e3bf627d84257331da9956a53839712cc120b246dee48d144338ddc2d9f2fcfc682b7bb9ac7c78102ed60d48936f9f37d23eb9d416f52ef1454edcbb16cc4462c2e666d206f1a4db574a1ccf84df88ee77b6794daf7fa17bba66ce9a26261191ad04ad14b06eacc8826f071f942921148ae316151f3a50ce6f2d5af603ea6dcca74c7079dd5", 0xeb}, {&(0x7f0000000380)="6f035ac29b8e70ac73015e073cd75c12ee38dcbb3eed4d889c472d9b3e7b43848d3c63948c2711b476af27e233e84713c0b6604dabdcc82e6e358c7ea62f54346e1423816cb06f6ddd7bbc632edb04f70c17e01bf968258d9947e100b7e3ac86f64f37b8d4cf30064fd116c4ddf2b749cebd207fa5545a58c54f8c55c26402b8244c9096c613d8d90e63cd6be20851d518c51dab371d701df186998d0d560c7f5cb6e5c9eb1cc0c0107de7269442ac507ce28fbc862fb936e3e912bbe0f7272354186b2bb7b6d2549b88f4cbbf3b56962df98c1726e40b1d3f4cd3425dab210af9c8f019dcd7f493527056fc61d5dd39", 0xf0}, {&(0x7f0000000480)="a05e2e03a0d643ae024e2ba8ea4f48268d5533aa70a53b334503231cd16d65146a40814b39d054caeb1eb2c3bc376b1c7b3ce607a41b792009dcdcde89f4f36ef349b39e1147315081174d9c18b55cdec82b0690f5366cdd6df245621632244d97be9ef687fdcfe742c5a9f6ecb5893501ff68b223b838c84792a575a472d3be8ff7f3c475e32a08ae5a8de48a60c152b3056a34723d3e5f4c072bfd21156267d93ff6ad5fa15aa0e37022525c46c0214dc493ed97b2978a137e5c90311610ce71ac09e28e6b933b50d863ea53dd9bb7e9616b9bddf178700b8624e20a3c4aebf3f294340d4ac3603623", 0xea}, {&(0x7f0000000580)}], 0x4, &(0x7f0000000600)=[{0x108, 0x10f, 0xfa8, "8f48ac9d764a0d0b1dc4e3d7ca992c1e219952ac278b73851d553d3ffdd81bf992529b5fd8d6125ca25f50d89172395e6163cf69c7a0652ec1e6366e6928200d7fdd5500d8eeecc526f3a965047966edb1865bfc4d42a882442723338fee64bc1c6e07d004bc3e09b3e42036d2198de6e9262e4b69885cd7241922bce425924574ee4df04f6ae5d306c2d52903e0d5674bb709a73b250b0c3c96a1a0a540c00ffd90ce99a3a8cabc067c5c5f6c3639e3d489af648bda5ebdcebf75195e7427dc1ab5ea2086df949741f72be387814ec8a340dd10315f8258194390adb810fe1a5c3ebcc3602d7ecd327088dd0657cce0b206ca6e4371"}], 0x108}}, {{&(0x7f0000000740)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)="842e1f57a2a4c2f1c71796ad4c0a7da0e2ac096caef43234a060703454ad28e8a55053898f109d2f65147c6094154446b14924f0fb60cade1bdeb6e6068aff5184456e", 0x43}, {&(0x7f0000000840)="74a78c6c07416832193aea56d2e9534944e926fc", 0x14}, {&(0x7f0000000880)="9964064bdf8afbd291f1abd16fd00e83d714f2125019787640ef830dd601f1a3382df7266a72671bbd5247f5d7dddef350410e815af6f10cc88befafe3a15f1ef74fc9b1ff561aee6c768c248a33ba56011e893a0320c3cf108538af4bde72929083d1a1728036625ac2a08378b661cfe8aa28db82680dd9bfa7db2ae76dcf555a40debf960553f35b6830b3a7281b0d7a62b21fc7732f019e8dcad55d6eaaf369bfa520a9b42a0f9d12fc9e6591d10f32e79608171bb709392fd67024", 0xbd}], 0x3, &(0x7f0000000b00)=[{0x58, 0x10c, 0x6, "2f820d034bc312ef64124910eb317a0881a9b68af7879cdf013739457e323bbec101010e37b6139ed71000bef68c150dce3532ba5c5bd83e28a98396f44934615462"}, {0x1010, 0x119, 0x8001, "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"}, {0x58, 0x11f, 0x4, "3cd346c60e670e46dc0d0c284d769892162ff28d23b71dc6a4a790f50c8a7de70ae1d993170ee48381259a9c439091d4a428c666b97a474ccf4c645d128a95ea88855079204e"}], 0x10c0}}, {{&(0x7f0000000980)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001bc0)="2a897eb5e1e84dd373a63ef9fca7c7bb5f26d79a7b35d46320a6fae95942e6e37278cc5d9f5ff4f74410347912fde5f1aa7e0eff865b60e114ca4fffba6a767d302e4ab0c2cba97c0192ad3b522ef9eabc31f48b3a84ca4bca4da0a00e06b2faa12685766c6a9e188bcae6e7a60fefe1ec644906cc81faa956fd364880a60718c95b8688e19f0c7906d5e0fbfdcd3427a7d4873b8fd4a19ab3893b8078014e7261b28770697a61f9c80b96b4c14e28ead9a2395e38ff33979035b47e8d49b2a50abb484c5124a5ffa5d7e3d184061349f82fc0de2e754189c09a59f3a53638a05cc2cb2f219751a096a7e899dd601194905d485ed3a55f17", 0xf8}, {&(0x7f0000001cc0)="a2a763713fe23d7de9b5d89e7280e084adfc4d850ada7f2a95ea60e2ca6831f3f3de4b5d5b8ef0ee10f248b462bad87e825164a9701f2b52bc843b9a29ff9bdf7c659485bebc3dba69572cbf9598efe21aaf0ac588a10a040158d3445d9df69be0d09660b3032198389423902cc045be56f55dcb688d0562d3ef63d9278f0ba40c6ce9fe3b9e639fb013b663b5ec761524e486c6c621640283f1aabb294f26c36eea4e49ebde31e293b18d9077ab019cba277b7ebce0e5124e126b539c5b8da50a9edb525d03fed123b3bb8f8b9685b12351afd646034c6c8eb9d484bf9327c811289f153d", 0xe5}, {&(0x7f0000001dc0)="af49bfc71b33d2f721afafa9e64cb72f2de22f8f33ada5b9802fe30c57d163a40f6d3bb4a5f399e90df01efb045511300b0d6df5641728707ab986cb6d14bc59beacf944654b8dcc8f366edc31ffb7b654ca6c8f0031063ddb95dbfa94f9a57bcbdcd37f4a09483f851410babde113808d778d353598f8fb4a8f4702ef111fbfe6e9a5a7b704dbef97879752bfd9dabc136d6886b0d2bb2f17", 0x99}, {&(0x7f0000000a00)="3de15a620233e35b1e38c485b60952dba9b9ac63260c739877803b75d08e5a03f6f56b14c44f9a27bcbcfd61169de338051cd2bc1c187bd85ac44ca1aac1da75", 0x40}, {&(0x7f0000001e80)="5c7eb9b184de6641744c1a8ebd3ec24d059da5ad64e588cdce32ca58c89fa28ad54e2dc64d8b957423c6de5dc7bc112ba32883eb597ba56f526f23fe210a99d42899a74429583e445a7bce57cde6fa0ac1dc0ea1d244dba8177657a2c306bf9e5e822fb26c9b", 0x66}, {&(0x7f0000001f00)="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", 0xfa}, {&(0x7f0000002000)="ca8ccb68262de9c7532c2c1757b47200c3040c2295960b732c3684e446fc09b6d6f7c631216e565cf023f8ca087b4ebacc619bcffd48fe42ed9751718a25e2dea411fcda04e48ba5af2c690aa35b7a17de87985f7e64826699c7fb61a48b31bb9cb587043dbe17f298", 0x69}], 0x7}}, {{&(0x7f0000002100)=@llc={0x1a, 0x0, 0x6, 0xf4, 0x7fffffff, 0xf8e1, @dev={[], 0x8}}, 0x80, &(0x7f0000002500)=[{&(0x7f0000002180)="e056133f4afc9fa2ef65caffbd7017e3c879b9c6597a54cf9a3d7349ca235d88476d2f3eb110d86fc1573311c1830705870a8cec81e48cd26e7f0dbc87155518695c6020a5ad9b126e80f24d2d6477aa11d7d08f6e27521eecea5360c19d684d2adceb89d947c65a3169871460771eea69d422fd83b53699be95c1efcc8b51287a5adea53f0774e6caeb7f5c531c9fd05f08cfa077ae252967e92f4279ef3018bda00e31d48dfe26dd6a27cb2ef84caf735f125d6abd86bb87537cc8eb4a430daf", 0xc1}, {&(0x7f0000000a40)="f6b612d87c192c4f291f3c344f2f4e27", 0x10}, {&(0x7f0000002280)="1e284c744df70abe7f3e07d12912ca17e6e16979cd00ca8809336f2fa5c83f068ddf85dc4aa24850a89d67a3493d17bfce5b47f9bfbab131796b2722834e34f46e70d24bbde06d380292249b8406e3cb924f1580c0aa3356736f853a3c996a27", 0x60}, {&(0x7f0000002300)="e543a9a8f81dc0d9d5951de8", 0xc}, {&(0x7f0000002340)="49d3f061890fc28601f059e5570579451b7e898a551883fb508078280eaaf5b5f5779662e7e3a2990d6fc49dc352133b6782517002d91c02bedd854ddf54274b7726e1d9d0305fee7343ce42f16057f4df12c70141115e25151c32a6f4f04fa3528bea446a9b5352c29befb6ba724d20358bdc9c13c47b230cfd3fc635495224ae81658f3e776f25064e3010b9bb1efb11b038c35656c119962b58dd6629274f49bbcaa9e72eb649468320e3df2cb2b6dfb2780fed61d97bbe9511846c500368e46967ef5274bab340c31e601c9f572ed9ac7b2653792cdb10b2533febe97c73ae9162b078d354b9ad10be814daaf865ab8b5906b01755", 0xf7}, {&(0x7f0000002440)="52533c63c46d55113235540ffaab0861d637454cf6c6632616e5264af01899413a5685faf5df0f1a3bfaa138e1fcb417daf37cde4433293f41bac0702a10c84b20d5", 0x42}, {&(0x7f00000024c0)="6a6f7844d5780760268faa5e6adab1c3a75933", 0x13}], 0x7, &(0x7f0000002580)=[{0x18, 0x115, 0x6, "ced7e62d"}, {0x108, 0x11f, 0x8, "12dd39f6b24c88adb8c52f3e4c74377d15a3b6a749eb54bafd2e4f450980f4fdce08e7e69d4ef1e166f1c903ab8e3884a085097b6d03556226b6c9e937a306038f90107f8c35b9daffeb56587858aee2060a1cddaae1705c9cd5398d1b00cf0b28d756e5ad54b2325f23547150b9d473f41b715a29d59b6288c85c293742859f0911c8e7fb886c6ef8125c8ad6228899338b61df788c238eba4bc597d00a9159c94349499fb47a86fdac624f519eeef614a73ebf23e0c816a0b5173b1c8f6e4bf36ac72accfaa932a4cb0597391dbdbf0f2d5ab3e9e9741133e0af4b05e48afd8e8d1f50b322ecce95c73afc24c747b2bba80c7b49953706"}], 0x120}}], 0x4, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)=' \x00', 0xffffffffffffffff) keyctl$reject(0x13, r1, 0x9, 0x9, r2) 23:53:53 executing program 3: socket(0x2000000000000010, 0x3, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) 23:53:53 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 23:53:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0xbfd, 0x7, 0x1, 0x0, 0x4}) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649e900c587327e87f4c773ce097a710b0130000000000"], 0xaa) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x20880) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r1, 0x14000) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) socket$bt_rfcomm(0x1f, 0x803, 0x3) [ 177.150388] Bluetooth: Invalid header checksum [ 177.160764] Bluetooth: Invalid header checksum [ 177.165669] Bluetooth: Invalid header checksum [ 177.171281] Bluetooth: Invalid header checksum [ 177.171622] Bluetooth: Invalid header checksum [ 177.178190] Bluetooth: Invalid header checksum [ 177.191388] Bluetooth: Invalid header checksum [ 177.226524] Bluetooth: Invalid header checksum [ 177.243546] Bluetooth: Invalid header checksum [ 177.261255] Bluetooth: Invalid header checksum 23:53:54 executing program 3: socket(0x2000000000000010, 0x3, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) [ 177.272588] Bluetooth: Invalid header checksum [ 177.297798] Bluetooth: Invalid header checksum 23:53:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40000, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r3) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$P9_RGETLOCK(r2, &(0x7f0000000180)={0x28, 0x37, 0x1, {0x2, 0x8, 0x4, r4, 0xa, '/dev/vbi#\x00'}}, 0x28) 23:53:54 executing program 3: socket(0x2000000000000010, 0x3, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) [ 177.381525] Bluetooth: Invalid header checksum [ 177.490374] Bluetooth: Invalid header checksum 23:53:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:54 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:53:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) 23:53:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5b8021c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb090e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d9070000003ec36e7f75ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4cacf1a8462b72773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x814, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = syz_open_pts(r0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x4, 0x3, 0x9}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) 23:53:54 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000001, 0x800) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)=0x2001) [ 177.690572] Bluetooth: Invalid header checksum [ 177.695344] Bluetooth: Invalid header checksum [ 177.701146] Bluetooth: Invalid header checksum [ 177.712975] Bluetooth: Invalid header checksum 23:53:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8c0c3, 0x20) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'tunl0\x00'}, 0x18) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 177.760396] Bluetooth: Invalid header checksum [ 177.765396] Bluetooth: Invalid header checksum 23:53:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) [ 177.802619] Bluetooth: Invalid header checksum [ 177.811631] Bluetooth: Invalid header checksum 23:53:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) [ 177.872470] Bluetooth: Invalid header checksum [ 177.895303] audit: type=1800 audit(1563580434.674:57): pid=8924 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16696 res=0 23:53:54 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x2, 0x1ff, 0x8, 0x0, 0x4, 0x88000, 0x2, 0x1, 0x7, 0x5, 0xbaa, 0xffffffffffffffc4, 0x3, 0x40, 0x4, 0x1, 0x4, 0x80, 0x4, 0x2cf7f607, 0x5, 0x100000000, 0xcc5c, 0x7, 0x6, 0xe5, 0x81, 0xffffffffffffff01, 0x8, 0x100, 0x2, 0x8, 0x8, 0x1000, 0x80, 0x0, 0xa89, 0x0, @perf_bp, 0x440, 0x80000000, 0x1, 0x7, 0x2, 0x8, 0x7ff}, r1, 0x8, r2, 0xb) sendmmsg(r0, &(0x7f0000003800), 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000100)=r1, 0x12) [ 177.921228] Bluetooth: Invalid header checksum [ 177.926167] Bluetooth: Invalid header checksum [ 177.980456] Bluetooth: Invalid header checksum 23:53:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) fcntl$setflags(r1, 0x2, 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:54 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) 23:53:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:54 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e21, @loopback}}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x5cf, 0x0, [], {0x0, @bt={0x8, 0x7fffffff, 0x1, 0x3, 0x9, 0x1fbe, 0x7, 0x1, 0xffffffffffffffff, 0x20, 0x40, 0x35, 0x3f3, 0xc4, 0x10, 0x20}}}) 23:53:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:54 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) 23:53:55 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0x401, 0x0, 0x805, 0x3}, 'syz1\x00', 0x29}) r1 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r1, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x100000000, 0xffffffff7fffffff}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r2, 0xb9, "5c3336b4db0a5130d262ac723cb3fc88a4925ddc61e3dd268e51e793b1032063b2a03195a7d071126a9d8467e7550c6f0518e63e72bde90052af2bee029ab6adcf6c39c11c8a48bafaeda742530951742274bd0310874b06e0549111cac4342fc759d452ff4448d12f40faa6f860026693542504a7287cfae5e87c6c18a2a9d37ae78ede4705466278c4e5b2a9f321d1fc124ae8cbebd76b34782c0c69a22f60d5cccb910b909ab09f8e638ea27ab0f85e353261abcbe5a6a0"}, &(0x7f0000000080)=0xc1) 23:53:55 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x440900, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0x74) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) [ 178.252896] Bluetooth: Invalid header checksum [ 178.257662] Bluetooth: Invalid header checksum [ 178.260435] Bluetooth: Invalid header checksum [ 178.267044] Bluetooth: Invalid header checksum [ 178.271924] Bluetooth: Invalid header checksum [ 178.276745] Bluetooth: Invalid header checksum [ 178.291160] Bluetooth: Invalid header checksum [ 178.304347] Bluetooth: Invalid header checksum 23:53:55 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000040)={0x3, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) [ 178.362493] Bluetooth: Invalid header checksum [ 178.370631] Bluetooth: Invalid header checksum [ 178.372361] Bluetooth: Invalid header checksum [ 178.472561] Bluetooth: Invalid header checksum [ 178.481999] Bluetooth: Invalid header checksum 23:53:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) socket$netlink(0x10, 0x3, 0xa) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x9, 0x0, 0x45, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x100000}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x402100, 0x0) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x1, @local}}, 0x1e) 23:53:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 23:53:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) socket$netlink(0x10, 0x3, 0xa) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:55 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) signalfd4(r0, &(0x7f0000000000)={0xffffffffffff4f37}, 0x8, 0x0) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0xffffffffffffff55, 0x0, 0x2a2}}], 0x2, 0xfffffffffffffffc) 23:53:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 23:53:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7065fec00a8ea7e08003e87baca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c5873"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4d15}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 178.665062] Bluetooth: Invalid header checksum [ 178.669959] Bluetooth: Invalid header checksum 23:53:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 23:53:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) socket$netlink(0x10, 0x3, 0xa) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 178.840921] Bluetooth: Invalid header checksum [ 178.845876] Bluetooth: Invalid header checksum [ 178.851116] Bluetooth: Invalid header checksum [ 178.856005] Bluetooth: Invalid header checksum [ 178.861265] Bluetooth: Invalid header checksum 23:53:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x0, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) [ 178.962698] Bluetooth: Invalid header checksum [ 178.967470] Bluetooth: Invalid header checksum 23:53:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x0, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) 23:53:55 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:devlog_t:s0\x00', 0x1e, 0x1) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='\x00', 0x1, 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x4000, 0x1}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20800, 0x0) 23:53:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0c465019f580b30374082167e949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c5873"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xb17d, 0x40000) mq_notify(r2, &(0x7f0000000100)={0x0, 0x24, 0x2, @thr={&(0x7f00000006c0)="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", &(0x7f00000000c0)="790fb39fef94ea6b3cdc12d26e673c2f274b8845b5aca8c03ca0ddf1e16c2cf10f21b437067a9c0a631987326f26ddb0853d7fc0a535fb8bd922fa64b3faad08"}}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000040)={0x2, 0xffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x34, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) fallocate(r1, 0x5, 0x2, 0x80000000) prctl$PR_GET_CHILD_SUBREAPER(0x25) [ 179.062335] Bluetooth: Invalid header checksum [ 179.067121] Bluetooth: Invalid header checksum 23:53:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) socket$netlink(0x10, 0x3, 0xa) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x0, 0x5, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) 23:53:55 executing program 1: r0 = socket(0x19, 0x1, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'rose0\x00', 0x5}) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r1, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000000c0)) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000100)={0x1, 0xf952}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40800, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x4}, @mss={0x2, 0x50d9}, @timestamp, @window={0x3, 0xe0, 0x292}, @window={0x3, 0xfffffffffffffff8, 0x444}, @mss={0x2, 0xec}], 0x6) [ 179.185455] Bluetooth: Invalid header checksum 23:53:56 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) socket$netlink(0x10, 0x3, 0xa) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x64, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e585f57b784997c240e02d521d5f758499274def832ad7016250612671a4ad8964a2be18428afd113e70bc22285bf181d0526"}) [ 179.320473] Bluetooth: Invalid header checksum [ 179.325331] Bluetooth: Invalid header checksum [ 179.352600] Bluetooth: Invalid header checksum [ 179.357510] Bluetooth: Invalid header checksum 23:53:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0}) [ 179.431172] Bluetooth: Too short H5 packet [ 179.462355] Bluetooth: Invalid header checksum [ 179.472644] Bluetooth: Invalid header checksum [ 179.472674] Bluetooth: Invalid header checksum [ 179.479175] Bluetooth: Invalid header checksum 23:53:56 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fstat(r0, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x8000000000002, 0x300) socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc30200000000000000a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0}) [ 179.566677] Bluetooth: Invalid header checksum [ 179.574993] Bluetooth: Invalid header checksum [ 179.580298] Bluetooth: Invalid header checksum 23:53:56 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0}) 23:53:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0xff, 0x4, &(0x7f0000000340)=[{&(0x7f0000000080)="758d7fd22fdc8bdbceaa39b7a3da9143685b100b8af61c9359ea1b58143942ca30ac3dba12b156f02641c8667bc43a43e3bda13fd2f8b9983bfb52a3aefb30a5e53665b9849667da9489e1b6e9aa3a6afb", 0x51, 0x7fffffff}, {&(0x7f0000000100)="3bf95c180db5b6b3dc9a7744dd86b882d0e2d3e7f8f1b143ae12ea1fffa508308965fda8624e4fb4e2c6241898c0c3ed7eb55e52f5358a647f51f63c0de191ea3381a3a529c45fa08d0d8a3459b1244ee1408c031435640d1b3402e1223e726e8133f1269d24d37688a00172bbe04d27ca666ad973b6eedb4f5b150a7af72d08b1311e4dac197ffc2a3ccaae1313cd12d18afb5e7769a17569a596fb70ffcfb7f63aa6ad4496ab86b6a15c32346e140564ac66d2fdda63df27c7", 0xba, 0x748}, {&(0x7f00000001c0)="d0cce5de9a85522f8dacf66ca72b859550a7cafc5bee1c6ea0019bfa9ab9ae", 0x1f, 0x16a}, {&(0x7f0000000280)="08f4b81075c80a6b8be783d1710d1cb020b466fda1f9901013a6414ff5b55707ed8c56a3f72ccd3ee71ec0f2db5b441a89433d045fd1b151248d914c9fe76de88d0dc1d4b0d3d767c87d39873f7e9606c5b6c785d2d3cc552da981f087004523b8d67be33cd4e0ec75a91c31405a9dd7adeaadfcbb41178a2afcf3a64409eca4eb53671910c06e69df8dbf4e415db4c4c30f057bccc45d01f2fd03940e5b8619537768de1627e32e2eb12a750ff16e38b6b6c2c01df5a3f609e749", 0xbb, 0xffffffffffffff01}], 0x0, 0x0) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:56 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x74, r3, 0x810, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x735}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x1}) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000300)={0x0, &(0x7f00000002c0)="85a45546da73724167"}) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000fff000/0x1000)=nil) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x0, &(0x7f00000000c0)}) [ 179.822337] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 179.873436] Bluetooth: Invalid header checksum [ 179.881006] Bluetooth: Invalid header checksum [ 179.912220] Bluetooth: Invalid header checksum [ 179.925046] Bluetooth: Invalid header checksum [ 179.940445] Bluetooth: Invalid header checksum 23:53:56 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x21ffd, 0x0) close(r0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) r2 = accept4$x25(0xffffffffffffff9c, &(0x7f0000000100), &(0x7f0000000180)=0x12, 0x800) recvfrom(r1, &(0x7f0000000080)=""/70, 0x46, 0x2103, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x3, 0x2, {0xa, 0x4e20, 0x2, @ipv4={[], [], @rand_addr=0x1}, 0x949a}}}, 0x80) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000200)) [ 179.981748] Bluetooth: Invalid header checksum [ 179.982749] Bluetooth: Invalid header checksum 23:53:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x0, &(0x7f00000000c0)}) [ 180.022674] Bluetooth: Invalid header checksum [ 180.046436] Bluetooth: Invalid header checksum 23:53:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x0, &(0x7f00000000c0)}) 23:53:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d7327e87f4c773ce097a710b01300000000000000"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) unlink(&(0x7f0000000340)='./file0\x00') mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1000000, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_any='access=any'}, {@posixacl='posixacl'}, {@debug={'debug', 0x3d, 0x6}}, {@version_L='version=9p2000.L'}, {@debug={'debug', 0x3d, 0x7}}, {@cache_fscache='cache=fscache'}, {@loose='loose'}], [{@dont_hash='dont_hash'}, {@uid_gt={'uid>', r2}}, {@dont_appraise='dont_appraise'}, {@subj_user={'subj_user', 0x3d, '/dev/ptmx\x00'}}]}}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:56 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:56 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000180)=""/76, &(0x7f0000000280)=0x4c) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000000c0)=0x7fffffff, 0x4) r2 = socket$inet(0x2, 0x806, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='\xdf\x00', r1}, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') fcntl$setsig(r2, 0xa, 0x1b) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000640)=0xe8) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000002c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000, 0x1}) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8001002}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x108, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) [ 180.090561] Bluetooth: Invalid header checksum [ 180.099979] Bluetooth: Invalid header checksum [ 180.207494] Bluetooth: Invalid header checksum [ 180.207496] Bluetooth: Invalid header checksum [ 180.230096] protocol 88fb is buggy, dev hsr_slave_0 [ 180.235235] protocol 88fb is buggy, dev hsr_slave_1 [ 180.240376] protocol 88fb is buggy, dev hsr_slave_0 [ 180.245450] protocol 88fb is buggy, dev hsr_slave_1 23:53:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x32, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f933e87f4168376f4f4c933b229145d03b13bbe42b96ef05ea19e"}) 23:53:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) uname(0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000000c0)=""/104) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[], @ANYRES16=r1, @ANYRESOCT, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESOCT=r1, @ANYPTR, @ANYRESOCT=r0, @ANYRES64=r0], @ANYBLOB="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", @ANYRES32=r1]], 0xfffffffffffffe7d) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000180)={0x2, 0x6, 0xffff, 0x3, 0xcd}) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x2, 0xaa, 0x3ff, 0x10, 0x7f, 0x4d4, 0x7fff, 0x3, 0x2, 0x3, 0x9}) [ 180.333201] Bluetooth: Invalid header checksum [ 180.342281] Bluetooth: Invalid header checksum 23:53:57 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) dup3(r0, r0, 0x80000) 23:53:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x0, &(0x7f00000000c0)}) [ 180.440574] Bluetooth: Invalid header checksum 23:53:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a810dc3a8d90700000022e0a4e575ad6d19e6e4165ab3b6c9f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 180.532590] Bluetooth: Invalid header checksum [ 180.537273] Bluetooth: Invalid header checksum [ 180.552622] Bluetooth: Invalid header checksum [ 180.557480] Bluetooth: Invalid header checksum 23:53:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:57 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) iopl(0x3) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x125080) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000040)={0x80000000000, 0x7, 0x40, 'queue1\x00', 0xef52}) 23:53:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x0, &(0x7f00000000c0)}) [ 180.645863] Bluetooth: Invalid header checksum [ 180.662224] Bluetooth: Too short H5 packet [ 180.712130] Bluetooth: Invalid header checksum 23:53:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d026c93e7672d2835b278f141a2585982f4914b7d8c933f2d7c88322b859b64630b5bb921c1e1a308d23dcf2ea67c0009d2fece8752e5c2adffdb099afb5309b4bb8e5ff7ca4d0e0054edc2745aee4defcab05d1520759add602f55f5a38f7ed0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d00a710b013"], 0xaa) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYBLOB="eabb9d5ca53a08da769a3859c018de781a11985f2e35690e386399bf6723bdbfbf23b79974b2cd91ef1889bc1d81e6ea1dee7e7e1b46a2326f3f23b0e3ea1219", @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000340)) read$FUSE(r2, &(0x7f0000004000), 0x3) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000480)=""/166, 0xa6}], 0x1, 0x0) r3 = gettid() ptrace$peekuser(0x3, r3, 0x3ff) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000016) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0xcb, 0x1, 0x4, "30fd8871aabf4f0e6db4629580239f75", "6a9bd2d40fb6a5c9c2ecccced329eb21bf4516cd6c37ea9b48eb416cb118782c844e0cb670710483a50f3b71a71597eae83f3d31f7cc2309e9e03d155ade1a2fb1a34213bcc9373ef610b70f4f5ed953295786bcd6465d32c5bfc3389ed12e23ccf275e15712e78291ce986f7125ce300e16551facefdda55e8b31fd6954be6d15aae3337696ab804fb77c7c510bd69042bbfefdcd91b306380db14d1de387cdbf4c5757b842ea8664325fc11311011b9c6667a8f2bb"}, 0xcb, 0x1) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x0, 0x400, 0x0, 0x1}}, 0x50) read$FUSE(r1, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000200)) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) r5 = shmget$private(0x0, 0x2000, 0x300, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r5, 0xe, &(0x7f0000000240)=""/135) [ 180.752268] Bluetooth: Invalid header checksum 23:53:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x0, &(0x7f00000000c0)}) [ 180.777728] Bluetooth: Invalid header checksum [ 180.862576] Bluetooth: Invalid header checksum [ 180.868651] Bluetooth: Invalid header checksum 23:53:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:57 executing program 1: r0 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x60) fsync(r0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r2, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r3 = getpid() fcntl$setown(r1, 0x8, r3) 23:53:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x19, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e85460c3b98f93"}) 23:53:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10, 0x800) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x41, 0x0) write$P9_RVERSION(r3, &(0x7f0000000180)={0xffffffffffffff13, 0x65, 0xffff, 0x3, 0x6, '9P2000'}, 0x13) 23:53:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x0, &(0x7f00000000c0)}) [ 181.091336] Bluetooth: Invalid header checksum [ 181.096009] Bluetooth: Invalid header checksum [ 181.103772] Bluetooth: Invalid header checksum [ 181.118897] Bluetooth: Invalid header checksum 23:53:57 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0, 0x2a4}}], 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x401, 0x6}, {0x14, 0x10000}, {0x100000001, 0x34}]}) 23:53:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x46}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 181.193307] Bluetooth: Invalid header checksum 23:53:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x0, &(0x7f00000000c0)}) [ 181.233015] Bluetooth: Invalid header checksum [ 181.233044] Bluetooth: Invalid header checksum 23:53:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 181.316710] Bluetooth: Invalid header checksum 23:53:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/21) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 181.340305] Bluetooth: Invalid header checksum 23:53:58 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:58 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0, 0x17, 0x0, 0x250}}], 0x2, 0x0) 23:53:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x0, &(0x7f00000000c0)}) 23:53:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e19351ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 181.481664] Bluetooth: Invalid header checksum [ 181.486444] Bluetooth: Invalid header checksum 23:53:58 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) getpriority(0x0, r2) 23:53:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0xd, &(0x7f00000000c0)="9fe651e2165369583c09873b9b"}) [ 181.609615] Bluetooth: Invalid header checksum [ 181.650619] Bluetooth: Invalid header checksum [ 181.655532] Bluetooth: Invalid header checksum [ 181.660654] Bluetooth: Invalid header checksum [ 181.660928] Bluetooth: Invalid header checksum [ 181.665447] Bluetooth: Invalid header checksum 23:53:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x0, 0x0, 0x7ff}) 23:53:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0xd, &(0x7f00000000c0)="9fe651e2165369583c09873b9b"}) 23:53:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 181.761598] Bluetooth: Invalid header checksum [ 181.781125] Bluetooth: Invalid header checksum 23:53:58 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x9, 0xfff, 0xfff, 0x5}}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)=0x0) r3 = getpgid(0xffffffffffffffff) rt_tgsigqueueinfo(r2, r3, 0x27, &(0x7f0000000300)={0x5, 0x3ff, 0x2}) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x2, 0x40100) io_setup(0x8, &(0x7f0000000080)=0x0) io_cancel(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x6, r1, &(0x7f00000000c0)="cb26d1a2992004d0131feeb402d2059095de8d91e4e8413fa02ccd3b10a5015c10df1feec321e18b7372b53c6c752940c49ed9e38e05701ffed27339a46c6dea1de62785e97afb0ac3cda6dd9cdcc44beb6becddd03b9493519a623b9ff84ceed663aa04c9c1ab29c49ad0f67d6ce7a280544eaa91c7b516d5622747ddbd441943b12a11cd0876da1ee84db1360642b5db441957265920b621400c077354393017db6eb7615ae8", 0xa7, 0x10001, 0x0, 0x1, r1}, &(0x7f00000001c0)) 23:53:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0xd, &(0x7f00000000c0)="9fe651e2165369583c09873b9b"}) 23:53:58 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x84000010000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x42, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000580)={0x0, 0xfffffffffffffffb, 0xef, 0x3, @buffer={0x0, 0x41, &(0x7f0000000300)=""/65}, &(0x7f0000000380)="2a9dc2e3e2e983c4544d2a4dede0d7c043dc8f4293f559e2b26b09cfaa16f72fe2bc505cfb74885c6557cb9cde3819936a3ba54bce326c63468a8cf247fd5cf421c7015aa6a7fc679db53ba351261c0fe328408bc139c17c73d7349a3184f9fdb32c01683b43a9bd8bc6695adbf4e1caadae7db7ed233ba925c418b02078aa0e82109325f8ec0d39d882427ea86c57b1cb7d1b7418efd72cf60dc2222117c44443aef9c81236c4b183382c4db512b58fa4bf8e6d30a649fed1bf60e43f33bb468b7120bc9a0b465c8e58cda6b5ee1a5957b6b1434e23c4e2456aa49064b765f2c8cbaab98f65eaa0bd20a66eac5ba7", &(0x7f0000000480)=""/191, 0x7fffffff, 0x20, 0xffffffffffffffff, &(0x7f0000000540)}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200108}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x68, r2, 0x1, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x2, @link='syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4010) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2080001}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x24, r4, 0x310, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000200)) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000080)=0x3) ioctl$NBD_SET_SOCK(r5, 0xab00, r0) 23:53:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x13, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40e8"}) 23:53:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:58 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x11) [ 181.972779] Bluetooth: Invalid header checksum [ 181.977454] Bluetooth: Invalid header checksum [ 182.012869] Bluetooth: Invalid header checksum 23:53:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0xd, &(0x7f00000000c0)="9fe651e2165369583c09873b9b"}) 23:53:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0xd, &(0x7f00000000c0)="9fe651e2165369583c09873b9b"}) [ 182.152206] Bluetooth: Invalid header checksum [ 182.157069] Bluetooth: Invalid header checksum [ 182.170362] Bluetooth: Invalid header checksum [ 182.175247] Bluetooth: Invalid header checksum 23:53:59 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x1, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0x8}) r1 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r1, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xaa) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 182.261854] Bluetooth: Invalid header checksum [ 182.280550] Bluetooth: Invalid header checksum 23:53:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0xd, &(0x7f00000000c0)="9fe651e2165369583c09873b9b"}) [ 182.323044] Bluetooth: Invalid header checksum [ 182.343175] Bluetooth: Invalid header checksum 23:53:59 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000580)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x3) r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffff988, 0x200000) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000240)={0x81, "6ee6ac9d35fbd1bc0a39f6291ca3e4421ba5dd1bf04dc2cd2a00", 0x1}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x300, 0x0) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) sendmsg$sock(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@sco={0x1f, {0xf3, 0x2, 0x7f800000000000, 0x8, 0xfffffffffffffff7, 0xfffffffffffffffd}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)="71131ca6d868df67966ac655f17b4754ab30aa1517424370efb209e96db32a2265d5009300c39476887e88157e88bcc1f6b1a102cce9", 0x36}, {&(0x7f0000000100)="2fc49d0e3549a09255741b3b111a06ba42b0aaa307d5b175a4645992838f29d8e609", 0x22}, {&(0x7f0000000000)="ea7903f9357a84ed84f2b1b76e35fa", 0xf}, {&(0x7f0000000280)="db52126f8604ab828e4d69ebf4da5cc7d1893f67bf39d37ba3596b84441ca9110715ad30b4bd743ec2f5f8e20789d1d5a6fe2d7e2d7fe73b19a52d2bfbf148bdeab803e60d9c186ebf34ea604dc09a0c7d08d5a4c818c7485562c80197701f271b826d71412128f4971c6c18cf1a3b2ff7137092da5a1b0207f953e12e928dd16f70a0253488038e9c6a052b41bca1e05bc46542a77fc2c63e6af3928aade9e5448875344bcb36debac699b6668b8bc4331fc44a14a4b4276356fb04d506b9d299c0a3bc6420095ea071d103c6fe2c491e5c02d03c647e70547f09027a42fa60f98c2d8133120e36c0780b81", 0xec}, {&(0x7f0000000180)="68cfaef4375ccd19baa5c093f6b53702129f14a6091340a8cdf481d01ae2ffbc6634b6ef76fc9b851c924e008632a521d43820d974", 0x35}, {&(0x7f0000000380)="a67a1b2daafbdb69bde0cdd43d58daf62dc4d892e5f522f197e9c3c582b6dc5039a2610b23a59899ca929fcd2041853bc7db532c7f18aad469f5e636908e8683eca1304ba93bda0f872442ffb44edc58f5741b45f998bae436a71875ad2c1f4b5a0b2c92421483b34d9c218b870931be04b2eb384ed2281c676603ade31f2a8d8d4767f965430190c76d843428516d09ee5722a167620504be4c78", 0x9b}], 0x6, &(0x7f00000004c0)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffffffff7fff}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7d62}}], 0x78}, 0x40000) [ 182.371692] Bluetooth: Invalid header checksum [ 182.390849] Bluetooth: Invalid header checksum [ 182.438818] Bluetooth: Invalid header checksum 23:53:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x10, &(0x7f00000000c0)="9fe651e2165369583c09873b9b314090"}) 23:53:59 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x408000, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req={0x9, 0x9, 0x7, 0x800}, 0x10) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000000)) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x80000001, {0x6, 0x0, 0x6, 0x4, 0x3}, 0x1, 0x8}, 0xe) 23:53:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x3ae1, 0x6, 0x7fffffff, 0x5}) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:53:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x10, &(0x7f00000000c0)="9fe651e2165369583c09873b9b314090"}) 23:53:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="e0fe0c3f96c197c2a84434221186784c3eb4082691b6e3be0f041b07b6bc", 0x1e}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000000c0)="2dfdd8c805f88864d551ecbfcc8f6d7952302ed10bd0b33442bd377528392b9a8756c3b71814d51e", 0x28}, {&(0x7f0000000180)="f9eccf65ddc0f3465671529edf106f9ad0828a286ef853b0e112cb97a28fe222b8cb979a4cc8fa7e33cedf1640bbc3d289fa2264a13169965f4a0a42ae88a498066580dec13190dc470fadb74d920013c68683dd37d02b0092cfec49b5ea83da0828f7f2e896ef2b283502afc34c90cdbf7cbe3243306d7f3c91167857ef4aeb1f9bce2a1778f9d83b297403a0f45d326560b80ea06e05d8a7e35a71e77c1c3bf266bb7fb545606754f8f981322a1b", 0xaf}, {&(0x7f0000000100)="bb", 0x1}, {&(0x7f0000000240)="6b8bffe7874e37dd8d6c1280", 0xc}, {&(0x7f0000000280)="8a4978b151d75aa195aa949125f646a3f1f3136d6d5d3a2f5dbeec7f46ba76c7c732cff4d4a92b5a463dabb245778345d8a28ad1c943dd30a966e6bdd81f5f2749f0eeb7f0dc9f9e6d6c2eb923b0ddd19cb1bc8f07ba3db6f86a4b68602b2c296e1d713e313d18499f98f7f735301bce7950e1429df95374557ce43e8597c8482e3e6f3622631f", 0x87}], 0x7, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x100000000, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x101}) 23:53:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) [ 182.652407] Bluetooth: Invalid header checksum [ 182.652409] Bluetooth: Invalid header checksum [ 182.652437] Bluetooth: Invalid header checksum [ 182.677663] Bluetooth: Invalid header checksum 23:53:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x10, &(0x7f00000000c0)="9fe651e2165369583c09873b9b314090"}) [ 182.760905] Bluetooth: Invalid header checksum [ 182.761137] Bluetooth: Invalid header checksum 23:53:59 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x304}, "c60a5cfd26cd27d3", "491e5fe97bd2651c6431e3d62a7fa7cb", "d314123b", "e6eb4dee498f4452"}, 0x28) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:53:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x12, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e40"}) [ 182.811194] Bluetooth: Invalid header checksum [ 182.816004] Bluetooth: Invalid header checksum 23:53:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) write$binfmt_aout(r1, &(0x7f00000006c0)={{0x108, 0x6, 0x3ff, 0x2ed, 0x34d, 0x3f, 0x25a, 0x68c5}, "a42ab95038cc47803c24a92cd98c63c473c9dad07ee26aaa1992d95619bf8df575a95fdf08b4be96aa03638b4ee385d37b21dc9029c99d04854f721e809b7abe1c96e5917083666fcd2914eae1021e9662dc053f6ac8f037ec1f", [[], [], [], [], [], [], [], []]}, 0x87a) fcntl$setstatus(r0, 0x4, 0x40000) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) 23:53:59 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:53:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x11, &(0x7f00000000c0)="9fe651e2165369583c09873b9b3140909e"}) 23:53:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:53:59 executing program 1: r0 = socket$packet(0x11, 0x8001000000000, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000028}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="98000000", @ANYRES16=r2, @ANYBLOB="fd0225bd7000ffdbdf250e0002dd41d6da552a4f000008000500080000000c00020008000d0001000000080500005f6a000008000500fcefffff08000400ff0100085800020008000e004e20000014000100794c00000000e142031680bdaece7f00000108000500b2000008000d0001000000080005000100000008000b000a000000010002004e24"], 0x98}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 23:53:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x10, &(0x7f00000000c0)="9fe651e2165369583c09873b9b314090"}) 23:53:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1d2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a89abc3a8d90700000022e0a4e575ad94ec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b01300000000c14ae7890180a5"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0xfffffffffffffffd) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 183.071966] Bluetooth: Invalid header checksum [ 183.076808] Bluetooth: Invalid header checksum [ 183.084261] Bluetooth: Invalid header checksum [ 183.103623] Bluetooth: Invalid header checksum [ 183.132196] Bluetooth: Invalid header checksum 23:53:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x10, &(0x7f00000000c0)="9fe651e2165369583c09873b9b314090"}) [ 183.181296] Bluetooth: Invalid header checksum 23:54:00 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0xfffffffffffffffe, 0x3}) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) [ 183.213225] Bluetooth: Invalid header checksum [ 183.217971] Bluetooth: Invalid header checksum [ 183.234933] Bluetooth: Invalid header checksum [ 183.249411] Bluetooth: Invalid header checksum 23:54:00 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x3, 0x0, 0x10, &(0x7f00000000c0)="9fe651e2165369583c09873b9b314090"}) 23:54:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462b55bb921c1e193d1ddd2cf2e007c0009d2fece8752e5c2adffdb099afb39902fad1560736eb4bb8e5ff7ca4d0e80543b4f745aee4def4ab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700002022e0a4e575ad65ec9eb4775f9c9964f8f1229eb0561d0000900c587327e87f4c773ce097a7104d2b00000000"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = syz_open_pts(r0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000100)=0x7ff) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) open(&(0x7f0000000180)='./file0\x00', 0x2, 0x10) 23:54:00 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 183.321606] Bluetooth: Invalid header checksum 23:54:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80100, 0x40) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r1, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:54:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}) 23:54:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:00 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfdf, 0x200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000140)={0x1, 0x9, r1, 0x0, r2, 0x0, 0x9, 0x1}) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040)=0xffffffffffffffab, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000080)) r3 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r3, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) [ 183.550761] Bluetooth: Invalid header checksum [ 183.555606] Bluetooth: Invalid header checksum [ 183.560772] Bluetooth: Invalid header checksum [ 183.565612] Bluetooth: Invalid header checksum 23:54:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x6801) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 23:54:00 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 183.670676] Bluetooth: Invalid header checksum [ 183.675606] Bluetooth: Invalid header checksum [ 183.694547] Bluetooth: Invalid header checksum [ 183.702647] Bluetooth: Invalid header checksum [ 183.707661] Bluetooth: Invalid header checksum 23:54:00 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8c00, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000040)=0x3) [ 183.781949] Bluetooth: Invalid header checksum 23:54:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 183.816886] Bluetooth: Invalid header checksum 23:54:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000280)={0x6, 0x2, [0x5, 0x2, 0x5, 0xa6b, 0x200], 0x20}) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d6835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d906e8000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b01381d7fc184aca2c6926ba77d7d77b418da9e664ea95ef48f498b2ff24063d42ec3c1d1bb18b7084eebf3d7957823b"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40441, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000040)={0x0, 0x5}, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x41d4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x4}, &(0x7f0000000240)=0x8) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x14fe) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000000c0)={0x4, 0xffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) [ 183.892373] Bluetooth: Invalid header checksum 23:54:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:00 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:00 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000040)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, 0x0, 0x60}}], 0x2, 0xfffffffffffffffe) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffff, 0x80040) [ 184.032117] Bluetooth: Invalid header checksum [ 184.036896] Bluetooth: Invalid header checksum [ 184.102149] Bluetooth: Invalid header checksum [ 184.107081] Bluetooth: Invalid header checksum [ 184.142632] Bluetooth: Invalid header checksum 23:54:00 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000007d00)='/dev/hwrng\x00', 0x1, 0x0) accept4$ax25(r1, &(0x7f0000007d40)={{0x3, @null}, [@rose, @default, @netrom, @null, @bcast, @rose, @null, @rose]}, &(0x7f0000007dc0)=0x48, 0x800) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r2, @in={{0x2, 0x4e24, @local}}, 0x4, 0x4}, &(0x7f0000000140)=0x90) 23:54:00 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 184.191346] Bluetooth: Invalid header checksum [ 184.196012] Bluetooth: Invalid header checksum 23:54:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 184.300517] Bluetooth: Invalid header checksum 23:54:01 executing program 1: socket$packet(0x11, 0x8000000000002, 0x300) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000040)) [ 184.411619] Bluetooth: Invalid header checksum [ 184.416315] Bluetooth: Invalid header checksum 23:54:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 184.505294] Bluetooth: Invalid header checksum [ 184.510773] Bluetooth: Invalid header checksum [ 184.515463] Bluetooth: Invalid header checksum 23:54:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) prctl$PR_SET_PDEATHSIG(0x1, 0x18) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r1, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) 23:54:01 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:02 executing program 1: r0 = socket$packet(0x11, 0xffffffffffffffff, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff43}}, {{&(0x7f0000000a80)=@l2={0x1f, 0x100000000, {0x1, 0x9000000, 0x7f, 0x6, 0x1, 0x8}, 0x7, 0x7f}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffe09}}], 0x4000000000001b9, 0x0) r1 = dup2(r0, r0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) fstat(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x401, 0x4, &(0x7f0000000180)=[{&(0x7f0000000b00)="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", 0x1000, 0x6}, {&(0x7f00000000c0)="1d1fe64ce4b435b702d4eddbf09ca12f1ddd3b7371615c22c5ec7dd14323304c131c6e2c2469e915144050c27be053666828eac05999e93bb774c3780194dbe5fa4f727929ca7ac25967b46329513af412ffedb766b317ab5232939823a0ad868c2c1e82879802ef720cfd3098da8b09877b79c00fe2aec109e78fff22", 0x7d, 0x5}, {&(0x7f0000000140)="45a972be34e30d0ecf95bf16e74260a55c9236f3e546a4d4ce2deefa", 0x1c, 0x3}, {&(0x7f0000000280)="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", 0xfa, 0x3}], 0x20000, &(0x7f0000000680)={[{@nodots='nodots'}, {@fat=@sys_immutable='sys_immutable'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@quiet='quiet'}], [{@dont_appraise='dont_appraise'}, {@uid_eq={'uid', 0x3d, r2}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@obj_type={'obj_type', 0x3d, '.ppp1cpuset:nodev'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r3}}, {@dont_appraise='dont_appraise'}, {@euid_gt={'euid>', r4}}]}) [ 185.173827] Bluetooth: Invalid header checksum [ 185.179869] Bluetooth: Invalid header checksum [ 185.190569] Bluetooth: Invalid header checksum [ 185.195350] Bluetooth: Invalid header checksum [ 185.200597] Bluetooth: Invalid header checksum [ 185.205335] Bluetooth: Invalid header checksum 23:54:02 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:02 executing program 1: r0 = socket$packet(0x11, 0x4, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80200, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x6e, 0xbe) [ 185.280529] Bluetooth: Invalid header checksum 23:54:02 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 185.310423] Bluetooth: Invalid header checksum 23:54:02 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:02 executing program 1: socket$packet(0x11, 0x8000000000002, 0x300) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x103000, 0x0) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000700)={0xa, 0x4e20, 0x3, @ipv4={[], [], @multicast1}, 0x8}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000740)="713c642cda6cc2c0e5d643c0ec7507db4cf281374107ee5038b4c4663c1666489fd092e08f58750dd1615ae0c06e76d97df8270d4e95a437f2c3e0be86c776532f6fe32931950d51b43982f3762dde39d9aead9c7e0d9860039e3b7436dc80503be9fc2920987ba90b13f891f30768b1a3e2116e07710466f41266519f73a02486869c021618dfe7fa6b0c359a6a7f674f3391405ca5f09f76062c814311e231ad6b82917bf440140d40e3251cacdf45d5d1e37a43c146ac8f449cc5e6ee22f686e3454233367ddf08e0f0bdc5e5a334b194a6773c3c0e910597f2a203f9a671275789c521e9e62d69fb4c476679fb3a8b3c", 0xf2}, {&(0x7f0000000840)="3b9825795f8441a621af463affbf310bb296e04224793d7ed8b3e3f0e79e46d008cbb8984d59e71bbd97da27e1d26d00a5f404258bc8787ec5ec152d0b6fe286bdf57fc55ac226cc1a8ddb2fa95d55196509488f3ec9eed1e81c6e0ee98b1b08e46d1400b50f10b8f1d47428dafccf4429717ef67bdfa4750f2de062214f3b3c5120f4b7d898edc137cdf03ed0d396307df75965402c042d09ac07ea92548a7892c8ac11362edd9fcb0b07163bc5aff5b9cb888086dd5ada240c6fa026f487863827c218c5dc85008e9cdab83b82fc3438142a00b5feadde9b6c56a071295a2e8f5e508e75dd70681e19f914", 0xec}], 0x2, &(0x7f0000000980)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x8000}}], 0x18}}], 0x1, 0x4) [ 185.420832] Bluetooth: Invalid header checksum 23:54:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:02 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x1, 0x4c7, 0x7, 0x4, 0x17, 0x0, 0x80000001, 0x3, 0xfffffffffffffffe, 0x7, 0x5, 0x3}) 23:54:02 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:02 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:02 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0xfffffebc, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0, 0xfffffffffffffe05}}], 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r3 = gettid() kcmp(r2, r3, 0x3, r0, r0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f0000000040)={0x3}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20000, 0x0) [ 185.570819] Bluetooth: Invalid header checksum [ 185.575508] Bluetooth: Invalid header checksum 23:54:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000000)=ANY=[], @ANYRES16=r0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=r0, @ANYRES64=r0, @ANYBLOB="ea953a4ea1d023d365b4ac2680d9747cd08564ff1da487593a13e5cd9da4f9737d0bf6f6505dd2b98852c54b8e1436", @ANYRES64=r0, @ANYRESDEC=0x0]], 0xe6) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 185.681334] Bluetooth: Invalid header checksum [ 185.691931] Bluetooth: Invalid header checksum [ 185.696807] Bluetooth: Invalid header checksum [ 185.712184] Bluetooth: Invalid header checksum [ 185.751598] Bluetooth: Invalid header checksum 23:54:02 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 185.802437] Bluetooth: Invalid header checksum [ 185.832915] Bluetooth: Invalid header checksum 23:54:02 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) syncfs(r0) 23:54:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a806a2e92f649eb0561d0000900c587327e87f4c772e1297a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r1 = syz_open_pts(r0, 0x0) shmget$private(0x0, 0x2000, 0x421, &(0x7f0000ffc000/0x2000)=nil) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:02 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:02 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) [ 185.910560] Bluetooth: Invalid header checksum 23:54:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:02 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:54:02 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0, 0x32d}}], 0x168, 0x4040) 23:54:02 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x3, 0xff8000, 0x1, 0xfffffffffffffffd, 0x0, 0x400000000000, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x2) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:02 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) [ 186.070862] Bluetooth: Invalid header checksum [ 186.076877] Bluetooth: Invalid header checksum 23:54:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:03 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x4}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r1, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x13b}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) [ 186.188815] Bluetooth: Invalid header checksum 23:54:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x800007}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000000)) 23:54:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 186.250812] Bluetooth: Invalid header checksum [ 186.255608] Bluetooth: Invalid header checksum [ 186.290733] Bluetooth: Invalid header checksum [ 186.371249] Bluetooth: Invalid header checksum 23:54:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775e9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/149}) r1 = dup3(r0, r0, 0x0) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}, 0x0, 0x6, 0x5}, {{0x77359400}, 0x0, 0x200, 0x7}, {{0x77359400}, 0x15, 0x9c6, 0x2}], 0x48) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x6, 0x0, 0x8001, 0xfffffffffffffff7, 0x10, 0x7, 0x200, 0x93b, 0xd15e, 0x8, 0x5, 0x80}) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) 23:54:03 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:03 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x200000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:54:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:03 executing program 1: r0 = socket$packet(0x11, 0x8000000000004, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x408001, 0x0) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x2, 0x3, 0x3}}, 0x14) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000000c0)=0x2, 0x3d9d, 0x6) 23:54:03 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 186.581141] Bluetooth: Invalid header checksum [ 186.585813] Bluetooth: Invalid header checksum 23:54:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 186.693536] Bluetooth: Invalid header checksum [ 186.719451] Bluetooth: Invalid header checksum [ 186.724362] Bluetooth: Invalid header checksum [ 186.800331] Bluetooth: Invalid header checksum [ 186.821859] Bluetooth: Invalid header checksum 23:54:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) setgroups(0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$full(0xffffffffffffff9c, 0x0, 0xc0001, 0x0) bind$bt_rfcomm(r1, &(0x7f00000001c0)={0x1f, {0x1, 0x0, 0x3, 0x100000000, 0x5, 0x1}, 0x9}, 0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000480)={0x5, 0xfffffffffffffffe, 0xf, 0x0, 0x5, 0x53, 0x0, 0x6, 0x0}, &(0x7f00000004c0)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000500)={0x8, 0x0, 0x0, 0xfffffffffffffffb, r3}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r4 = socket$packet(0x11, 0x2, 0x300) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0xee, "23a17d3f9f8f2075138b148a6a030ae61955af9a7c0b254bf5e5e8d835358884c920587d755e4cc726d2f8bad91fabccdaaf1f7e2b2f98941175fea2a68e5971434b76b533bf9c358050e096f99b3c300df2cc0416370edba49652d18bc7e613726f72096772f07611f6fb6375567a403790bbc0549b4408c582a6844d0e39c159e159fe8f16c906368daf1a8f96c20f8045763cc05eed224eed3b2f531d7dc1844c547bb945b3ba605764a877cb460592b32b73fd7eca5f7675bedddb68718f0ee08728a8f129a164ff59d8d0f16b50e8d93fcb2b221b4b7a31eccd6c876d3dc5314dabc4c7595018a541e3eeb2"}, &(0x7f0000000140)=0x112) socket$rds(0x15, 0x5, 0x0) sendmmsg(r4, &(0x7f0000003800)=[{{&(0x7f0000000200)=@sco={0x1f, {0x6, 0x180, 0x7, 0x1, 0x1}}, 0x80, 0x0}}, {{&(0x7f0000000000)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:54:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1000, 0x40000) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:03 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:03 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000000a02, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x84a00) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 187.072848] Bluetooth: Invalid header checksum [ 187.077511] Bluetooth: Invalid header checksum 23:54:03 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 187.145833] Bluetooth: Invalid header checksum [ 187.151160] Bluetooth: Invalid header checksum [ 187.180419] Bluetooth: Invalid header checksum 23:54:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2200, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b2dd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0943b6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80180, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000006c0)={{0x8, 0x2, 0x80, 0x1, 'syz0\x00', 0x2}, 0x0, [0x0, 0x2, 0x8001, 0x80000000, 0x10001, 0x1ff, 0x8000, 0x8, 0x1, 0x3, 0x100, 0x5, 0x9, 0xff, 0xffffffffffffff80, 0x7ff, 0x1ff, 0x1, 0x100000001, 0x7, 0x1, 0x6, 0x100000001, 0x0, 0x4, 0x1, 0x3ff, 0x1, 0x5, 0x200, 0xfffffffffffff801, 0x1, 0x9, 0x5, 0x200, 0x5, 0x9, 0xffff, 0x1, 0x7, 0x85, 0x1, 0x42, 0x9, 0x2000000000000, 0x0, 0x8, 0x10001, 0x6f1, 0xc0, 0x80000000, 0x5, 0xcb, 0x600000000000000, 0x1, 0x97, 0x1, 0x0, 0xd69c, 0x3, 0x80000001, 0x2, 0x1f, 0x6, 0x400, 0x101, 0x100, 0x100000001, 0xffff, 0x800000, 0x54, 0x1, 0x3, 0x7fff, 0x56a2, 0x101, 0x16, 0xb2, 0x80, 0xffffffffffff7fff, 0x7ff, 0x80000000, 0x3, 0xfffffffffffffff9, 0x1, 0x5, 0x81, 0xff, 0x1, 0x7, 0x2, 0xfffffffffffffffe, 0x7ff, 0x5, 0x100000001, 0x20fa91f4, 0x10001, 0x7f, 0x0, 0x57cc, 0x92f, 0x1f, 0x80, 0x4, 0x7, 0x3, 0x7fff, 0x7, 0x627, 0x80, 0x800, 0x400, 0x5a3, 0x1, 0x400, 0x99, 0x9, 0x0, 0x9, 0x0, 0xd045, 0x557, 0xfff, 0x6, 0x60e6, 0xfffffffffffffffe, 0x1, 0x5], {0x77359400}}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req={0x80, 0x40, 0x16, 0xffffffffffff8000}, 0x10) [ 187.251370] Bluetooth: Invalid header checksum 23:54:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 187.430156] protocol 88fb is buggy, dev hsr_slave_0 [ 187.431733] protocol 88fb is buggy, dev hsr_slave_0 [ 187.435257] protocol 88fb is buggy, dev hsr_slave_1 [ 187.440603] protocol 88fb is buggy, dev hsr_slave_1 [ 187.494002] Bluetooth: Invalid header checksum [ 187.500487] Bluetooth: Invalid header checksum 23:54:04 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000000)=@xdp={0x2c, 0x3, r1, 0x10}, 0x80, 0x0, 0x0, 0x0, 0xfe44}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0, 0x8a, 0x0, 0x23e}}], 0x2, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) bind$bt_l2cap(r2, &(0x7f0000000200)={0x1f, 0x2, {0x8, 0x6, 0x8e, 0x800, 0x0, 0x9}, 0x5, 0x9}, 0xe) 23:54:04 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb035d8bbb93bc43430da63561d0000900c587327e8"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, 0x8000000000000000, 0x2, 0x0, 0x0, 0x6, 0x0, 0x1f}) r1 = socket$inet6(0xa, 0xf, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'syzkaller0\x00', 0x5}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x18100, 0x0) 23:54:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:04 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b00006462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:04 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffda4}}], 0xba, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x1, 0xa000}, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendto$isdn(r1, &(0x7f0000000080)={0x5, 0xb5a, "b23ba21f47701066ba56bb1ee56efc12ce94dd3688c37441050268f3e056b4df"}, 0x28, 0x8800, 0x0, 0x0) 23:54:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 187.902554] Bluetooth: Invalid header checksum [ 187.907324] Bluetooth: Invalid header checksum [ 187.916151] Bluetooth: Invalid header checksum [ 187.921164] Bluetooth: Invalid header checksum [ 187.925870] Bluetooth: Invalid header checksum 23:54:04 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x3f) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0xfffffffffffffe3d) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 188.013124] Bluetooth: Invalid header checksum 23:54:04 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5b3, 0x101200) bind$ax25(r0, &(0x7f0000000180)={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @null]}, 0x48) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000000c0)=""/18) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@empty, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) r1 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r1, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) [ 188.033708] Bluetooth: Too short H5 packet [ 188.084885] Bluetooth: Invalid header checksum 23:54:04 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 188.122597] Bluetooth: Invalid header checksum [ 188.141648] Bluetooth: Invalid header checksum 23:54:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x111000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @initdev}, &(0x7f0000000080)=0xc) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)=@canfd={{0x2, 0x3ff, 0x20, 0x3}, 0x33, 0x1, 0x0, 0x0, "45a6d331ec39cbbc453af8aea1ab502358b49678c53717cf8331a66b4910e31d3fe2d3eb72912ab2f2557bffc4ce99edae52b1782e5e2923b6a842c36537ac97"}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4044885) r2 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r2, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:54:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393fd672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc274cab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x503}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x10001, 0x80080) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f00000000c0)={0x3, 0x6, 0x101, 0x8, 'syz1\x00', 0x8}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}], 0x1c) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000008240)=[{{&(0x7f0000001f00)=@caif=@util={0x25, "ef4483f80670df922b0ce9e8280e12d8"}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001f80)}, {&(0x7f0000001fc0)="83c0d85e03d0f0dc475d0949611156bd7814e22991f70b03088ac3915c7f903b6d1b6ace88a702d3727d8aafbb6a8ca951fa81a0219f3721324dc04aeed3b4f6e5", 0x41}, {&(0x7f0000002040)="3f034eb262c3e12b393f322ac64e35ebba8af356a9dff18033091a35dd5cadfe1b5afcc4111d5ea49025aaeea134dbece8d189886a084dcb3255632d5dccf24f5609dd6b619187413671bfaa9266948b86868f558176ccca6f4a05a2cd97b8b1bdcd01a4df41c8fb60df6da255a6dedce627decd20cfa08c8f3b52f4eedea596891ad8600f8f7b", 0x87}, {&(0x7f0000002100)="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", 0x1000}], 0x4, &(0x7f0000003880)=[{0x90, 0x105, 0x100, "eb756605f18d0512ca94d466e897e69c90b1c844703853d624e7b8624a072c6808ba4b01b3d21c9cdb72f11b8e804aa3cda0d7edacec61532b552f08c13eba14b445de67bc6b536ce1e91ade0fb008817aacc051d6d7702ccdc9447e4b801056becb642a961166563df353ee2646faab6fa6e98f1049832e7dd1878b7cfd"}, {0xd0, 0x1ff, 0x400, "4a19ebeae52c08de83bee1f3d506e06d91fc6831c72677e60f6baa5051956ffee074be1d3197707f4970158143979f0950fc781fe4431c3e8c63b7dd4c2093f57a2094ec344d7d9d52307adf71ca3218c61ffb35114bb87f46782f304e3fa79df580d8a2b920476369a40dfeae332249fe86e4bef28b7f33baa0f3030eb21bd13c3f053c21c2e8866b14236e06c1dced399276d643d0d4573b35d893773b0eeb1a2261c9b6cab22bcaf538244f476a3644df3812df3e4e41783218c28a5be3a8"}, {0x1010, 0x112, 0x4, "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"}, {0x50, 0x4227cd968c8f9448, 0x8, "8178aacdb450faa600cdfb2ae58db74e0f21872773cfb2463e44db992b54a4372c518b13d495ce302932340408a6c81ec931c5e846d4c22ffe"}, {0xc8, 0x19f, 0xdc36, "9fe9945c627655d599422d48bcf5e0a356b5f8ef26bad8be70178265bbed4921995ccd940ef8c45ed9fbae23bd663f81e5a3b440d8e31cc27749da0ca8b645923363973277ad8fa43e4a8609e74edc0913122f4f7843f3e13ca32990862d39cb8cc18077eeb4b35b45f10306dc1f1993b883c8e558baa715a48363ddbff59eaf83bd5b39d4891000ef2ddea3a91fd0ecf3f6eedc3886882ad85957e6de39642f6db78d2305a71beb01dd1e1c4d143ca27ffdc30ca1"}, {0x88, 0x113, 0xff, "af6a732d573b23992215283ff3abb9bc56d5f6dd0723dbc77fd37aff7b6c9bff9d0677c976ac0f30e57bb20e3068170c423616aac06d52581d6d48770b09fb85827abf216e009612ca9f6d966798d587c3f29ba3cb86779f0215928ec3ee93102116a6173b710a1885db57d08bba9a8ebf4f893c62"}, {0xa0, 0x0, 0x4, "13f48dd6c36c0ca372b5a047cb11099aa2f22823e649a369f0d7238f19f8237f4fa901fef206f16394172d59499ef80699ed94c3a76a049593ac7d1fb63be11ab1e0a962e8835cb7345172b0c8c727bb063550459842a98dcfc8d0b39b019192f9dccf0ea17c061914e8ff2a46e042267a568395cefe8312957c5291f7b270e3c3fe1f4362bef96f8706250a"}], 0x13b0}}, {{&(0x7f0000003140)=@isdn={0x22, 0x5, 0xfffffffffffff815, 0x6, 0x40}, 0x80, &(0x7f0000003740)=[{&(0x7f00000031c0)="340bbefacfebef8ccb60e09f3f507cce8b7d6fddcc7b2d2b74aca5d8742ff29dfb0340ffb7a2cc9e01a1203c5bf07941e07ef0683d6765d0b2a88053f2dba7ffc776e544d502336ea94c6b4a4e68c2962b5a702601b4edcf92c7f6525a2b5e31924e57a46a9c4a68694a81b28449682edf3211fa01f85041", 0x78}, {&(0x7f0000003240)="48bff93e8a1a51d7d6ee0322a65ff9ee18c0ca22052fb0bf058c4127324a6257b563c9f46ca72b4374a2209c97845da3c1677979ab9a4dbd707e6d4e3999e7770ff039320e1257bd834f6d9c0cefff5e1ac0fafb518b28bacc0e7bf20717040cbcb3366edb6d5697d4d189767b82e729bb79a1852b8a89e8688ce95ac5629c", 0x7f}, {&(0x7f00000032c0)="429962a36ad57b678cf543a9fcc705bad557e8d18cf29c34341a5d445983e5", 0x1f}, {&(0x7f0000003300)="7daba99abdf1091dac2937b846cdb8ff13596b7853a211177c0975cf77777f8a9b5708bde313f624bca5a8868876cda227d2417560b07001d17521", 0x3b}, {&(0x7f0000003340)="5e98a811de68a08f18c13006a871b6bfad837c9fdac663ae6621cde2296bf0b31a5b32cd4dc97892d67f133477604bcf3798419face09ac5811344bd05112a89cbe2a7e087804abf27d0e682d49fb9e3d073fcf08a66e100b514296d48caaf64d92e1af2665fc70b205f765d7f311a78e010569d2c4fe0029f169d0be106507d541229abd5c6b2d2a76987cbbe6f115246e3ebfb249178ee836a1fde6a6b8572adf2f7dc52501024931eaa0afadf8c22ef0a69163f6c660e6069c5524b78ce1fcebd5612176c34c3af8a9ef2125707f8dcd78d0ea25c0aa0b5083cef8bf6b2b655be251e0302c3fde4b65825c90b0010eaf516ce2850", 0xf6}, {&(0x7f0000003440)="a932a872dcd2b48645d732903c454ba0fdcc3155c05532722c242681bb351bbc4436dcab80e5e6b24a7f7fe0d97e057b04236f0265c7e12d5b3cb0bdb606e0f8a732bcb5ca522676365fb784f1b59df8f0bd91294f60924c610e0251ad81ffadf662ae78", 0x64}, {&(0x7f00000034c0)="4102054a472fd07e4b1e7e74effa4ef8cd070e4d046061bf5b623b33ddc8f113b66b2aa774023de425457697faf9c71aa05941d96ada53f4f9dab3ea2274d2da46b38a173e9833988a1bef7d812cd2ffec598d459ac2ce7d72cdb7928109cfc555fd1dc0d3c2bcd4aa6d58c5b16539c91b20497ecde37ab0b6b7a1a3ffce0a3d66b845e4a6772e9417308a2318476f533b8148ae066b8fac58aa18f5085e2b43aa4d9881a3a4b806e2a8522f6f7896a70b6e1763252d707a66fd4125b53b07b06ef0d7cec03ead3f39686d6e95f24e9de6c6a4ebf8337b8f1df70d983e7add466bc9b2446e", 0xe5}, {&(0x7f00000035c0)="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", 0xfd}, {&(0x7f00000036c0)="45761dd7a33e8bc73b8197db95e78e2ea6365dbfb614f2c866a1d099dd733142226cfcba9ffc3eb8ea501af4a8a00df8def7baa88c051598f2e83d82b98fb1593bc388030da7c1dbc590b193121d5decdf712b4c7de74f0d5f0baf90c83dadc0", 0x60}], 0x9, &(0x7f0000004c40)=[{0x1010, 0x110, 0x685, "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"}, {0xa8, 0x11f, 0xd72, "d6a814a852bd5d1feb3b6bc1e4e70b2910d4a528d6373ffec5782d1a901a91ccd40fb008d36ea617d2bd8b86f56ee45397be8a169226618d1333b0811adb1df16d48b7b493b785fbbad2861fe0ccfacbbb761878e57ea1b76dc431b7a6222ca530e1a6050e849f5d22a99d6602ec571745f02d33832dab14530aaa26a4ebbd9e1e4b3c23d3e1e78964fc7ad9f25778dc039634f095"}, {0xf0, 0x10e, 0x1, "279a1d258a2c9a87643f5fe00757e9fcef6003af945a21bbe84d471880321398005d4dc93ffa492ff6c6084eb27702c4657612d07e764cf0fec0e179092a62a525d25b2268f1cd1e1167cd261f2a48288c99a788155e8879af325e6603e12a58f9840cfce044bcf872967124ec4b34bafc5c58caca256d98ec1829dada4177713844cb34b55e02b3217a0e7da37438a09d7461590282922e3328b8e81ba090f9e964a849af7db28814a7bad21cf81c87a705f437eea1e6dfe9f27262d09174d73d62a2ea2167e0b236e7dcb6d054753bbfa6d8b3f5ca790bcbb0"}, {0x88, 0x11f, 0x6, "39541ea1d6340c3518f9ecafd1ff0998be1de0b28b938fcf6b95e520c09a52c831a74cab0d80a1bc9a89589106166624b0a1f34266c3a7cee601f4373e5f7f84c40eda4aef37136ee4d058e328a080f3566d6a43e36ca062340de85ac912d50befd3f4515cd2d28e06b19deb74197da233312eb64a6907"}], 0x1230}}, {{&(0x7f0000005e80)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000006340)=[{&(0x7f0000005f00)="c13d4b8e368b8ff85e4e050f61e47ae88c143bb9427df0c077a971f880d33b4622bba11bb001b14b2081ad9760abb65df633504c93093b0644bfd699bc725350e5de2332582ce467ac20856441a11c7eae09df405e43fed52ede24b57980004e3748", 0x62}, {&(0x7f0000005f80)="1fb1fc600ad1616e070793b689bbc93820239e6e787a569bd770e234ec473730d8c7685151574fe7520a6634668693c11eb9d8b238ab735cca36515b393880d069e81510ddc426c4e940b939380c25eac30ec49ce0ccc69325fd47e56571e3ac2fd961e4f415dcff2c83efa4204c7462dae0d266bdbd5ff8da11107f8eb9a8bdbd1c564b5d90feacb5a1cfc275a1b3050672900fbea1520388cd95c4de4a", 0x9e}, {&(0x7f0000006040)="2eab3178934b00613d3b2b013795be2d51974610c507d4c75a8db90b8b87a9413dd13980d3d49da5a697688aad6e3ac1687e713facf5c0ec455de50c92d8c5433c996c47a100f2b6f75f4dc623df2bcac3568b986bba1e3dfe7449782e4dd94b5c28b009209b26b1c4cc83eca614aac09abf7a047e09010c7b68edb80c4ef76c48db878a180a50853c182be36afac04580823a6d4973d68f58fe9d23086d72ab112c3a83ca204b9a2dd83b7ca019320751c5cce1313a618390186d2f028531b674fbb8fe0dc0e3de9b5f788a6fe9", 0xce}, {&(0x7f0000006140)="7a3719014af5f81932c0a32ae4337fbb925efa4d8dca8dbf32d019e082da6509c763cbfe4d98350e33d6d9dcc564a6fab5f6d2657039057c04d4245dcf64d6a9789a698b0130d0ba2164cc812aeb", 0x4e}, {&(0x7f00000061c0)="7bb3b0283ce1afb556cce097777c358f2e0b5362da4f43910b810750a26bef1fc9db47446253018e4d631878b9295c33faa5af02e1e018b99c99555a6abbc221a491a8cd9e99268b89843171cac90bd3d12101a06f62f7e688240856155c0bba41279cdeb5b869729c3e059f5733728d9b5e23d47da4d521f74f16c227a5ac2ca2bfd28b15f30e06077d6466b17180400b5e3943a1", 0x95}, {&(0x7f0000006280)="204d733e39e404b2cf9d43a041691746a129f93ba55455e2733255a99853c0d04bc0c2a0c2e369a0cc8f68e89dff5e4e994737eb03ed576eca096daa5700de1b6b099ab1ecc37b1aa428f2c337d8ef486ce2fec688736a9796c398f995364d626a46070a", 0x64}, {&(0x7f0000006300)="8e6daf468a2eb3c05f41b041e304cbfffe533813a9034df22f4410749e5493d280ecbf09ff187c1e0507ad350c5715fbfedd6b2e4bcc2fe9", 0x38}], 0x7, &(0x7f00000063c0)=[{0x78, 0x1, 0x2, "1e1c44bad32e1487bc52093269987c94f926df97140cdab2089b4554a5f59f4615f96071369343187edb7dfaed1d5ccafa164f7f2f16cbe293ccdfd43c5f168a750423e81a2e428deafb38c40d79f0c81468577f36ca3db20d9931492bfa60f566186c51"}], 0x78}}, {{0x0, 0x0, &(0x7f00000065c0)=[{&(0x7f0000006440)="7fb74ea745acbdd205ffae77f0a7ee30dc6c8c3da52ed46cebb4b6ba82e54265a30e16033f78f6fefc71a1b4a997151992f2942ab84484d91a970b22ccb93e8847fcd5625347c7f15c776e67307dfc6e2295a3837bd73195c6edd92f230b4cb86fa76efa3b8348e681026b957463c05d5df8a0c6dd36c37fc34925924e045e5b364beb0da23526b0f5dfe3729ab351caf2d143db67514934bdeacb6869b6f0616ff837", 0xa3}, {&(0x7f0000006500)="1f3f80103cfe1a401f52cebde292d45d44ae7cab78ac8457e797c950a708d0ef89a705e2788635ae089ea45941327fb0cc8964b298a7d0f53fc7c684843e40f6a22ea1bc3d7499fd500c9fc96ddb188aee9ff1dcb1a79506bee06b524acb69c2ec4da190591e787a0a8ee4a6532c5cfd16306f43054dce231a7bcb3b9060ba4904", 0x81}], 0x2, &(0x7f0000006600)=[{0x1010, 0x10a, 0x3, "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"}], 0x1010}}, {{0x0, 0x0, &(0x7f0000007900)=[{&(0x7f0000007640)="4dbe8ae95d7c31cc98307b502469b1d6bc7cf891b25d2ebb8e41279816739f008bba94804a9db79cf205ac5cd6dbaa3505dfb07b6d8d54978517601d5700228e8f4bda89fe73b976b945af061a39d88286df0c1788a688c805cc3d48bc84d0dc77fef2a8ba6698b724e7e13290b89f7ba4647d9365edaaed2f095666232e14cdad535bac74153a5769c2fb872f1ca09c4033b84312c019928f2665e34b668b7681d1b49a043e4a8506a83c59264532217feeb867f2026aaad29c4c", 0xbb}, {&(0x7f0000007700)="b83aa84019cf6ccf9527e75adb3059eca6c3ee1c0a1ebedf7f6a5fe3010269feef2f9bd6cd59c8887a516cbe883be0b3c3729155823c0d314bfe03dbfa4619e94aa825c61354620c1fec029c07505d38eac6db96574a12a06ed08fab5d4034fef636826cc7336206c2d1fc058aeabec074b4bd1893", 0x75}, {&(0x7f0000007780)='t', 0x1}, {&(0x7f00000077c0)="6463655d986a24c873d7b804c4d367315962546fa5724645cdd808c2ae24ede9d6cf98d6d8eccb16fec9136aeec3586ff8eb6c298e73cca3d15da347d5e1bd49a0900df8c162d64dfff9cc82c7c75a6520eb945148320dfecad4cc767c437ab6d7bab0985b561b20e0ffabc8a64b6aa9e58fd3c23b2adc4747ec9ed980f7a48c481acca421", 0x85}, {&(0x7f0000007880)="1204189b7bdfff1a933bbe5cfe247363a4a21de24da2314a8561d33057d6786b620c42934892f5800800d1caa0e9545dac3c51733c1378182476bce46d550f04b5388d4b66d0", 0x46}], 0x5, &(0x7f0000007980)=[{0xd0, 0x1ff, 0x1, "3d7618316a2dbf29b4bcd366b40d3f7f07ae2cacf4b05e49c48d3e1492b191775dc4413a97e9697a2b6188800e51cc6fe6b684508184454bc85bd33fac4e666b2af330d02e2a54398e4755683afb3849ac9469c3a7b02641257c057f070f5f0c2a192e61241bfb5be4c7e66aa6766cb72dc64186c96d8620194ddfba8277ecb7dfd87de888c84786ed358929bcf1f3891be135283769a53390ab18a7f2a114a39eb228cff002533791a5de86bfd8d36b1fc53b5bda77f1c288abe85580b66ad2"}, {0xe8, 0x10f, 0x3, "b57e74cc970a30af74cc5b26d8b85b6354675d4121bb08f8b07b9bf943bbb5714bbcef05ec43c86ba83af8f5386d1cd1d9f66a97ad7aa30ff5552f10e86d9f9245b704832b93234f290c3f9313a0d4691e0c2fafa284fa05bd39d89b304bc750726455e9ef19c376a51ab5792f3d82c6283a17180c7c98a5e3906537caf7db8f09865131068a881b41cbc20a1df2b2a96ef92e802f0030f70ab6e91321818f6ac6cfd4c0e732c1d5091d70ed9d4c4acd0cd40421518eb55d81724bf4817e391cd7e79229261d4ac0908af5abda1e5ff955"}], 0x1b8}}, {{&(0x7f0000007b40)=@llc={0x1a, 0x1, 0x9, 0x8000, 0x5, 0xffff}, 0x80, &(0x7f0000008000)=[{&(0x7f0000007bc0)="f6133a55a7f9b98ae21009411408b30537a942a2dc90349bb46d3ce7824ed9cae8b7ea2f5a3d73a790829dea3716a2871e6903f5978afb929dcf04cf3ef0ddc5e33355cc8443b6d7f45200589036f58e0a101f462cd8a3d24133f20166750edbfb97f53091bd55d18993a8d53be8ad1903003137563175ec1448703d0c57d1aaf8f3cffb04f1818649146b0478853f51a24b051e3fcc9178fb2ce2a6edcac4c74a37f4b6da6b7f7fde84a7c0e9ee00ddaddbf5e055547a7651361440fc3e2d980222caaa3f8349d1761d5b9c9a", 0xcd}, {&(0x7f0000007cc0)}, {&(0x7f0000007d00)="39a3cd3aa6c7c12b87834211855af6", 0xf}, {&(0x7f0000007d40)="ca183d0143585a319e7560deaba0e4188cf911fc68", 0x15}, {&(0x7f0000007d80)="6cf6bb45cc7a1629ee2ff0feba95f48284ff5a0f7cdca8dbc813066a9c92812dcce88b8220310aea627d6a24de2a2edb0b6abb0010ee54d58ece1fbf38753ffedbb555b0ed590548ce1ca071238fdda3a910a3013f0dcdbd46cb61c04ad3b7c26360a006d92038ff84115a376f04a87fda42a6e52c476afdede32e89e5f7fc3c9829ced40bf9e1b2f22ab8a7c9babcf9fb5cbeedc15f7736fce6b9f466e645fae21dedcb465bfb736fdc79e59bbf275ef24ef05b6e871ec319ff931fb3eec5cd199da361a7e1b2192df0aac2188686a551271db2c6986fc5f5fd780ef8e484d6b294c6383e47f3c90805059da350350ed474", 0xf2}, {&(0x7f0000007e80)="118d40d7d4362fb4edc753601fa4610ea2ab9a01a01a938bd3e9efc62ddded06a1833499dccc3d4988a1c987a651e9c4d95e1b27bc9585a3b86968bff60ea8cde1c295e00e578984d77ff7a88151b3340139286984b73ad0cbd50aa0f220abab1aed5071e66b8fef395caf377706b63c94b4c777d0ad71ca8ce8c07568984a487cfcc83420c6c8745787f659a42a5dd05ca2a7709474b127cf2f13df204838d701906cad85c888ac99f8acd6c140f1438de3bbecd4db0cf5be767bf07128feea8d87d416421eacd89d259d6dcd4a87509e18dc19ea8927c88829ad7a32a0a392de37e4", 0xe3}, {&(0x7f0000007f80)="f3335693de", 0x5}, {&(0x7f0000007fc0)="1082c29d61467b478c7afd5c0a160337123e5c87bf5a800132804a3effd29cbe", 0x20}], 0x8, &(0x7f0000008080)=[{0xe8, 0x10f, 0x7, "b6543dcc8056eff7001478f251a7cccf271d5e2f00b7b1e1077d6b53ea98e5221d83424cf3f9fe7c2b55cd8456b12b3bab7a455105f443f68cae1d109be2de081e6c0960fc54181ac5217b81205cf0be41005c38ed26c143dc7f62e52625e4bce1ae92868292e4707cdb7e3b4a034bbab4a800ebb87c53665f469e44a4f2a233936014a43a4c243130758f54ac2667ce0bc835d13591dd4a5e894ef6eb18893ca2bc7ac380fe114a2a864d9526dfac80d9dc9077011f238c0ce571798db1801cffdf13b376cfbb9c06c047746e1ec4c5c2d74907ac9c"}, {0xa0, 0x113, 0x100000000, "3b35e9e170f9f899470070ad72c0f83f2703ce7d6d3ad0f79cd4669cf1a8a8314ec2f72cd6235c05f8537766a99c42ef53f79f7361090925f0bf3b0bd72e72214f3a11f5992776d605f67a4cce1dbcd4b14a7a8b3becc885305a6b27a7e639101f925534168184ce61e54dc488aa32683d116a6f9effb21b653c0e0df346e0846ede493f8ea9f6ddb84c9f2faec6"}, {0x18, 0x11c, 0x5, "de036d"}], 0x1a0}}], 0x6, 0xd8d0049797ca615) [ 188.380464] Bluetooth: Invalid header checksum [ 188.392824] Bluetooth: Invalid header checksum [ 188.420364] Bluetooth: Invalid header checksum [ 188.426495] Bluetooth: Invalid header checksum 23:54:05 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) [ 188.531949] Bluetooth: Invalid header checksum 23:54:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @initdev}, &(0x7f0000000080)=0xc) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@xdp={0x2c, 0x5, r1, 0x20}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x7, 0x101202) 23:54:05 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x80000000, 0x5, 0x7, 0x481, 0x0, 0x400, 0x100, 0x3, 0xae3, 0x1fffffffc0000000, 0x4, 0x8b, 0x1, 0x1, 0x7, 0x2, 0x0, 0x3, 0x3, 0x4, 0x6a, 0x1, 0x8001, 0x2, 0x5, 0x20, 0xfffffffffffff1f5, 0x8, 0xfc6, 0x4, 0x4, 0x1, 0x6, 0x4, 0x5, 0x1, 0x0, 0x0, 0x5, @perf_config_ext={0x5}, 0x10, 0x9, 0x2, 0x1, 0x1, 0x401, 0x3}, r1, 0xd, r2, 0xa) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000200)) 23:54:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 188.760636] Bluetooth: Invalid header checksum [ 188.765684] Bluetooth: Invalid header checksum 23:54:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffff7, 0x20000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xd6, "cf6d68a69b26507b262c6f54b5e46e230c656ce93be8b05002b90bf50ee739ba813e39164516ff984a48cbef0075f0817a3feed34abd22f49a315299ed973ff5b26e616a0ce91c6f4b93b73688bc524c83f4492b27d2d8e95db8e8c2ac2306318cec72e6e60cacdee15acd027a442514a024395e6086a50991c15e96ffc794588eb5d9c36dfde39ddf01f070b174480c363714d0e43186d4f3744ad91c5565bdc7b50a3f192ebffcbc9cfb90ca97657e390aa7838f06e474ae1cf1564b6f16364d2615363d72cb36d6073e935aad1d2a1b02cae256e7"}, &(0x7f0000000140)=0xde) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0xa3c6}, 0x8) [ 188.820269] Bluetooth: Invalid header checksum [ 188.825037] Bluetooth: Invalid header checksum 23:54:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2000, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="817e8b426db3138c7ae00f", @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYRES64=0x0, @ANYRESHEX=r0, @ANYRES16=r0, @ANYRES64=r0, @ANYPTR64, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRES64=r0], @ANYRES16=r0, @ANYRESHEX=r0]], 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x40000, 0x0, 0x8}) 23:54:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 188.924032] Bluetooth: Invalid header checksum 23:54:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4e8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b01352f90000ed69e3236cd8de879e0a3203aa9e4aebcc6f69c69feef77044b8ff9c8b1308298fb5802f657a07dcce6596c39941e3c45d3c834b7040e3626acc77121854262a2e96da3a12bbc5e42dc0d107d426c92154cb6838b2dfe7afe55ed31ed4125d754cace4b3b92af92b635d0f8ea9312171c874e824198e47ae2759af9c7f0ce2ef8ef3263286829a27bad341053c62289589c5c971d04fece13bc587fed263de48e044198517b987c06d711357d44a3db788760ed10e6b2e3fa3332a0595d79988158c1d6cf746f1199e827a79443e414dd5535c3c753c567484c68ae3ff"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:05 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:05 executing program 1: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xcf) r2 = eventfd2(0x4, 0x80001) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x6, r1, &(0x7f0000000040)="f88b6a8ca5c2e7f7a54858a013fc253eba7e3c320349ec11edc21878285121dc9702f458b24833bf5615252ab20e190367f6c0bd64ef9904b395220729a037a6e3c3fcdf01c4605eb1f9471f0651bb8db0d0d0bcc2faf5b4416b4ed6a767caf3b8b948f76cce7d941b1734cea30bb87d2a0872989c7a4ac07c4eb37d447df3cb67bbf086d06365e34ce4bc37f49378286646b66ac2580555d1a5967c015f2f61125e4cafd1e56e9c434f39c01430d31e7f5e2b7db242c1b4d9eccd18", 0xbc, 0x0, 0x0, 0x1, r2}, &(0x7f0000000140)) r3 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r3, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:54:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200040) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYRES64=r0], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 189.084438] Bluetooth: Invalid header checksum [ 189.089232] Bluetooth: Invalid header checksum 23:54:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 189.190920] Bluetooth: Invalid header checksum 23:54:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 189.234487] Bluetooth: Invalid header checksum [ 189.239146] Bluetooth: Invalid header checksum [ 191.030671] Bluetooth: hci0 command 0x1003 tx timeout [ 191.036889] Bluetooth: hci0 sending frame failed (-49) [ 193.110316] Bluetooth: hci0 command 0x1001 tx timeout [ 193.115652] Bluetooth: hci0 sending frame failed (-49) [ 195.190473] Bluetooth: hci0 command 0x1009 tx timeout 23:54:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:16 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000140)={0x0, 0x0, {0x33, 0x2c, 0x16, 0x5, 0x1, 0xfffffffffffff800, 0x0, 0x107, 0xffffffffffffffff}}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x100) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000040)="2bf3e08952218042f6a0560666145a1b757b5789bb31a591eab3d05f6a8ce75c3019621ad11211d9177c7971f162fcb47ee3058c53e9cf3dc9582fa092a12d6c35cbb92e9b36e18a667491f4b6002de7dc58784189084e64882272d2ae6e2c07fad84ac34533c11042953ef3c92767dff0291b9ed86072c001a0f20279aa0894da3116cd19ebd7a87da0f8f413dc681d0a3970a81876d08cb9fffae539") sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:54:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933fcc28ea3a6809e305592e2d7c88322b859b6462fa5bb9e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5f82f636d630598733f7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:16 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 199.584644] Bluetooth: hci0: Frame reassembly failed (-84) [ 199.588165] Bluetooth: hci0: Frame reassembly failed (-84) [ 199.604475] Bluetooth: hci0: Frame reassembly failed (-84) 23:54:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101000, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) 23:54:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 199.661806] Bluetooth: Invalid header checksum [ 199.666704] Bluetooth: Invalid header checksum [ 199.671907] Bluetooth: Invalid header checksum [ 199.676307] Bluetooth: Invalid header checksum 23:54:16 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='cpuset\x00') setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x8, 0x2, 0x1, 0x8, 0x0, 0x6, 0x7fffffff, 0x9, 0x9, 0x10001, 0xfffffffffffffffb}, 0xb) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x9, &(0x7f0000000100)=[{0x8, 0x3, 0x330, 0x10000}, {0x2, 0x4, 0x9, 0x100000001}, {0x74, 0x8, 0x6, 0x9}, {0x8001, 0xcbb, 0x2, 0x400}, {0x7fffffff, 0x4, 0x7b44, 0x8}, {0x5, 0xfffffffffffffff9, 0x8, 0x1132}, {0x6e, 0x853d, 0x4, 0x1}, {0x5, 0x6, 0x2, 0x5}, {0x40, 0x7ff, 0x95f, 0xfff}]}, 0x10) r2 = dup3(r0, r0, 0x7ffff) bind$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x4, 0x7, 0x5, "7a6c56c9b31720025f94f6970acbbcaff0b40d683194d932baabfeb4b8fbb7a2f0bf3245380d56027358dfe62b3f1081d6d50339417c322d979cc446eff2af", 0x1c}, 0x60) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000000)={0x3}) 23:54:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:16 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[], 0x22b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x20000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x40000) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000100)={0x7fffffff, 0x20, [0x0, 0x9, 0xc4, 0x7d, 0x1f], 0x9}) [ 201.590161] Bluetooth: hci0 command 0x1003 tx timeout [ 201.595580] Bluetooth: hci0 sending frame failed (-49) [ 203.670194] Bluetooth: hci0 command 0x1001 tx timeout [ 203.675656] Bluetooth: hci0 sending frame failed (-49) [ 205.750149] Bluetooth: hci0 command 0x1009 tx timeout 23:54:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:54:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) fallocate(0xffffffffffffffff, 0x20, 0x10000000000, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40012040, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240), 0xc) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000380)={r0, r1, 0x9, 0xcc, &(0x7f0000000280)="311a27eb5b1dced2f5387c68a72151474cb6ed99d312ea4d6a73699ad74e631fc183c3dde4799c44da9a257b1912389cddf9e4342ef9f57eebb3f9d9a192720bd6d1c00b8a90116ece1737cb283b3e0e9903c0c14861fd2666b0cf761b46ccbbcd86fb46a6ae0cb4cddf67694f54b3b8e06db1a29c4c11d950a02c75f0021a95854a79be51ac8066a24fdea3e994c4b109e9614bd539a659056666dea49885da1d24d1a8f1e9c771bb05acbaddd659ffb25fbab96464adfc5a4dc26327a39943a453e4b3f82c004b606a7a3a", 0x100, 0x0, 0x3, 0x25d, 0x1ff, 0x2, 0x80000001, 'syz1\x00'}) mount$bpf(0x0, 0x0, &(0x7f0000000140)='bpf\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x1, 0x1, 0x7}}, 0x14) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x7, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x100000000a, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x858) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000000)={0x46, {{0xa, 0x4e24, 0x6, @empty, 0x40}}}, 0x88) sendmmsg(r4, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:54:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) 23:54:26 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 209.819210] Bluetooth: hci0: Frame reassembly failed (-84) 23:54:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xaa) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x15}, @in6=@mcast1, 0x4e23, 0x7fff, 0x4e24, 0x4, 0xa, 0x20, 0x0, 0x0, 0x0, r2}, {0x2, 0x1, 0x8, 0x9, 0x3, 0x5, 0xc92a, 0xc42}, {0x3ff, 0x7fff, 0x3, 0x1256}, 0x9, 0x0, 0x0, 0x1, 0x3, 0x3}, {{@in6=@mcast2, 0x4d5}, 0x2, @in6=@local, 0x0, 0x2, 0x3, 0x200, 0x8, 0x9, 0x800}}, 0xe8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000540)={0x40000000, 0x2, "2f889f455c2d444e2e2121bde2216c37c52dc54a92544d8b0ac44a871eef08d7", 0x5, 0x3, 0x3, 0x9, 0x54000000000, 0x8, 0x7f, 0x9, [0x7fffffff, 0x0, 0x9, 0x8]}) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 23:54:26 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 209.910488] Bluetooth: Invalid header checksum [ 209.922840] Bluetooth: Invalid header checksum 23:54:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38f0700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:54:26 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x410041, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0xfff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x1000, 0x3}, &(0x7f0000000180)=0x8) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd, 0x8, "0d4c9a592a2b2574201bd85b1110bcca3638aeafa3ce28411fc345b47d53521ef1f6ae89f0d2e1285693ce597241a7d7f76a43288b96eab42a6bda3b473adada", "94b8429515d865eb9f7f99176894a35612e28d4a34b2e5c512a4ecca73f10bfa", [0xfff, 0x8]}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000040)=0x1, 0x4) [ 211.830203] Bluetooth: hci0 command 0x1003 tx timeout [ 211.835705] Bluetooth: hci0 sending frame failed (-49) [ 213.910245] Bluetooth: hci0 command 0x1001 tx timeout [ 213.917046] Bluetooth: hci0 sending frame failed (-49) [ 215.990224] Bluetooth: hci0 command 0x1009 tx timeout 23:54:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:54:36 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYRES16=r0], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000240)={0x3c, @remote, 0x4e23, 0x3, 'none\x00', 0x8, 0x4}, 0x2c) setxattr$security_smack_entry(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64IPOUT\x00', &(0x7f00000005c0)='/dev/ptmx\x00', 0xa, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000280)=0x800, 0x4) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000100)={r2}) r3 = syz_open_pts(r0, 0x0) accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000200)) 23:54:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:54:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:36 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffff80000000, 0x8000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x8e, "2d813a87b595e679907fa5f906bafab1670308c4fc451454893e2e927c9c540937b94e8047e8fcf258a81f53513994f2f34cbcaad1a0a5403ee45b22f56e2ee998536ca2256a0e6111b05c94e7daed9eb3b1e158ed91d4209f0de6a6f9524b37d9297bfe7fcaf9d7d0de8c73991558d17125bc4b1066ae99d1ccc8d0f2f89905cd93c5fdc2843a99dfd4eea144d3"}, &(0x7f0000000100)=0x96) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000140)={r2, 0x7fff, 0x23, "ad61878017e674993deaab82bbc99ea42b324c326809d91240c36212ef697a743f07fc"}, 0x2b) 23:54:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:36 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x400, 0x12) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) [ 220.071002] Bluetooth: hci0: Frame reassembly failed (-84) [ 220.077006] Bluetooth: hci0: Frame reassembly failed (-84) 23:54:36 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:36 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @loopback}, &(0x7f0000000040)=0xc) [ 220.141869] Bluetooth: Invalid header checksum [ 220.146597] Bluetooth: Invalid header checksum 23:54:37 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm_plock\x00', 0xa0000, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x400, @loopback, 0x9}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="3ad21b5933bdbc9b94da3c175d0e9598d94b39095eb3b755fe2a6730679588b8a86ef126be7de7b574b1f3f0286f1ce00f36e75723c4b34e3a5f2435f45b364006f18c9407e96170d5c7774413f5792945afab5e2545bc9742c80d89149aa0bd0004e50176cbfe0a82efa78dfb0125807182fde69795bb8064854cc3fe248f628546224a3b2f75c4197fc97bee2364d28fadd80bc9e31ed36e3c379e7a50e5085b3ba8cd315f9649e14a443bb0627f554642af93b943428166e4b178793c8458a23ce80a6fd657bfd16afcd9cb340032c8e24616f5c450fbf21a8b165dcf191af9d273805c6e8cd51c2480e7099a3a", 0xef}, {&(0x7f0000000280)="dad22875864e9331deec7c3eeeca1effcd41f614ee7686", 0x17}], 0x2, &(0x7f0000000300)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @init={0x18, 0x84, 0x0, {0x9, 0x40, 0x19, 0x100000001}}, @authinfo={0x18}], 0x48, 0x20000001}, 0x8804) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000003c0)) write$P9_RREMOVE(r1, &(0x7f00000007c0)={0x7, 0x7b, 0x1}, 0x7) [ 220.250371] Bluetooth: Invalid header checksum 23:54:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80600, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x3998, 0x80, 0x7, 0x1, 0x9, 0x4, 0x1, 0x1ff, 0x0, 0x20}) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)={0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 23:54:37 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) fcntl$setownex(r1, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 222.150194] Bluetooth: hci0 command 0x1003 tx timeout [ 222.155516] Bluetooth: hci0 sending frame failed (-49) [ 224.230125] Bluetooth: hci0 command 0x1001 tx timeout [ 224.235523] Bluetooth: hci0 sending frame failed (-49) [ 226.310179] Bluetooth: hci0 command 0x1009 tx timeout 23:54:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:54:47 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:47 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0x2bc) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r2}) r3 = getegid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x8000, 0x0) fchown(r0, r1, r3) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x4f, 0x80) r4 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r4, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:54:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80100, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa1bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ubifs\x00', 0x0, 0x0) r2 = syz_open_pts(r0, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="bdbf519fdb87fa5944eb833f8ac07a23e44b16142349c7cdcff1a8b402f896de440f7eba64c5f03d08f08b8b6fe7567566fff854101c543d7efe8183018cc308443496f60a99d07a37fb6dea7fbd9403bddea14ce3da26fb577e58d9d6d8d327701c9fdca0b6a08d06b16afd621600efa94e327ca16b23fdc6ec8481cfeaffdc3f5587f1772f2df834fdb9a66a0e5db0cc3a3cff7cc7472ae2f9ef6306a793b3a05099137a15ba015ba793bc85d7c90fbd896f86df170625df65c48421a77da50b7a43ffdc868ddb5d50e802041e5a33c044ae0c3724399b3fa465170fdaa14d22acca863e787350c7c90ea83ed53b8696905ee9e0cee2", 0xf7}, {&(0x7f0000000000)="bff8799525aef5223957d43a904861f62ae8c42da160ea61de0356278cebcecc14f60e0c81264952d6fa32193bb68246bbbfa67aacfe899d83455b75855f", 0x3e}], 0x2, 0x9) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) 23:54:47 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) fcntl$setownex(r1, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:47 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 230.290866] UBIFS error (pid: 10048): cannot open "", error -22 [ 230.329056] UBIFS error (pid: 10053): cannot open "", error -22 [ 230.350922] Bluetooth: hci0: Frame reassembly failed (-84) [ 230.356697] Bluetooth: hci0: Frame reassembly failed (-84) [ 230.370437] Bluetooth: Invalid header checksum [ 230.377943] Bluetooth: Invalid header checksum 23:54:47 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) recvfrom$packet(r0, &(0x7f0000000080)=""/81, 0x51, 0x20, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0, 0xffffff9e}}], 0x4000000000002f4, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendto$packet(r0, &(0x7f0000000100)="2df9a39a3901fabf0efb602b16b0d3242c4617bb5b95ade59344e8d0a01549a6f57aa4a651cfd81a0a87b7ad09cec76f3f9c840b692d26ac3c6e924854e2f50766d075f54e037af49f56e29698ec5556df848048e6b6c1985e92d903b510e8f914d47ac20df15724799ae46abfd37470001ad9eed58fca35e45f25ca252e", 0x7e, 0x40000, &(0x7f0000000280)={0x11, 0xf6, r2, 0x1, 0x200, 0x6, @broadcast}, 0x14) 23:54:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xaa) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0x2, 0xffff, 0xfffffffffffffff8}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) 23:54:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:47 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 230.515092] Bluetooth: hci1: Frame reassembly failed (-84) [ 231.110163] protocol 88fb is buggy, dev hsr_slave_0 [ 231.110450] protocol 88fb is buggy, dev hsr_slave_0 [ 231.115279] protocol 88fb is buggy, dev hsr_slave_1 [ 231.120277] protocol 88fb is buggy, dev hsr_slave_1 [ 232.390123] Bluetooth: hci0 command 0x1003 tx timeout [ 232.395583] Bluetooth: hci0 sending frame failed (-49) [ 232.550157] Bluetooth: hci1 command 0x1003 tx timeout [ 232.555597] Bluetooth: hci1 sending frame failed (-49) [ 234.470218] Bluetooth: hci0 command 0x1001 tx timeout [ 234.475823] Bluetooth: hci0 sending frame failed (-49) [ 234.630209] Bluetooth: hci1 command 0x1001 tx timeout [ 234.635925] Bluetooth: hci1 sending frame failed (-49) [ 236.550261] Bluetooth: hci0 command 0x1009 tx timeout [ 236.710255] Bluetooth: hci1 command 0x1009 tx timeout 23:54:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0x0) 23:54:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1d13, 0x10000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000040)={{0x200, 0x9, 0x0, 0x7, 0x7, 0x20}, 0x400, 0xffff, 0x7}) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) 23:54:57 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) fcntl$setownex(r1, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:57 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:57 executing program 1: socket$packet(0x11, 0x8000000000002, 0x300) 23:54:57 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:54:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x400080000000000, 0x6, 0xfffffffffffffffd, 0x0, 0xfffffffffffffe6f, 0x0, 0xfffffffffffffffd}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) [ 240.517041] Bluetooth: hci0: Frame reassembly failed (-84) 23:54:57 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000180)={@mcast1, 0x6e, r2}) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) [ 240.602971] Bluetooth: Invalid header checksum [ 240.619772] Bluetooth: Invalid header checksum 23:54:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 240.649210] QAT: Invalid ioctl 23:54:57 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 240.712598] QAT: Invalid ioctl 23:54:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:54:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80100000000a00, 0x0) r1 = dup(r0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000000)={0x9, 0x6, 0x5, 0x2, 0x72ea, 0x1e, 0xa, "7b011426cb0972800c47865fbf88b81e66ffd95c", "c1aa19869959300f8c4942921560e3c33589130c"}) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x30, "af703c33e920ce3f182b7aa8a5aad335e4d58b81b8bdd12dc2af8ba60a2addd4639fec5218d3709190d718b9ed63a7bc"}, &(0x7f00000000c0)=0x38) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r3, 0xb6ad}, 0x8) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000180)={0x5, 0x1c, 0x7, 0x8, 0x1, 0x9, 0x2, 0xb9, 0xffffffffffffffff}) [ 241.142116] Bluetooth: hci1: Frame reassembly failed (-84) [ 242.550143] Bluetooth: hci0 command 0x1003 tx timeout [ 242.555721] Bluetooth: hci0 sending frame failed (-49) [ 243.190113] Bluetooth: hci1 command 0x1003 tx timeout [ 243.195585] Bluetooth: hci1 sending frame failed (-49) [ 244.630158] Bluetooth: hci0 command 0x1001 tx timeout [ 244.635469] Bluetooth: hci0 sending frame failed (-49) [ 245.270194] Bluetooth: hci1 command 0x1001 tx timeout [ 245.275787] Bluetooth: hci1 sending frame failed (-49) [ 246.710178] Bluetooth: hci0 command 0x1009 tx timeout [ 247.350206] Bluetooth: hci1 command 0x1009 tx timeout 23:55:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0x0) 23:55:07 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8000, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3ff}, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x0) 23:55:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:55:07 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:55:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES16=r0], 0x43) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:55:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x2, 0xfffffffffffffffb, 0x3, 0x6, 0xe, 0x81, 0x1f, 0x400, 0x6, 0x247, 0xa3, 0x5}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) 23:55:07 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 250.784842] Bluetooth: hci0: Frame reassembly failed (-84) 23:55:07 executing program 1: r0 = socket$packet(0x11, 0x8000000000007, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0, 0x15, 0x0, 0x63}}, {{&(0x7f0000000000)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x181, 0x0}}], 0x2, 0x0) 23:55:07 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:55:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@newtclass={0x110, 0x28, 0x100, 0x70bd26, 0x25dfdbff, {0x0, r2, {0xfff1, 0xfff3}, {0xfff2, 0x6}, {0x1, 0xd}}, [@tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x3c, 0x2, [@TCA_ATM_HDR={0x38, 0x3, "d351aec095795f7ed29c89d6706f4b6630166c3da95ab92bc3ce55ba6a75dce8da9316f86e9a4a866ada77bee03f4ec42ed256"}]}}, @TCA_RATE={0x8, 0x5, {0x8000, 0xffffffff}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x14, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x6a2, 0x7b6d, 0x1}}]}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x74, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x5, 0x9f6f, 0x1}}, @TCA_HFSC_USC={0x10, 0x3, {0x100000000, 0x8}}, @TCA_HFSC_USC={0x10, 0x3, {0x0, 0x1, 0xfff}}, @TCA_HFSC_USC={0x10, 0x3, {0x32495e8, 0x20, 0x9}}, @TCA_HFSC_USC={0x10, 0x3, {0xae, 0x100000000, 0x30e000000000000}}, @TCA_HFSC_FSC={0x10, 0x2, {0xfffffffffffffffd, 0x7ff, 0x1ff}}, @TCA_HFSC_USC={0x10, 0x3, {0x8, 0x2, 0x800}}]}}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb9217c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xa1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)) [ 250.872775] Bluetooth: Invalid header checksum [ 250.877682] Bluetooth: Invalid header checksum 23:55:07 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0, 0xfffffffffffffcf9}}], 0x1f7, 0x10000010) 23:55:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) [ 251.376093] Bluetooth: hci1: Frame reassembly failed (-84) [ 252.790145] Bluetooth: hci0 command 0x1003 tx timeout [ 252.795598] Bluetooth: hci0 sending frame failed (-49) [ 253.430176] Bluetooth: hci1 command 0x1003 tx timeout [ 253.435614] Bluetooth: hci1 sending frame failed (-49) [ 254.870237] Bluetooth: hci0 command 0x1001 tx timeout [ 254.875773] Bluetooth: hci0 sending frame failed (-49) [ 255.510250] Bluetooth: hci1 command 0x1001 tx timeout [ 255.515623] Bluetooth: hci1 sending frame failed (-49) [ 256.950157] Bluetooth: hci0 command 0x1009 tx timeout [ 257.590226] Bluetooth: hci1 command 0x1009 tx timeout 23:55:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0x0) 23:55:17 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)={0x9, 0x4}) 23:55:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x800, 0xa4) ioctl$NBD_DO_IT(r2, 0xab03) 23:55:17 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:55:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:55:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) r2 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/sequencer2\x00', 0x224840, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0}, &(0x7f0000000d00)=0xc) fstat(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000b80)={{}, {}, [{0x2, 0x6, r2}, {0x2, 0x0, r3}, {0x2, 0x1, r4}, {0x2, 0x4, r5}, {0x2, 0x7, r6}, {0x2, 0x6, r7}, {0x2, 0x1, r9}], {}, [{0x8, 0x2, r10}, {0x8, 0x2, r11}, {0x8, 0x2, r12}, {0x8, 0x1, r13}, {0x8, 0x6, r14}, {0x8, 0x2, r15}], {}, {0x20, 0x5}}, 0x8c, 0x1) r16 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/mixer\x00', 0x4c0400, 0x0) read$eventfd(r16, &(0x7f0000000c80), 0x8) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0xfc52, 0x1000, 0x5}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:55:17 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:55:17 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0xfd31, 0x0, 0x0, 0x0, 0xfffffffffffffe50}}, {{&(0x7f0000000000)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffde1}}], 0x2, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f00000000c0)=0x1c, 0x80800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000100)={@empty, 0x0}, &(0x7f0000000140)=0x14) r3 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @multicast1}, @remote, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe, 0x6, 0x1, 0x100, 0x5, 0x100, r2}) [ 261.020822] Bluetooth: hci0: Frame reassembly failed (-84) [ 261.026783] Bluetooth: hci0: Frame reassembly failed (-84) 23:55:17 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:55:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 261.101459] Bluetooth: Invalid header checksum [ 261.115704] Bluetooth: Invalid header checksum 23:55:17 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1, 0xfffffffffffff800, 0xffff, 0x3f}, 0x10) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x4000000000000a2, 0x0) 23:55:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) [ 261.609532] Bluetooth: hci1: Frame reassembly failed (-84) [ 263.030140] Bluetooth: hci0 command 0x1003 tx timeout [ 263.035720] Bluetooth: hci0 sending frame failed (-49) [ 263.670149] Bluetooth: hci1 command 0x1003 tx timeout [ 263.675612] Bluetooth: hci1 sending frame failed (-49) [ 265.110214] Bluetooth: hci0 command 0x1001 tx timeout [ 265.116075] Bluetooth: hci0 sending frame failed (-49) [ 265.750228] Bluetooth: hci1 command 0x1001 tx timeout [ 265.756351] Bluetooth: hci1 sending frame failed (-49) [ 267.190223] Bluetooth: hci0 command 0x1009 tx timeout [ 267.830178] Bluetooth: hci1 command 0x1009 tx timeout 23:55:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:55:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0xf0d, {}, 0x0, 0x2}, 0xe) 23:55:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:55:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x7, 0x1000, 0x9, 0xffffffffffffffff}) 23:55:27 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x80381) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x35b, 0x13, 0x1000000001, {0x2, 0x3, 0x1}}, 0x14) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@ax25={{}, [@null, @default, @netrom, @default, @null, @bcast, @bcast, @default]}, 0x80, 0x0}}], 0x2, 0x0) 23:55:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000000c0)=r3) 23:55:28 executing program 4: clone(0x2200802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/424]}, 0x220) 23:55:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:55:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:55:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001180)={0x0, 0x52, 0x3}) [ 271.321806] Bluetooth: Invalid header checksum [ 271.326892] Bluetooth: Invalid header checksum 23:55:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x14, &(0x7f0000000040)=0x2, 0x4) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) 23:55:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0x0) 23:55:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:55:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) 23:55:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:55:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2d5ef1f46ac9ef248dfef9f4d30d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0ec6708ca7d270068054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad73ec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce0"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:55:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) listxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=""/21, 0x15) 23:55:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:55:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fchmod(r1, 0x0) 23:55:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890d6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b01300"/170], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80040, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)) [ 271.928896] Bluetooth: hci0: Frame reassembly failed (-84) 23:55:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:55:28 executing program 1: 23:55:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 273.990163] Bluetooth: hci0 command 0x1003 tx timeout [ 273.995526] Bluetooth: hci0 sending frame failed (-49) [ 276.070276] Bluetooth: hci0 command 0x1001 tx timeout [ 276.076882] Bluetooth: hci0 sending frame failed (-49) [ 278.150267] Bluetooth: hci0 command 0x1009 tx timeout 23:55:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0x0) 23:55:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x0}], 0x1, 0x0) dup2(r1, r0) 23:55:38 executing program 4: 23:55:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:55:38 executing program 5: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$setregset(0x4205, r0, 0x1, &(0x7f0000000300)={&(0x7f0000000280)="ca2aa8a03f2919466b1a46bf8a4615392d81fe9263ac1d81c9ed4036377a1cbb09bbdd2694006e545aa261f458f713099a3334b09cdd47666aa36c69abdbac29f8a37a482a4e5acd78d1eb4b7007cd38c291d83faf1e1076651243aaac49d67c218a19c154574140", 0x68}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a258597c096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) r2 = gettid() sched_setparam(r2, &(0x7f0000000240)=0xffffffff) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setlease(r1, 0x400, 0x2) chown(&(0x7f0000000000)='./file0\x00', r3, r4) r5 = syz_open_pts(r1, 0x6282) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000200)) 23:55:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:55:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800006, 0x11, r2, 0x0) madvise(&(0x7f0000008000/0x2000)=nil, 0x2000, 0xa) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) 23:55:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 282.149588] Bluetooth: hci0: Frame reassembly failed (-84) 23:55:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2001) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f00000002c0)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb4291ede5e270dd3f0a200003483bbf2df4849c6faf88a21befecf610000ffffffffffe8d8e53effff000000000000002500", "14012b9de2474424a60f6f2850c942326a3402ffff00", "be926e8118b12822a48f65ff1f48b823eb000000000000004f6f0000375887ce"}) 23:55:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a2585982096bdd4f8c933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2ea67c0009d2fece8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc3a8d90700000022e0a4e575ad6dec9eb4775f9c9964f8f122b0a894a2e92f649eb0561d0000900c587327e87f4c773ce097a710b013"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 23:55:39 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:55:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 284.150187] Bluetooth: hci0 command 0x1003 tx timeout [ 284.155787] Bluetooth: hci0 sending frame failed (-49) [ 286.230220] Bluetooth: hci0 command 0x1001 tx timeout [ 286.235798] Bluetooth: hci0 sending frame failed (-49) [ 288.310283] Bluetooth: hci0 command 0x1009 tx timeout 23:55:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0x0) 23:55:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000001740)={0x200, {{0x2, 0x4e22, @empty}}}, 0x84) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001800)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000001540)=0xe8) r5 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001900)={{{@in=@dev={0xac, 0x14, 0x14, 0xd}, @in6=@local, 0x4e23, 0x8000, 0x4e20, 0x5, 0xa, 0x20, 0x20, 0x2b, r4, r5}, {0x7, 0x1000, 0x7, 0x0, 0x9, 0x0, 0x7ff, 0x72}, {0x1, 0x3, 0x8}, 0x0, 0x0, 0x3, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x0, 0x7f}, 0x0, @in6=@mcast1, 0x3500, 0x7, 0x0, 0x0, 0xe3, 0x1, 0x8}}, 0xe8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000014c0)={0x0, @aes256}) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) timer_create(0x1, &(0x7f0000001500)={0x0, 0x22}, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000001600)={{0x2, 0x4e21, @empty}, {0x306, @random="bc72127c0d42"}, 0x8, {0x2, 0x4e23, @local}, 'syz_tun\x00'}) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000001580)=0x20, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r3, 0x1) pipe(&(0x7f00000000c0)) r6 = accept4$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80000) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0x41, &(0x7f0000001440)={'security\x00', 0xf, "08a104e4b5e804754b57dd428e00e8"}, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r2, &(0x7f0000000380)=0xfffffffffffffffe, 0x8) read(r1, &(0x7f0000000200)=""/250, 0xfffffffffffffee3) fchdir(r6) 23:55:59 executing program 4: r0 = gettid() sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x6}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2cea0f34"], 0x4}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 23:55:59 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x4, 0x36b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x3e3) r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x101002) readv(r0, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/227, 0xe3}], 0x1) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 23:55:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:55:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 302.682069] VFS: Warning: syz-executor.4 using old stat() call. Recompile your binary. 23:55:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:55:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:55:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:55:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 23:55:59 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [{}, {}], {}, [{}, {}]}, 0x4, 0x0) 23:55:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 302.824896] Bluetooth: hci0: Frame reassembly failed (-84) [ 302.834359] Bluetooth: hci0: Frame reassembly failed (-84) [ 302.843205] Bluetooth: hci0: Frame reassembly failed (-84) 23:55:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 304.870280] Bluetooth: hci0 command 0x1003 tx timeout [ 304.875769] Bluetooth: hci0 sending frame failed (-49) 23:56:02 executing program 4: r0 = gettid() sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x6}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2cea0f34"], 0x4}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 23:56:02 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 305.763361] Bluetooth: Invalid header checksum [ 305.763375] Bluetooth: Invalid header checksum [ 305.781548] Bluetooth: Invalid header checksum [ 305.785944] Bluetooth: Invalid header checksum [ 305.786332] Bluetooth: Invalid header checksum [ 305.805774] Bluetooth: Invalid header checksum 23:56:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 305.872365] Bluetooth: Invalid header checksum [ 305.872367] Bluetooth: Invalid header checksum [ 305.891741] Bluetooth: Invalid header checksum 23:56:02 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 306.950113] Bluetooth: hci0 command 0x1001 tx timeout [ 306.955445] Bluetooth: hci0 sending frame failed (-49) [ 309.030190] Bluetooth: hci0 command 0x1009 tx timeout 23:56:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:56:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 313.516877] Bluetooth: hci0: Frame reassembly failed (-84) 23:56:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 315.590115] Bluetooth: hci0 command 0x1003 tx timeout [ 315.595485] Bluetooth: hci0 sending frame failed (-49) [ 317.670226] Bluetooth: hci0 command 0x1001 tx timeout [ 317.675829] Bluetooth: hci0 sending frame failed (-49) [ 319.750153] Bluetooth: hci0 command 0x1009 tx timeout 23:56:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:56:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 323.745422] Bluetooth: hci0: Frame reassembly failed (-84) 23:56:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 323.821389] Bluetooth: Invalid header checksum [ 323.826249] Bluetooth: Invalid header checksum [ 323.843172] Bluetooth: Invalid header checksum [ 323.847910] Bluetooth: Invalid header checksum [ 323.860411] Bluetooth: Invalid header checksum [ 323.865094] Bluetooth: Invalid header checksum [ 323.930562] Bluetooth: Invalid header checksum [ 323.951460] Bluetooth: Invalid header checksum 23:56:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) [ 323.981654] Bluetooth: Invalid header checksum 23:56:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000002c0)=0x8000, 0x4) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) fcntl$setownex(r2, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 23:56:20 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) fcntl$setownex(r1, 0xf, 0x0) setgroups(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 324.143323] Bluetooth: Invalid header checksum [ 324.148232] Bluetooth: Invalid header checksum [ 324.180978] Bluetooth: Invalid header checksum [ 324.189855] Bluetooth: Invalid header checksum [ 324.199081] Bluetooth: Invalid header checksum [ 324.315034] Bluetooth: Invalid header checksum [ 324.328299] Bluetooth: Invalid header checksum [ 324.333460] ================================================================== [ 324.341159] BUG: KASAN: use-after-free in kfree_skbmem+0x105/0x120 [ 324.341175] Read of size 1 at addr ffff88808a1df28e by task syz-executor.5/10550 [ 324.341179] [ 324.341191] CPU: 0 PID: 10550 Comm: syz-executor.5 Not tainted 4.14.133 #28 [ 324.341197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.341201] Call Trace: [ 324.341217] dump_stack+0x138/0x19c [ 324.341231] ? kfree_skbmem+0x105/0x120 [ 324.355085] print_address_description.cold+0x7c/0x1dc [ 324.355102] ? kfree_skbmem+0x105/0x120 [ 324.355111] kasan_report.cold+0xa9/0x2af [ 324.355122] ? h5_reset_rx+0x4c/0x100 [ 324.355131] __asan_report_load1_noabort+0x14/0x20 [ 324.355139] kfree_skbmem+0x105/0x120 [ 324.355150] kfree_skb+0xbd/0x340 [ 324.357467] Bluetooth: Invalid header checksum [ 324.363943] h5_reset_rx+0x4c/0x100 [ 324.363956] h5_rx_3wire_hdr+0x2af/0x370 [ 324.363966] h5_recv+0x25c/0x3f0 [ 324.363979] ? h5_slip_one_byte+0x1b0/0x1b0 [ 324.363989] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 324.364002] hci_uart_tty_receive+0x1f4/0x4d0 [ 324.443847] ? hci_uart_write_work+0x6b0/0x6b0 [ 324.448425] tty_ioctl+0xded/0x1320 [ 324.452299] ? retint_kernel+0x2d/0x2d [ 324.456188] ? tty_vhangup+0x30/0x30 [ 324.459907] ? calibrate_delay.cold+0x433/0x44f [ 324.464575] ? check_preemption_disabled+0x3c/0x250 [ 324.469595] ? retint_kernel+0x2d/0x2d [ 324.473577] ? do_vfs_ioctl+0x74f/0x1060 [ 324.477745] ? tty_vhangup+0x30/0x30 [ 324.481451] do_vfs_ioctl+0x7ae/0x1060 [ 324.485526] ? selinux_file_mprotect+0x5d0/0x5d0 [ 324.490295] ? lock_downgrade+0x6e0/0x6e0 [ 324.494437] ? ioctl_preallocate+0x1c0/0x1c0 [ 324.498954] ? __fget+0x237/0x370 [ 324.502543] ? security_file_ioctl+0x89/0xb0 [ 324.507005] SyS_ioctl+0x8f/0xc0 [ 324.510685] ? do_vfs_ioctl+0x1060/0x1060 [ 324.514875] do_syscall_64+0x1e8/0x640 [ 324.518921] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 324.523763] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 324.528948] RIP: 0033:0x459819 [ 324.532123] RSP: 002b:00007f3a1b517c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 324.539937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 324.547339] RDX: 0000000020000080 RSI: 0000000000005412 RDI: 0000000000000004 [ 324.554619] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 324.562006] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3a1b5186d4 [ 324.569368] R13: 00000000004c408a R14: 00000000004d7ff0 R15: 00000000ffffffff [ 324.576769] [ 324.578389] Allocated by task 2269: [ 324.582008] save_stack_trace+0x16/0x20 [ 324.585971] save_stack+0x45/0xd0 [ 324.589517] kasan_kmalloc+0xce/0xf0 [ 324.593226] kasan_slab_alloc+0xf/0x20 [ 324.597107] kmem_cache_alloc_node+0x144/0x780 [ 324.601883] __alloc_skb+0x9c/0x500 [ 324.605505] h5_rx_pkt_start+0xc2/0x260 [ 324.609517] h5_recv+0x25c/0x3f0 [ 324.612895] hci_uart_tty_receive+0x1f4/0x4d0 [ 324.617383] tty_ldisc_receive_buf+0x14d/0x1a0 [ 324.621960] tty_port_default_receive_buf+0x73/0xa0 [ 324.627090] flush_to_ldisc+0x1ec/0x400 [ 324.631061] process_one_work+0x863/0x1600 [ 324.635394] worker_thread+0x5d9/0x1050 [ 324.639363] kthread+0x319/0x430 [ 324.642721] ret_from_fork+0x24/0x30 [ 324.646461] [ 324.648089] Freed by task 2269: [ 324.651369] save_stack_trace+0x16/0x20 [ 324.655329] save_stack+0x45/0xd0 [ 324.658788] kasan_slab_free+0x75/0xc0 [ 324.662672] kmem_cache_free+0x83/0x2b0 [ 324.666639] kfree_skbmem+0xac/0x120 [ 324.670430] kfree_skb+0xbd/0x340 [ 324.673878] h5_reset_rx+0x4c/0x100 [ 324.677624] h5_rx_3wire_hdr+0x2af/0x370 [ 324.681686] h5_recv+0x25c/0x3f0 [ 324.685046] hci_uart_tty_receive+0x1f4/0x4d0 [ 324.689754] tty_ldisc_receive_buf+0x14d/0x1a0 [ 324.694402] tty_port_default_receive_buf+0x73/0xa0 [ 324.699487] flush_to_ldisc+0x1ec/0x400 [ 324.703466] process_one_work+0x863/0x1600 [ 324.707790] worker_thread+0x5d9/0x1050 [ 324.711766] kthread+0x319/0x430 [ 324.715128] ret_from_fork+0x24/0x30 [ 324.718821] [ 324.720433] The buggy address belongs to the object at ffff88808a1df200 [ 324.720433] which belongs to the cache skbuff_head_cache of size 232 [ 324.733716] The buggy address is located 142 bytes inside of [ 324.733716] 232-byte region [ffff88808a1df200, ffff88808a1df2e8) [ 324.745747] The buggy address belongs to the page: [ 324.750676] page:ffffea00022877c0 count:1 mapcount:0 mapping:ffff88808a1df0c0 index:0x0 [ 324.758931] flags: 0x1fffc0000000100(slab) [ 324.763699] raw: 01fffc0000000100 ffff88808a1df0c0 0000000000000000 000000010000000c [ 324.771679] raw: ffffea00025a9fa0 ffffea0001ca10e0 ffff88821b719240 0000000000000000 [ 324.779702] page dumped because: kasan: bad access detected [ 324.785609] [ 324.787244] Memory state around the buggy address: [ 324.792263] ffff88808a1df180: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 324.799624] ffff88808a1df200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 324.806970] >ffff88808a1df280: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 324.814708] ^ [ 324.818445] ffff88808a1df300: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 324.826149] ffff88808a1df380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 324.833600] ================================================================== [ 324.841207] Disabling lock debugging due to kernel taint [ 324.848530] Kernel panic - not syncing: panic_on_warn set ... [ 324.848530] [ 324.850676] Bluetooth: Invalid header checksum [ 324.856004] CPU: 0 PID: 10550 Comm: syz-executor.5 Tainted: G B 4.14.133 #28 [ 324.856008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.856012] Call Trace: [ 324.856033] dump_stack+0x138/0x19c [ 324.884711] ? kfree_skbmem+0x105/0x120 [ 324.888678] panic+0x1f2/0x426 [ 324.891969] ? add_taint.cold+0x16/0x16 [ 324.895942] ? ___preempt_schedule+0x16/0x18 [ 324.900399] kasan_end_report+0x47/0x4f [ 324.904479] kasan_report.cold+0x130/0x2af [ 324.908708] ? h5_reset_rx+0x4c/0x100 [ 324.912621] __asan_report_load1_noabort+0x14/0x20 [ 324.917997] kfree_skbmem+0x105/0x120 [ 324.921984] kfree_skb+0xbd/0x340 [ 324.925423] h5_reset_rx+0x4c/0x100 [ 324.929807] h5_rx_3wire_hdr+0x2af/0x370 [ 324.934096] h5_recv+0x25c/0x3f0 [ 324.937661] ? h5_slip_one_byte+0x1b0/0x1b0 [ 324.942091] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 324.947764] hci_uart_tty_receive+0x1f4/0x4d0 [ 324.952532] ? hci_uart_write_work+0x6b0/0x6b0 [ 324.957216] tty_ioctl+0xded/0x1320 [ 324.960836] ? retint_kernel+0x2d/0x2d [ 324.964933] ? tty_vhangup+0x30/0x30 [ 324.968787] ? calibrate_delay.cold+0x433/0x44f [ 324.973618] ? check_preemption_disabled+0x3c/0x250 [ 324.978633] ? retint_kernel+0x2d/0x2d [ 324.982527] ? do_vfs_ioctl+0x74f/0x1060 [ 324.986587] ? tty_vhangup+0x30/0x30 [ 324.990302] do_vfs_ioctl+0x7ae/0x1060 [ 324.994177] ? selinux_file_mprotect+0x5d0/0x5d0 [ 324.998925] ? lock_downgrade+0x6e0/0x6e0 [ 325.003067] ? ioctl_preallocate+0x1c0/0x1c0 [ 325.007561] ? __fget+0x237/0x370 [ 325.010997] ? security_file_ioctl+0x89/0xb0 [ 325.015393] SyS_ioctl+0x8f/0xc0 [ 325.018737] ? do_vfs_ioctl+0x1060/0x1060 [ 325.022869] do_syscall_64+0x1e8/0x640 [ 325.026737] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 325.031563] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 325.036742] RIP: 0033:0x459819 [ 325.039912] RSP: 002b:00007f3a1b517c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 325.047600] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 325.055111] RDX: 0000000020000080 RSI: 0000000000005412 RDI: 0000000000000004 [ 325.062375] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 325.069889] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3a1b5186d4 [ 325.077141] R13: 00000000004c408a R14: 00000000004d7ff0 R15: 00000000ffffffff [ 325.085805] Kernel Offset: disabled [ 325.089445] Rebooting in 86400 seconds..