[ 45.235835] audit: type=1800 audit(1551703349.789:30): pid=7904 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 45.259033] audit: type=1800 audit(1551703349.789:31): pid=7904 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.102' (ECDSA) to the list of known hosts. 2019/03/04 12:42:38 fuzzer started syzkaller login: [ 53.745439] kauditd_printk_skb: 4 callbacks suppressed [ 53.745454] audit: type=1400 audit(1551703358.329:36): avc: denied { map } for pid=8087 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/03/04 12:42:41 dialing manager at 10.128.0.26:42321 2019/03/04 12:42:41 syscalls: 1 2019/03/04 12:42:41 code coverage: enabled 2019/03/04 12:42:41 comparison tracing: enabled 2019/03/04 12:42:41 extra coverage: extra coverage is not supported by the kernel 2019/03/04 12:42:41 setuid sandbox: enabled 2019/03/04 12:42:41 namespace sandbox: enabled 2019/03/04 12:42:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/04 12:42:41 fault injection: enabled 2019/03/04 12:42:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/04 12:42:41 net packet injection: enabled 2019/03/04 12:42:41 net device setup: enabled 12:45:43 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/27) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x7ff, 0x4, 0x327d, 0x6, 0x100}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1, 0x9, 0xfffffffffffffff8, 0xffff, 0x700000000000000, 0xfff}, 0x14) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000200)={0x6, 0x6}) mknod$loop(&(0x7f0000000240)='./file0\x00', 0x4, 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x46000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)={0x284, r2, 0x403, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @mcast1, 0x80}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @remote, 0xe6d8}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x702231d8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf23}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x16}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x48000}, 0x4001) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000640)) statfs(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=""/241) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000007c0)=0x5) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000a00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0xa00c0010}, 0xc, &(0x7f00000009c0)={&(0x7f0000000880)={0x140, r3, 0x512, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x27}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffffcaf9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffffc}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4c4b}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xf5}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000a40)={r1, 0x78, "eed0be8f3ddf74d172292735de04682064546eecba9918593c82bbc9881e91962ff8af82ad165ecdd015896806f986a28901d1c6a5ab5f80c8d01d605ec07cc1fe3b4177a6ab4f8dcb534ca035480c53909f3b34401b1c4f49ee68adbc49ec8ccf5cb777c74e29510f1112aac029d47a3cce8127e3f9069b"}, &(0x7f0000000ac0)=0x80) getsockname$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000b40)=0x1c) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x3c, r3, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7ec3}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40051}, 0x24000010) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) r4 = geteuid() r5 = getegid() stat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, &(0x7f0000000e00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000e40)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000000f40)=0xe8) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0)=0x0, &(0x7f0000001000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001040)={0x0, 0x0}, &(0x7f0000001080)=0xc) getgroups(0x8, &(0x7f00000010c0)=[0xee01, 0xffffffffffffffff, 0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001100)={0x0, 0x0}, &(0x7f0000001140)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001180)={0x0, 0x0, 0x0}, &(0x7f00000011c0)=0xc) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001200)={0x350, 0x0, 0x7, [{{0x2, 0x0, 0x8, 0xffffffffafb149ff, 0x7fffffff, 0xffffffffffffffde, {0x5, 0xb8, 0x10000, 0x2, 0x4, 0x0, 0x0, 0x401, 0xfffffffffffffffc, 0x4, 0xff, r4, r5, 0x8000, 0xbb23}}, {0x4, 0x0, 0x7, 0x9, 'TIPCv2\x00'}}, {{0x5, 0x1, 0x1, 0x5, 0xdcd8, 0x2, {0x1, 0x4, 0x8000, 0x400, 0x9, 0x438, 0x1000, 0x7, 0x1, 0x100000000, 0x9, r6, r7, 0x8000000, 0xc5a}}, {0x3, 0x40, 0x23, 0x1, '-\xe7keyringem1md5sumnodev\\wlan0/ppp1!'}}, {{0x1, 0x3, 0xff, 0xffffffff7fffffff, 0x8, 0x3ff, {0x6, 0x8, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x6, 0xfff, 0xfffffffffffffff8, 0xaf, 0x7fffffff, r8, r9, 0x80, 0x20}}, {0x3, 0xffff, 0x5, 0x400, 'ifb0\x00'}}, {{0x4, 0x0, 0x482, 0x19, 0x7ff, 0x3, {0x6, 0x1, 0x9, 0x5b, 0x1ff, 0x7, 0x1, 0x0, 0x9, 0x17f2, 0x4, r10, r11, 0xff, 0x80000000}}, {0x0, 0x100000000, 0xf, 0x6, 'bridge_slave_0\x00'}}, {{0x6, 0x2, 0x5, 0xe1, 0x72, 0x400, {0x5, 0xe384, 0x7ff, 0x5, 0x401, 0x80000000, 0x6, 0x1, 0x2, 0xac, 0x1, r12, r13, 0x10000, 0x81}}, {0x3, 0x875, 0x0, 0x4}}]}, 0x350) [ 238.581301] audit: type=1400 audit(1551703543.159:37): avc: denied { map } for pid=8102 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14767 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 238.669146] IPVS: ftp: loaded support on port[0] = 21 [ 238.766853] chnl_net:caif_netlink_parms(): no params data found 12:45:43 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') r1 = accept(r0, &(0x7f0000000080)=@l2, &(0x7f0000000100)=0x80) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0xffffffffffff8001) r2 = getpid() r3 = syz_open_procfs$namespace(r2, &(0x7f0000000180)='ns/cgroup\x00') lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)=0x81, 0x4) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x20000000000000) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)={r0}) r4 = semget$private(0x0, 0x1, 0x100) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000300)=[0x800, 0xffffffffffffaf6b, 0xf, 0x6d, 0x9f, 0xffffffffffff4fcd, 0x1, 0x8, 0x9]) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000340)=0xfffffffffffffff7) r5 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f00000003c0)={@local, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000440)={@ipv4={[], [], @multicast1}, @local, @rand_addr="6d8ebc3a1e3906dcb19a3bfb0e37765d", 0xfffffffffffffe42, 0x0, 0x1, 0x0, 0xffffffffffffffe1, 0x2000001, r6}) write$P9_RLOPEN(r0, &(0x7f00000004c0)={0x18, 0xd, 0x2, {{0xfb, 0x1}, 0x3}}, 0x18) semctl$IPC_INFO(r4, 0x3, 0x3, &(0x7f0000000500)=""/144) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000600)=&(0x7f00000005c0)) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000640)={0x81, 0x7ae8a490, 0x3f, 0x4, 0x6, 0x3ff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000680)={0x0, r0, 0x6, 0x1}, 0x14) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f00000006c0)={0xfffffffffffffff9, 0x2}) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000700)={0x0, 0x2, @stop_pts=0x2}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000780)=@sack_info={0x0, 0x8b7, 0x4}, &(0x7f00000007c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000800)={0x3, 0x204, 0x5, 0x8, r7}, &(0x7f0000000840)=0x10) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000880)={0x1, 0x1, 0x0, [{0x80, 0x2, 0x6, 0x81, 0x7, 0x0, 0x2341}]}) accept$inet6(r1, &(0x7f0000000900), &(0x7f0000000940)=0x1c) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000b00)={0x3, 0x0, &(0x7f0000000980)=""/74, &(0x7f0000000a00)=""/23, &(0x7f0000000a40)=""/136, 0x4000}) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000b40), 0x4) recvmsg(r1, &(0x7f0000001d80)={&(0x7f0000000b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/133, 0x85}], 0x2, &(0x7f0000001d00)=""/66, 0x42}, 0x2) [ 238.811369] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.825235] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.834698] device bridge_slave_0 entered promiscuous mode [ 238.854786] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.861218] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.882495] device bridge_slave_1 entered promiscuous mode [ 238.923243] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.943025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.967513] team0: Port device team_slave_0 added [ 238.969980] IPVS: ftp: loaded support on port[0] = 21 [ 238.974958] team0: Port device team_slave_1 added 12:45:43 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x840) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x375795b51020b9d5, 0x4) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/4096) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000001080)) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000010c0)=0x102, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001240)={r0, &(0x7f0000001100)="42e150cea521e16ea4afb25d442a76eca1cd77569e44648bba540c9e823a945834247363726001516dd1a70ea9363fdb4e35a9d86b747f79f445f5cf2ab356ad003a9cd7be73cb1f78067f8df0ab36a3998fe11903f6fe6b29a71cc564af18a0199b490ee6166b63ca553fba11fc940be3ef82864975074a8f0513989f723db339cc11f5283971623bfd99db80bd132fd65b2f6f8a75ebe7ec9e097f6867112fb1d3eb1b2fb380ead4626488ba01f47e7625cd3857a8868a2c7a6bbdc2e179922eda90f3e7a78f27f61c4a7f7765ee895b3f89f4e700c2839789f64fcb240867e07ada5501ffbf", &(0x7f0000001200), 0x2}, 0x20) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000001280)={0x6, 0x9, 0x0, 0x400, 0xb4}) timer_create(0x6, &(0x7f00000012c0)={0x0, 0x3c, 0x4}, &(0x7f0000001300)=0x0) timer_delete(r1) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000001340)) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x200, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000013c0)={0x1, 0x8, [{r0, 0x0, 0xfffff000, 0x1002000}, {r0, 0x0, 0xfffff000, 0xfffff000}, {r0, 0x0, 0x8000, 0x2000}, {r0, 0x0, 0x10000fffff000, 0x4000}, {r0, 0x0, 0x1000001012000, 0xfffffffffffff000}, {r0, 0x0, 0x1000000000000, 0xfffff000}, {r0, 0x0, 0xfffffffff0014000, 0xfffffffff0010000}, {r0}]}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001580)={r0, &(0x7f00000014c0), &(0x7f0000001500)=""/91}, 0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000015c0)={0x0, 0xfffffffffffffffd}, &(0x7f0000001600)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001640)={0x9f, 0x14b8, 0x8, 0x3ff, 0x81, 0xfffffffffffffff9, 0x7, 0x5, r3}, 0x20) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001680)={r3, 0x100, 0x3, [0x7f, 0x0, 0xfff]}, &(0x7f00000016c0)=0xe) r4 = syz_open_dev$mouse(&(0x7f0000001700)='/dev/input/mouse#\x00', 0x20, 0x100) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={&(0x7f0000001740)='./file0\x00'}, 0x10) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f00000017c0)=""/83) r6 = inotify_init1(0x80800) setsockopt$ax25_int(r0, 0x101, 0xf, &(0x7f0000001840)=0x22, 0x4) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) io_setup(0x7, &(0x7f0000001880)=0x0) io_submit(r7, 0x7, &(0x7f0000001ec0)=[&(0x7f0000001900)={0x0, 0x0, 0x0, 0x8, 0x7fff, r2, &(0x7f00000018c0)="7f7e0ebbba07e129eb434b098d8c67e7527c3b80d84f7aa55cd639f320f448d5624d6954225bdd3c50e95f", 0x2b, 0x4, 0x0, 0x1, r0}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0xb, 0x4, r5, &(0x7f0000001940)="00aad475b4c15a6db9a3dcd8235d90d39ee1a880be3ad007e027c6d499d9344f748d45e98e61d21e8d9ee5b458aa9bff1b4712784a51bd914e53542ba3ed80aec311bc95bcfa315be45832e23a1d3313ca3e773944a071e138678a04eb2a786abdfbe4779a14f59428f8aa36999ad6bfe02ddf2369428893b2d31e96128b7558c0b715a11edc6414740170a47d66e61dcd4ef9bb511121", 0x97, 0xcaf, 0x0, 0x3, r2}, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x9, r6, &(0x7f0000001a40)="d433c93901d743fe23bcf6f5d2f135b7063c46085f0e7d134deb5fbf2436f5bb021f911fb69d494e4ebd798bcd43621e5192fa62793693efbaca5cb2a67f1d4f697d54c6bd5216f6cf065b0568c05a367fc889ad4a6e345a5846f0e82b2b31a1cd", 0x61, 0x7f, 0x0, 0x2, r4}, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x9, r5, &(0x7f0000001b00)="c5a629d3f23c0dbb316fc31b2796cd1d3e98a5843b91bc10a93359b9567e3be47d4841ff867637becfe244ce2df7167027aeacd24d2a5eb44d36a66c6aeed5a2719cf4e81bf3748dc9ffbbf04d0c2f589e6bba4897d621d3828de4d24d294b72fcc10855f978bbc9f895ab892e9a217b518f1fad8db5918037b7d03f6e82f8ed574dc5d3c67f06f834c09e0ddebe1ea8bbd707e95bd0c7ae0ef824", 0x9b, 0x3, 0x0, 0x1}, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x7, 0x5e2, r5, &(0x7f0000001c00)="ddf629b5df8787a2d53ecce99739247be549dbc16139253193689712c7dfa25db658d841e999aab1242560e63e8e28a32da83e52804d8d7f09", 0x39, 0x4, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x2, 0x80000000, r2, &(0x7f0000001c80)="8f50a7fd8f1a6f6a1e8b820db1e9c8706ef09d4b8f78ab51496113b51aa07cd13a61d63d76b5852969c55b1010f21e57d11417867842453c4ab7028208504c52ee7fe238276003ea473c4696620e78c2cdace2c82989fa4f127a7a103e0695582349876dece3ddf970e0fd64e6416353a76ea6343671e6b81857c34e2c57f797fd1e91eb3a75eb0098f25d91926d8c80562280dcfa0ccf4b0859004d2d952cc67380484c9a445b8d4175a280c54421d5c329d163153b5fb895ac53859102fddf22533e6497", 0xc5, 0x400, 0x0, 0x3, r0}, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0xf, 0x58880000, r4, &(0x7f0000001dc0)="259093328ee270302ecd309a7308b3949f818b029ddd8f9144aca0117ae3e02dbd348152140def3131c9261c131925f6bf7dbc6cfb0b89a7fd6b03a3c9149c7008c096b504a67396962f21ced1e20e05ee52cd4cd8d124952a79e47dfdce89d7dc844a01c7d1d193ea647aff06c12f7e8ba4378ab9725f4eaea1856ceb3425dc80e617bb33c88532819e84175ce41eb80542b5", 0x93, 0x1, 0x0, 0x0, 0xffffffffffffff9c}]) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000001f00)=0x7ff) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000001f40)={0x1, r0}) timer_delete(r1) getpeername$packet(r0, &(0x7f0000001f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001fc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002080)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000002180)=0xe8) mount$bpf(0x0, &(0x7f0000002000)='./file0\x00', &(0x7f0000002040)='bpf\x00', 0x8080, &(0x7f00000021c0)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x40}}, {@mode={'mode', 0x3d, 0xfffffffffffffffd}}], [{@smackfstransmute={'smackfstransmute'}}, {@dont_measure='dont_measure'}, {@euid_lt={'euid<', r8}}]}) [ 239.045121] device hsr_slave_0 entered promiscuous mode [ 239.092493] device hsr_slave_1 entered promiscuous mode [ 239.182296] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.188807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.195702] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.202060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.221694] IPVS: ftp: loaded support on port[0] = 21 12:45:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1300}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x95}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa0}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}]}, 0x84}, 0x1, 0x0, 0x0, 0x44001}, 0x800) r2 = add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="80db6ed03c2c83eb6672a0e912e876b8143e5e0bfb1c5bc60bb43c0fde40afe369fa9c746ada53ba4974db88ecefb200fb026969b987c41d3d9bd8f503c2f898c37ba252ab3a790b59513d990fc443cf804ee2df78387e0737bdf5fc1c1a2038aa575dbf16f8", 0x66, 0xfffffffffffffff8) keyctl$revoke(0x3, r2) r3 = gettid() sched_setaffinity(r3, 0x8, &(0x7f0000000300)) ioctl$VT_ACTIVATE(r0, 0x5606, 0xffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r5}}, 0x18) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r4, &(0x7f0000000780)={0x78, 0x0, 0x8, {0x5, 0x40, 0x0, {0x5, 0xc2ed, 0x4, 0x0, 0x4, 0x100000001, 0x3, 0x0, 0x8d, 0x7, 0x1, r6, r7, 0x7e, 0x42db}}}, 0x78) ioctl$KVM_NMI(r4, 0xae9a) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000800), &(0x7f0000000840)=0xc) write$P9_ROPEN(r4, &(0x7f0000000880)={0x18, 0x71, 0x2, {{0xc2, 0x0, 0x1}, 0x5}}, 0x18) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f00000008c0)={0x81, 0x7ff, 0x4b8c, 0x4, 0x2, 0xa000000000000000}) r8 = syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x9, 0x800) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) kexec_load(0x6, 0x3, &(0x7f0000001a80)=[{&(0x7f0000000940)="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", 0x1000, 0x0, 0x38b4}, {&(0x7f0000001940)="07d1a24436d29735", 0x8, 0x2, 0x7}, {&(0x7f0000001980)="e1f7295888ab96f33128e957e5cc0e59844dea2465053b1221ed617b8d76cc66a421db470fa2a9acf7ff1cae1b7937694d2944b96c375bb8e8fc88849ea5a9753aefa22d8f1d854bedda1fe8e2e10cdb7f78aaeec359efbacb83b8438ac3032a6a315a5cd0e553617e4893160adc9b580fb41b79820e922ad94d2c10aae5919fe7528a54e0c83476d2a49a203da6d0dc7a64c2ed2727e27b205eb2e7d00aa94f5178ed15f10af9aea6d109b231e7505d8520575304fdc8a14d653cfd8509fd7219dc4f6ee86ebd15", 0xc8, 0x1, 0xd8c8}], 0x3f0002) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001c80)=0xe8) sendmsg$nl_route_sched(r8, &(0x7f0000002840)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002800)={&(0x7f0000001cc0)=@deltfilter={0xb38, 0x2d, 0x4, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, {0x7, 0x8}, {0xffff, 0xffff}, {0x11, 0xf}}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x280, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x9}}, @TCA_BASIC_EMATCHES={0x150, 0x2, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x80000000}}, @TCA_EMATCH_TREE_LIST={0x13c, 0x2, @TCF_EM_IPT={0x138, 0x3, {0xffffffffffff477d, 0x9, 0x0, 0x0, [@TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x68, 0x5, "2e72a1ea616ba55a9644a4b05bae97c1442bb75fe7621c60c499982b4258b93fb6f3cfa0f911923c86d05872e565600599748cc644b88545ee74b50225adffa72b6e97cc37b320186e6303e06465994fbd5ab29601467f84ff4f525fec55f3904419aaf6"}, @TCA_EM_IPT_MATCH_DATA={0x84, 0x5, "3edf0e8c2124847e13c9aabede5f0f6c74f3116674d38cacaee1355f9f61646ce2f60661754a3a4cdfa2be99091ea143ecfa6d04a4bf39a2fcd8a67a5423f4c0298ff25c0ee7d8656d9d88b695ded57807e06f1720b1684dd04a0fdd7bbd6c21bec0a4436c1bdf13ed1cd47cb661f13be2f15a3707237bd73102c5c08b3076"}, @TCA_EM_IPT_NFPROTO={0x8, 0x4, 0xa}, @TCA_EM_IPT_MATCH_REVISION={0x8, 0x3, 0xffff}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}]}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}]}, @TCA_BASIC_POLICE={0x40, 0x4, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x7, 0x6734, 0x0, 0x3, {0xfffffffffffff800, 0x3, 0x4, 0x1000, 0x2, 0x1ff}, {0x7fff, 0x3, 0x0, 0x10000, 0xfffffffffffffffb, 0x5}, 0xd85, 0x5, 0x401}}}, @TCA_BASIC_ACT={0xe4, 0x3, @m_simple={0xe0, 0x7, {{0xc, 0x1, 'simple\x00'}, {0x60, 0x2, [@TCA_DEF_PARMS={0x18, 0x2, {0x2, 0x2, 0x10000000, 0x8, 0x2}}, @TCA_DEF_PARMS={0x18, 0x2, {0x1329fe96, 0x400, 0x10000000, 0x8}}, @TCA_DEF_DATA={0x14, 0x3, ')userselinux#\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x1510, 0x0, 0xf68f, 0x1}}]}, {0x6c, 0x6, "59c14289949d90446dbccb37d09a74b654b75751b3ef2456e494c10ced9f0ee7591d750b067940893a1028612eea25d625532bcbdd12e1457728e6eff490c5a1a05386187713abc4af3988e857c419cf00f56b6c2aedd65001006dc32c3cf6b2ecf8b40b0b"}}}}]}}, @TCA_RATE={0x8, 0x5, {0x9, 0x8}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x28, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'veth0_to_bridge\x00'}, @TCA_U32_MARK={0x10, 0xa, {0xca, 0x7fff}}]}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x238, 0x2, [@TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_ACT={0x130, 0x1, @m_connmark={0x12c, 0x2, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x80000000, 0x5, 0x3, 0x9}, 0x401}}}, {0xf4, 0x6, "9a16cd2d7e77bc10ca4abdfbc874c0be40caaf446aa730e628c1ea925e5722399ee3f8a45407cb457bb01e2599869da272056f8da76e37b4310e611356f7c020b0e3982f76c6157a12c166142e2fa1b1386401239dbb31875ab7383b755aae595090fecb071318160d23b369fb86e74dc6bbfec29c57160242f097794e9b8d24f59d3aa958cf4d6736e88a3361aba4b58e705a942d749cff912be2205ee794a631f7302cb61e4de80c62846255d8428caa708aece6d6673a1c3c104a4fb9c0ece189e4e7343c1bca7467cefdf8413f5d90351c13f9f099931da020a7664cf7b38e1352fd0bf0523b6d8bf2068a90ca"}}}}, @TCA_BPF_OPS={0xc, 0x5, [{0x28, 0x401, 0xa15, 0x1}]}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FD={0x8, 0x6, r8}, @TCA_BPF_ACT={0xd8, 0x1, @m_vlan={0xd4, 0x6, {{0xc, 0x1, 'vlan\x00'}, {0x4}, {0xbc, 0x6, "2b8026434878e81cc55940d1f7dfea46704f0e70f5e6317dc6baa70dc01c6148abe39428995c47eaab7f4695d8396579f1d40aa9776f5220ad07ca38a70d045ff3229ab6a408ba674d384aeeae43ce50e926a59c15831fe5231195840cebe4153152f0d2bbadc29d8f87c6749f5a66ff19c7eaa16f9ac60566f71704f72572e259cbc8fb7d95153b4bfe82aa1f510c02e1a9195023713d316001b676032c701177627e6bfa7026de1317ad66f6c879b443b1645c5fc399e1"}}}}]}}, @filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0x74, 0x2, [@TCA_FW_ACT={0x68, 0x4, @m_vlan={0x64, 0x16, {{0xc, 0x1, 'vlan\x00'}, {0x38, 0x2, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x9, 0x1, 0xd, 0xff, 0x1}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x7}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x6}]}, {0x18, 0x6, "6b92cd11181c4b5978aa58e4fb6044c2b9"}}}}, @TCA_FW_MASK={0x8, 0x5, 0x9}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'nr0\x00'}]}}, @filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x558, 0x2, [@TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_ACT={0x128, 0x3, @m_csum={0x124, 0x8, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x5979, 0x3, 0x101, 0x3}, 0x66}}}, {0xf0, 0x6, "87b50c2d15fb2af3063030ee43b50e14cc9a45ca369b20c1582981232b7b2398463fb30429b36ee34d7320f6ea656fe112db2efed09f3b783dcaf83aa2b357fa3d10040370d8436f8cdcfd4db2326a2210055d824caa588af81cff79125b42725368f9f8ba96fd4ad4b15257bec616e1eb2c3c97bd0a674e6f043e3ddba45bbd31fefe2656cc55dc7ee34f27f35e2144feb52c930d073fc92733d07cbbb72101c6f62193c6e947872d9beaadaa2a76affac6968144c5a725dfdaa3e50b5c2b612fb83df2bfc4a10c730fb241cea9567cd3b4debc4781b347b0ebcf179a051d7971a7dff0c4924073a365"}}}}, @TCA_BASIC_ACT={0x104, 0x3, @m_skbedit={0x100, 0x40, {{0xc, 0x1, 'skbedit\x00'}, {0x64, 0x2, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x5, 0xffff}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x8, 0x4, 0x3}, @TCA_SKBEDIT_QUEUE_MAPPING={0x8, 0x4, 0x1}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x1ca7, 0x0, 0x10000000, 0x5, 0x200}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0xffff, 0xc491fe62fe2dfe8c, 0x2, 0x7}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x49, 0x6a, 0x0, 0x5, 0x101}}]}, {0x88, 0x6, "835349b5a172056c8f7b9c8ea00c64f67073c4443bb5a67d338dd29a25f1b125c630a9d5cdab31840fce45870836624d87b588f9f97bbb6c08a1db018e6e79ff6103ee180550044a38a0cadeaad4a82bc9996445611b03ecc85a9fda02e17624deba605e22f544dea73a098887d3a4c9fcfe7c35b022b3f4118e2b6e4cf2152b9b"}}}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x2}}, @TCA_BASIC_ACT={0x6c, 0x3, @m_mirred={0x68, 0x6, {{0xc, 0x1, 'mirred\x00'}, {0x24, 0x2, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x29f7, 0x4, 0x5, 0x2, 0xe65e}, 0x7, r9}}}, {0x30, 0x6, "db0286ad44b2a823dcaf081b4924c5239c4722f6919d3420603717a6ef86919b002905dda3361f46c0d7c50e"}}}}, @TCA_BASIC_EMATCHES={0x22c, 0x2, [@TCA_EMATCH_TREE_LIST={0x17c, 0x2, @TCF_EM_IPT={0x178, 0x4, {0x7, 0x9, 0x8, 0x0, [@TCA_EM_IPT_MATCH_DATA={0xbc, 0x5, "b37748656814608100f3900f572106d80bd7d49d4b6dfd4d983ec2abe9ba47c5c68cfd6a53ffdb947dd84e41a1e32271084b9b52fa5cd531bcca57bd30eb9d1d025e3d1bb201379c0cf132c1a88d05cae69cf6e0ffac2c173f47c5627800862dfc7b5c07ee08d18f717b964051376f9a5e51987a14f84e26aa5ebc7b68f36475ccaa4de5f9bee80bee641785defd55cdd63b164e6907564dc4a3962855096ac93cf03e9c02e5bfd44eb082986bf85e37e634ddb46bf0a2"}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0x98, 0x5, "683573b265fb7d9a402c3235f836f1285e4a8241eafbfaefcc8a2c872f69fb44a4b5bbc5a762e07c73d53a30276ad5b7a3f7f0fd4af97daadbbb266c8cc200943c5d1ef82af9c9323f250eaae7db5ff1594b560b921bc4a9d6062ec31509ecbf5f3682bcf4907c41c00a567d569bde0a51fd05639d8d350896938f826b4784dfc324376c26aabda1be8ad872bf5dd7bbb3a1"}, @TCA_EM_IPT_HOOK={0x8}]}}}, @TCA_EMATCH_TREE_LIST={0x84, 0x2, @TCF_EM_META={0x80, 0x0, {0x3, 0x4, 0x8000, 0x0, [@TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0xffff}, {0x2, 0x9}}}, @TCA_EM_META_LVALUE={0x28, 0x2, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="ba2d", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="bdb7b62cf830", @TCF_META_TYPE_VAR='_', @TCF_META_TYPE_VAR="f25108e7ffed13f191", @TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT=0x4]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_LVALUE={0x20, 0x2, [@TCF_META_TYPE_VAR="9ed4ea78cf30", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="62d94e3e386f1184a0", @TCF_META_TYPE_VAR="3871f12c779908"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x4, 0x2}, {0x7, 0x80000000, 0x3}}}]}}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, @TCF_EM_IPSET={0x14, 0x0, {0x0, 0x8, 0x8000, 0x0, {0x8, 0x4084, 0x6}}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x29ec}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}, @TCA_BASIC_EMATCHES={0x70, 0x2, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, @TCF_EM_NBYTE={0x18, 0x8, {0x176de8d9, 0x2, 0x80, 0x0, {0x5, 0x0, 0x1}}}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, @TCF_EM_CANID={0x18, 0x7, {0x5, 0x7, 0x1000, 0x0, {0x3, 0x2}}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x20}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, @TCF_EM_U32={0x20, 0x1ff, {0xffffffffffffffff, 0x3, 0x961f, 0x0, {0x2, 0x0, 0x20, 0x646}}}}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xb, 0xffff}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xffef, 0xfff1}}]}}, @TCA_CHAIN={0x8, 0xb, 0xef}]}, 0xb38}, 0x1, 0x0, 0x0, 0x1}, 0xc000) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000002880)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000028c0)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socketpair(0x17, 0x5, 0x1, &(0x7f0000002940)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000002980)=0x6, 0x4) ioctl$UI_BEGIN_FF_UPLOAD(r8, 0xc06855c8, &(0x7f0000002a00)={0xe, 0xffffffffffff217c, {0x51, 0x7, 0xfffffffffffffffa, {0x7, 0x9}, {0x246d4bd8, 0x80}, @period={0x5f, 0x601, 0x7fff, 0x5, 0x81, {0x1, 0xffffffff80000001, 0x0, 0x81}, 0x8, &(0x7f00000029c0)=[0xdd75, 0x5ce, 0x7, 0x5, 0x5, 0x3ff, 0x9, 0x3]}}, {0x53, 0x2, 0x80, {0x80, 0xfffffffffffffff8}, {0x5, 0xffffffffffffffe0}, @ramp={0x91, 0x5, {0x4, 0xfffffffffffff251, 0x2, 0x80000000}}}}) [ 239.356075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.402462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.433017] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.444587] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.453632] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 239.470739] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.484747] chnl_net:caif_netlink_parms(): no params data found [ 239.509488] IPVS: ftp: loaded support on port[0] = 21 [ 239.515572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.525242] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.531597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.539273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.548020] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.554423] bridge0: port 2(bridge_slave_1) entered forwarding state 12:45:44 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = getpgrp(r0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) syncfs(r2) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000080)={'ip6tnl0\x00', 0x1}) sched_getscheduler(r0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f00000000c0)={0xc, 0x100, 0x1, {0x1, 0x8, 0x5, 0x2}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0x80) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000240)={0x40, 0x2, &(0x7f0000000140)="99cf7000f5515f4c5d14d815ce94ec31c75dc2dd8d28e4ce9bfbd2b973de38e195a003d09a3ef6f9818c27f4a9e523087c0874a8afb8f5f6eccdcc14a2b3e27ea49e99c8486c1975793c63835085fabb66fc5ef0aa4ed2ad6b8eeacc2dca578de483c1cc17c5607fa9d47a5d4e6d91f0a757cb03adefad4a12e75fac97fd360aa0eac28cddea56d4c8e4669bd25d944852f0dc8bb7d1af6bd9a15a074cfb8ab86b5bdde331e4fbdd6833cb9b6a6362967e266b5487b4c7d0e91f86eee25de81e4dc284", {0x1, 0x6, 0x56555959, 0x0, 0xc0, 0x18, 0x0, 0x401}}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000002c0)={@initdev, 0x0}, &(0x7f0000000300)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', r3}) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000380)={@loopback, @loopback, @local}, 0xc) mq_timedsend(r2, &(0x7f00000003c0)="fa1e9775ddf9c68dff1626e68dcccf8d3640b0a1e929930ce5030e7a989c328dae1edb413d34ad93ee1643e513f74f59cf7fb7d338c1607293602843190683473f93d67c4f85ff0eb4433d7fab618872b5b5ea35c2cf15698001168d6e6b070ed86282300c709d96a9d24a0c711cd4d6f8acb47291098c7caabc5580815896569f6d1570bcbbd9cb3dba9effba1eaaebef34fbec2e5b25cbd95debe76fb61a5f69a1a4400ab92ea4aee4ee9ecdab524f9bb21008ebb0a3cf3f7895b064783e42487306fddbc65add7b176151", 0xcc, 0x0, &(0x7f00000004c0)) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@known='trusted.overlay.origin\x00', &(0x7f0000000580)=""/4096, 0x1000) write$P9_RATTACH(r2, &(0x7f0000001580)={0x14, 0x69, 0x1, {0x80, 0x3, 0x7}}, 0x14) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000015c0)={@dev, @multicast2}, &(0x7f0000001600)=0xc) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xd) fcntl$notify(r2, 0x402, 0x2) syz_emit_ethernet(0x1d9, &(0x7f0000001640)={@local, @empty, [], {@ipv6={0x86dd, {0x3, 0x6, "bb43e3", 0x1a3, 0x8e, 0xfffffffffffffffa, @loopback, @loopback, {[@hopopts={0xff, 0x10, [], [@enc_lim, @generic={0xffffffffffffff81, 0x59, "0cf3abe4b64ef60a1366241f0977dfafbe9057781cda3db2395db5c9b00fb59c1f65c62aebcd6d10cc30b611e67db68600ed40c3db4aa5a5f908122ce33edf7602b4947b9603d6821947eedb8ec7811d0c594fef53f219db3b"}, @jumbo={0xc2, 0x4, 0x9}, @calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x6, [0x4, 0x5]}}, @enc_lim={0x4, 0x1, 0x7fffffff}]}, @fragment={0x0, 0x0, 0x8, 0x4, 0x0, 0x1, 0x67}], @dccp={{0x4e23, 0x4e23, 0x4, 0x1, 0x2, 0x0, 0x0, 0x6, 0x3, "d28279", 0x5, "74cc2f"}, "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"}}}}}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001880)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x1c, r4, 0x300, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x4) accept4$packet(r2, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000019c0)=0x14, 0x80000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a00)={{0xa, 0x4e23, 0xda, @local, 0x3}, {0xa, 0x4e22, 0x1, @local}, 0x5, [0xffff, 0x80000000, 0x4, 0x0, 0xffffffff, 0x1000, 0x81, 0x8]}, 0x5c) ioctl$BLKPG(r2, 0x1269, &(0x7f0000002a80)={0x3, 0x74, 0x1000, &(0x7f0000001a80)="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"}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000002ac0)={0x0, 0x6}, &(0x7f0000002b00)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000002b40)={0x5, 0x3, 0x4, 0x0, 0x7, 0x7, 0xffffffffffff8996, 0x7, r5}, 0x20) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x66da90f2, &(0x7f0000002b80)=""/52) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000002bc0)={r5, 0x1000, "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"}, &(0x7f0000003c00)=0x1008) [ 239.632533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.641316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.719361] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 239.732568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.755431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.765653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.773769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.781488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.821316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.841813] chnl_net:caif_netlink_parms(): no params data found [ 239.876922] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.884246] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.884930] IPVS: ftp: loaded support on port[0] = 21 [ 239.899018] device bridge_slave_0 entered promiscuous mode [ 239.940742] audit: type=1400 audit(1551703544.519:38): avc: denied { associate } for pid=8103 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 12:45:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x6, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000140)={0x2, 0xb961, 0x8001, 0x9, 0x0, 0x7}) sendto$ax25(r0, &(0x7f0000000180)="e358256eb405020462e0a8b492686451c68be2605c3148383029f04d39cd66a792ddbbbddbf2abb08ac65da65b85a6d1f0288a5a0bcb6162454a9cd01f0b31c640645e316fa748fcbc23b9fb0ba803d0ef291f197a1ce4b34a6cf1aed1b88bd30241a08a362a8998b8e043a9827750a0bd7e6062d8ea61eb9050ea0cdd59dcb2c442e883fcf700250a01968dd4c703ca3233b10b39f02f579ea243a8f275a77696be4ae57f", 0xa5, 0x20040080, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001f80)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002080)=0xe8) sendmmsg(r0, &(0x7f0000002e40)=[{{&(0x7f00000002c0)=@isdn={0x22, 0x1ff, 0x6, 0x0, 0x7f}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000340)="9c7ebcc3e6fb5e2be6e0a388223bb10d792f468525c88f89ef25836a53653c4f7b462fb4e4dc03391d493b2a5f67e9e92801e39c37110c6728ef2fa24fdd0638663a85cf67970d286ca1e9be7483c7188f93bc1f3bcde5a98c4bb9349b85df8f445d5ebc6ef46742faf66c46d4cebfca24e06e7026526bcb950becb7deaeced3a752b4ee09334d7d6bf0f77302da51c97466fc7b11fd30bfc8000cdd750e1ec460cea68f4aad99a97cb7c282b349acbdc13fc4469b22579b28bb5a6ed3e27927710bf118e5a7ce5c", 0xc8}, {&(0x7f0000000440)="d7215edd334ee6ebf6681d2a003676f47a9b8f8f40edfce20a58236b6a5e27f7b2d3f851d104709b739b0e50833d43427069253cbee01375b0f19ec8a5bf97c10ac086ee26cbfc203d4e73bfe873e9e8c90d", 0x52}, {&(0x7f00000004c0)="307ebe6a275ded63c0e08bbb87feece9105287d067e679fbd18c88bfa1686f36e7cf8a6e9e190269f94169b620c9ccca58fbfc9a39bf73aa3b78f735508d", 0x3e}, {&(0x7f0000000500)="9292f7cbd81249f17d239b5e777e9d93a2850862524d8db1affc6e4a37af687fb649d2c1ecde4d2bf13c34f00ed7bf20e01f1b969c10083a46e3a2248ca0ae6fd0eca3", 0x43}, {&(0x7f0000000580)="ba1ad3cb6d40bb59ba9480dad7558a12f7daeb5f0b7f6f6d66b8cce7c8178b4b76b5a2d83f", 0x25}, {&(0x7f00000005c0)="6ad543c47cece7e96fe78b5edb70d93e20dcd15d3b96269b8a630f6055662be07a4cca56bebc1c6654ed5b1ef8d7def9e85ed9389e3ecd42018f773371c707c78067d3881c26875c128a3ff1f392", 0x4e}, {&(0x7f0000000640)="f8f3e722d76b9ee07cc25da5ccad7c49ca9b158c545903994a14e86486812ca5f1d03ac1327074d4a6057e3b7b5089b422c3ed1a67b142124893744f30fa92684814bee29698eb5a8adf001a71019bf6098a17b8bf5a61026f75e876009ac6f9e3c3576ae5668b6bd7ecd95cd63320d869625380e4cd53063d5b948c11f7473ef9a5af87b3a4c57caa24045726eba52f422bef287031abb106d30867f31f4b9e18f33d49ccbdcd0cee463133da3f399146263c0e1b8256e081a25ab6edf0f1f6bc8a31ceaf3964545fdeff61b6c1a2b387d94c6e39c6e5648b70ecd5", 0xdc}, {&(0x7f0000000740)="4049f35aa06c56c5e20cb0ddd241849cba27221fd4c095696abdeae60754402f398b58eb6dc4f5e3b146dd1612516fdfe7c2e3e94f3f016cd556703cf9355cee6946aca66dafc0c461c142c6bc5cd85331168d44d5cf83f4b117e975e760b80e69c79873deb82f5701a9099e35d61f215d6569510c5555815e4473a80e821340cb74c8f43f15adbe21e2fa306f75ec83d74c6b93be505f615cf75fac7ac4456a07a7f4d0f19ae6364d48a712b555dec19f39f540e947264e01f4a15955e5a3c6e8c1d523ba00837b9c2f296e66de72bcde409dfc9f9b1a4b7ebbeab47c6a8aa7b8488ff9fefaf9d082d2bdd64ac5c5af", 0xf0}], 0x8, &(0x7f00000008c0)=[{0x100, 0x119, 0x5a, "56701283737d99715e81003856de2c91bd3e85c123cab02a7e4da0ce6bbc5d42aeea55870feb365f0c0b1f0c96290825a2ab057d50d5d854ad64cb3ca4b886ec9090bcb91f1f8075db8cd0e4b6c6a22515d63b349c6a638a1515b1bddf3a9e9b55c1b20a4f2c82a3118583294b5b3def2838753c50b49a651542e2409bfd30e16ffb1a504c8b2978f436fe20a11875bbfe5d0a678a54499919470836cb5fb7f1a29275a7862cc52ec4330862769a28ca4dfa8dca950e38a3ddf97fe1bdf742afe7460ab4f7d8d7823281d9e0f5bbca578199d072d98de3156185eb1117a06e01a56ba0a29707e1062685226b9547"}, {0xf8, 0x11e, 0x1, "410c03a9b78664586b2f3cedc39f9aa80f9386b23e739beecb1c1087d340bed14cdc5c5778fe6d976df78b3be6ff9e969c7b40317cc41d06b8b6ec8cc1674c16f81699688fae1e8512b801c4a93c066f488e431796068e58465b3f1740d08c2b261556202e8f3cd6b950f821629ab27b233710e8d52923ec170d7c426d0f53af7d1e62c4ce28bd798f49c788bf57ae4ea0c157bdfe3a9ccb2be5c98c6f5d9a4ed2aa68a3b60df7040a5d7a084bfd87bc9044d3a903ec5bfc4922764bf2d85dfbe0d9b7c2253e73c768fadfa2897ff2ce61d144ac7306042d2d0391c54c89033dde974d0d986719a3"}, {0x50, 0x10f, 0x3, "67837c81180f0bd11a920a05ec8cabc4029b48b5f01ba0c603ab3c9ff870ab7fba31318e1cf5804bd57b4888612e9b7146b93fb142a79d4309bb9df4759d09b1"}], 0x248}, 0x4}, {{&(0x7f0000000b40)=@pppoe={0x18, 0x0, {0x1, @random="4a98b112dba8", 'netdevsim0\x00'}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000bc0)="4555589c072b5ff4c5b8a1c78a149fffb7c85b786e1efd1de8659a1744f93f665506f0c68d1ef7f42a0d8c98f8c06083f8232c89d8971778522923df14a4001127f314042d78de9adf307e10dd1dba11a6b7b5ad4235ffbf63a9e59d3f217181191f0f37e7859b221251f6ddf82f6eff0dcea69f974d154d23194ff312dad8d9dcaadc203e86b0d43e", 0x89}, {&(0x7f0000000c80)="f8ff2f7c226301b16765ffbf3c3ba1b498edb1b2bcd7dcb93345fa78b7eefb243d37fb841c7470e6f31c40da59cca85d9f14242f89bd817c06ac32cb870d0e603377cff3dd019311264ae74c01e4a5ee22164443fdf731cb5751b1a842afa95d35fb56a33036dae1dc6d272b9483555023d2538e66ff9616259480f31edf51e0f7a98ee2b982421b3ca2d36f874c6be03b26026a1c", 0x95}], 0x2, &(0x7f0000000d80)=[{0x28, 0x105, 0x1, "b190ad5ee042d7c52cb594706b3f085c16c61939e5"}, {0x1010, 0x119, 0x6, "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"}, {0x50, 0x10f, 0x80, "f97c0a8be077a20e13bf42d080c13725be86ffaac7dd3e6352e25767da9f88a492e158d1f563f2ccf42c79f7ef91448bafdaba374998810aef6f3f"}, {0x80, 0x10b, 0x3a0, "16ff11702d1e9e0aea63a5a9fbcb1af2c5865b912a271d0818b8bd3641fa7e74435c9c37038e9975e655352c79dfa230f3e47141e194688c8cb8af5952494b7cdc4dbf872f6575bfda5b88344f4f41ba6cc80dcfea00a3b1c974b9920d8dd6a08de156ef52e03d4e4a138856"}, {0x80, 0x119, 0x9, "761f2e9eeca4a279b16859553b520b84e2b704f0e5e6bc421d4b1063630e12b6056bf755fe0031ef69717e193aaa6ac282b9905db1a2a7f5b8d9482124f06075c1f084a9c6e1e5e2a687719c89f919170dd70bf54ebc798aeaea08d795d7d7a5c5812adc24e9e8a8bc23e7eaee0f"}, {0x70, 0x119, 0x0, "b563c4d736e89d984772843849dd29ca37f6f82c95524ded86745f5f108ef74977cdfe4ee38b2a464da1665d58ae5efe40a5594883ca8c91c5ad1332765759af07b9d4c17efb8eb9f0833b834026151da2490d8d4f3271863586"}], 0x11f8}, 0x4}, {{&(0x7f00000020c0)=@ll={0x11, 0xd, r2, 0x1, 0x5, 0x6, @local}, 0x80, &(0x7f0000002240)=[{&(0x7f0000002140)="c30a0be7c663a0dcaaa7acb5572c10ad73b344cfe9c6c167199bcf6155c702e32bb3372d4c4e658d5cac869e7bbc6d7dacc42c6de2cd228991263ec4f03ac71e85452fa4aaea6ac1738c3c926422fffe7723d8983f822a3fe7aee20bfad7f1ae4a7f5b7098ce2f5149af71bd2cf50108c057828c4990a7d44282cf0b46117131ba8fb02481b5f42de40a7ebe6308e8723d727eb9c3579dfaf314b2824c283bfb0b88e6027eea408830065c360fcfcea4c25004d3a0112535edc25023fcc12222523023a606e428da4926a43433cbb110401a69cb3d73cdd8a820", 0xda}], 0x1, &(0x7f0000002280)=[{0x38, 0x13f, 0x2, "cf086c5eff5b8a65becf62b44794cf087f28c678a084f835c2062b6d643a46433619b79350a96041"}, {0x108, 0x1, 0x8, "39c0783a006bf4283b100de4f6e88fe9842c77a3060ebf629c9ea748c875936d65bc102f7638e5ffef5af9291e0895b4431b056dcf59b8fa167ad6c218a36f5ad3981e2c150f7d3ab93493993cea35167fbaa9b23a64412cdaeb7a62ac137fcfe2fa6dff155582bd39fa18535cbc7a7608932bc2174152cc766dcd75052e6f1ed8c9d8f6e638609ea5fd256c909dab9b6335120601d7a37c08d52a90089b330db4944fcf9e75eebc48cd491dd8b06010db4be15db7936be1a4a7c034ff89690c6ab44ea8888ced038750f7a2e017053d1e345d741871dd6a75757fbcffc58976b29397a54dfcf0c3177ec1b2883a295003f2520965320b"}, {0x60, 0x11b, 0x0, "402d9cc55566585fafe898ab476b31ff6f86a7216d57f199fc55c3dda9799e9e641be356fcf16df0f5b77332c8fd2950a702fd16efdf52e3d11d1ebeae1edf1078b71f1b9bf3257d6ecefb9b6a"}, {0x38, 0x0, 0x6, "4d2e689e3ffc1963e55ce968b19091684826e84b8e3b3c5fa7312c83384fe0c28b"}], 0x1d8}, 0x1000}, {{&(0x7f0000002480)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x80, &(0x7f0000002780)=[{&(0x7f0000002500)="838d127f9261717071ab5a1ed901c5c7280ebd55a7512bbf7f641d10cbede3f771810c05700edb1420d5d28bcab3beed71f4dcf1c127414f44a182440b5562632d781a3fe65b1befc8aafda5851936d558455756e7aa219d02e94d6c8403ab36eb732644832d0c38f09013a7abc29f27e5b6c5545fb60c6a0f922d0e786cc0707abbcefd2f7d79ea8ea9e1e0e8252424cc490879f929c9da", 0x98}, {&(0x7f00000025c0)="3801c0fd379bf8409eae48dcc403425d438c2914533776426e8970bacb5f5edd00c3098cc5345ce3bb0c3e650d34540a054317f887c4299107eb6ba9cb4d2e38b1109b7cb9f3f84d8e1d6a128328aadaeca94727d4f0d14394e8caaab602b70cfaf9fd21f266293d04570a4cb931165c7e21bd85b2183d36c4b9f6a39d4b5d26bccbec8195a9237bbd6bfcd4e8f8797c706c87685aff05adcf1cb161a78a8ea24891f922ddc53bcdd3d8f987e0f542c6", 0xb0}, {&(0x7f0000002680)="01fec7628b2041beff98f89dd48ead214d438aed9527f55c98dee6d0336a443563bb12365483fb1699eedd975047a7352cab919a056eddeca410f2608ad0ef9071fe8fae184316a05be45f03299ee0aeae9bd760e0adc6f6198df1327b63c13bea4e3a8d4b4904e05444fd60c77baf80431a094cbc90aeb60d7f20c5b73db0aba1370c9f8de32a92e5877b8c45a40198dbd5303dc72f6b074f00c73f9b29a6c80eae81f1219e361f68", 0xa9}, {&(0x7f0000002740)="fcbdbdc665e683", 0x7}], 0x4, &(0x7f00000027c0)=[{0x78, 0x0, 0x2, "c7f8bc5de7360f753c0390b653638be7bffd81cb7b2393ad22a7332fb3a54ca4167bbcd209caade9ee3523c9ba04bb028d351d97271e1ec1d79c9eddc16efcfa298cb4fb9c7cc8a2577269a9da269a3e7042848bd9e21d81b22e704452bcae9073e8765247423c79"}, {0x50, 0x0, 0xfffffffffffff801, "1f3bc492d62abac3af231bfa65229ea06e8cc6951e3be8b174a4952651f49f77a9eeff9e3290238e5ca8afb8168307e12fb6c857e8931c763e9eff676d"}, {0x50, 0x19f, 0x9, "4ea829d1cea11c46bb211c124ed430aa711c1cf3da9cbd61a47d74315c6c2ec926bda81f39b7c15835e202b978779de9a3ffa9a7c18fcfe712e46b6bd04b"}, {0xd8, 0x6, 0x3ff, "6b48242ff6a092f58c2c1840a2424ddb4937e4c158a6a2df47c1ab5c820fff57edf5626764b5e820cf6eb51f98e818fb715dcea3a6ae032a6225efdbbb07e86b8d9f56e9bb68fa1b1cf3de38a0d4d3ef11a48005584857c3225ac1c29e9b14254f79cd6a0e889b11089299cd04ae394d091391be744d86c0822cdbebee5776f37eb44866f8b4141d42e8da6d4265c01dff302b7863783f2750bb0102ca2fbd9dca88c163eb56d0055a0df57757ab25f0c679ecaaa9e334cb29850c15e4cde410fff5db2659afa9"}, {0x100, 0x0, 0x3, "cb137d9c1fc3c01b6fabca0b1eb35dbc89dc775afb4ddc78c2950800e67eb772c2d43435dc38d9d4f13a37f20b94b03b57e2cc334bfa0a2aec23e918562bf0d0478c0edc6ca74b342d98cca624cdd43363c4c42a655a3f7eb477ff738cee164f57b534fe900a7ef7cf5060d6bece088024e465ca6064756810e534a02ec8a8d232df953273242ff2d879da14471610d780c8f7e39040085445eed6e4564bbebc597e2c72b7b39e16ceda9b647bed9c6e71d2ce967a77dabcdd1a53fa09af2f12915b76b763f2dda0d13e855735e5bc3387a90a5112a2e981acdc95e3204be1eb0e0fdb7e127bc9b87bac54"}, {0x18, 0x10c, 0x80000001, '\f'}], 0x308}, 0xee}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002b00)="fe415414cb099aa9509dd29d44d47c8821324515b4bae655b90abce5eedf1739200ab3645f7fa4c5bec83e664a8f3913d33543a54ca9b39b09c182a5c8802df3d5a68949b254bef28b359ce711ed5adbe20c1718675020736963857251a7942131582f81fc26d4b1b635e523f951112eac9c7aae7ea17612efa6a5e1edec8fb5b053473690066dabb1daf290141b570e8bd2061abc1ff0ba7d5695f2590f658a508a331f4f", 0xa5}, {&(0x7f0000002bc0)="58f356a3acb1bce69128a0d46e8583fa334d93e90ecc3f7675457da13ce1cdf60e02f21bbdb2e745321f5d0dfa93b076252b09d4ced707af639a69650bdb6d9e337f34713164dc79e906ad", 0x4b}, {&(0x7f0000002c40)="157a58e6ed1dd45499c6f11a2fc18f8c7c52939f506a22c3132a9db3567157b4e307ebb55eef9d75fff5ec9a716d6570bce91fe9c85aaf77a17b2477dab9be6c751b1c6aed2e2cc37be3bc", 0x4b}, {&(0x7f0000002cc0)="cfd1b5c880d6a693a5be5c544d844f", 0xf}], 0x4, &(0x7f0000002d40)=[{0xe0, 0x116, 0x3, "3387131b2c911cc141fb2e1fef1d7e34a744922fd49734ec58e6cd86460ae5754ea0b9d8691d8456e039cfb9c200ab5d7223b4f08601ddcac3d8a129337b331e3b4855ec97de4b2bc8551ed38fefabcab2d4c71565d8470aa5fa61e6ba779ca797a4bfe55ab80256140df3310ad6d9bbe6b121166d24d7aac54d9c471ab9574f50e6736ec4be3c3be05597cfeb40a3a2beaafab152f57f3ef0cab0914f319da5c45aace67af646835b8fa722304068f4eb9fa9e0765c43ce63fb7e3acb8d9091f64395393a3dd0729176467f"}], 0xe0}, 0x8}], 0x5, 0x810) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ftruncate(r0, 0x1ff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000002f80)={0xfff, {{0xa, 0x4e21, 0x80, @dev={0xfe, 0x80, [], 0x1a}, 0x3ff}}, {{0xa, 0x4e20, 0x1, @mcast2, 0x1ff}}}, 0x108) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000030c0)=0x1) fstatfs(r1, &(0x7f0000003100)) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000003140)={r2, 0x3ce1, 0x1, 0x1, 0x7, 0xfffffffffffffffb, 0x80000001}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000031c0)=[@text32={0x20, &(0x7f0000003180)="dc580b66baf80cb8c09e1b85ef66bafc0ced660f3881192665660f3880160f0666b862000f00d066b84f008ee066b801008ee8670f013e00000f239a", 0x3c}], 0x1, 0x2, &(0x7f0000003200)=[@flags={0x3, 0x80}], 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000003240)={0xffffffff, 0x9, 0x0, 0xbff, 0x9}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000003280)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000033c0)) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000003400)=0x4, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000003440)={0x4, 0x10, [0x0, 0x6, 0xfeed, 0x80]}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000003480)=0x5, 0x4) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000034c0)={r1, 0x0, 0x1000000000000}) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000003500)=""/88) r3 = syz_open_dev$vbi(&(0x7f0000003580)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000035c0)=0x0) sched_setattr(r4, &(0x7f0000003600)={0x30, 0x3, 0x1, 0x7, 0x7ff, 0x9, 0x8, 0x10000}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000003640)={0x80000, 0x0, [0x9, 0x1ff, 0x7, 0x4, 0x1, 0x9, 0x1b43, 0xb8]}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000036c0)={[0x4, 0x6, 0x2, 0x3ff, 0x80000000, 0x5ed1, 0x5, 0x81, 0x81, 0xffff, 0x100000000, 0x1, 0x3, 0x8001, 0x1, 0xfffffffffffffffa], 0x1f002, 0x100}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000003780)={0x8001003, 0xffffffffffffffc0, 0x3}) [ 239.987940] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.997161] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.007819] device bridge_slave_1 entered promiscuous mode [ 240.031844] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.039795] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.053755] device bridge_slave_0 entered promiscuous mode [ 240.064248] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.078777] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.099284] device bridge_slave_1 entered promiscuous mode [ 240.134506] audit: type=1400 audit(1551703544.719:39): avc: denied { create } for pid=8120 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:45:44 executing program 0: r0 = getpgrp(0x0) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000000)=0x7fff) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f00000005c0)={0x0, 0x0, 0x1}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000b0a000)=""/128, 0x80) [ 240.176809] audit: type=1400 audit(1551703544.719:40): avc: denied { write } for pid=8120 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 240.219879] audit: type=1400 audit(1551703544.719:41): avc: denied { read } for pid=8120 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 240.250958] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.263170] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.296364] IPVS: ftp: loaded support on port[0] = 21 12:45:44 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x13022200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f00000006c0)=0xe8) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000140)="6cfba147b62e800bc6c6de97df6778e88fc534d719e835d2d4458b492622c629a283702034b4073726845492deb1e9a36d10119166334489bb207698e75de60132feff83fb520922cae0bac1fd63ce01fde24a54638f74ab587f16a4751c114d94ce461d514d2cde8eaf48bf6aad716f1c793eb6017930f15131d84c0b5edd5915ed34e3eb8714988c0d43900e88f715036234a7b9e62433ff5954132980fc151e65255e0e6a0d2d7ecefd0778519a0a", 0xb0, 0x9}, {&(0x7f0000000200)="a8ab2b24d7a9fad9c4ebfa019785453fb106a5c0a48085e68510a4c9ec4beb96de5ece92856324e93a333c9a5533cb4d407e19053d8eba7982f88d371aa7db32f62d44e38867f21c917f2de1f3a832518e668847a1eb71aabd305c43e6db9cb91a6dd96a4090c4f43a3d33699491bdfa2d01fe52c8aec7b3e9f8da4caa4e2a64ef4ab2c33b873d862c49cadee5ca2750b873175cf7a7bf41efbe7cce499ed42d12a36cbd74c3dc95d73485f508b1489e57631052a3a3e4206c5891483c3a9381244525dc19bb75cb31fc290f06f463bd61c78fe4fa16cb238d9f7656da0ad14cdfc3056a49", 0xe5, 0x2}, {&(0x7f0000000440)="cd851f49533ce2b303f74b99822136a48d7314dd7ab312677e4a622350af2aa96f8190e2cc47fe18f60a6b7d615f4f0687d96650455d378b2de8740e0abbbac479e35878a2dea757b51bd0", 0x4b, 0x4}], 0x200000, &(0x7f0000000880)={[{@dots='dots'}], [{@fowner_lt={'fowner<', r1}}, {@fowner_gt={'fowner>', r2}}, {@euid_gt={'euid>', r3}}, {@euid_eq={'euid', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@smackfshat={'smackfshat', 0x3d, 'devpts\x00'}}]}) [ 240.318984] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.339338] chnl_net:caif_netlink_parms(): no params data found [ 240.356699] devpts: called with bogus options [ 240.386434] FAT-fs (loop0): Unrecognized mount option "fowner<00000000000000000000" or missing value [ 240.400684] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.423456] team0: Port device team_slave_0 added [ 240.432077] team0: Port device team_slave_0 added [ 240.443181] team0: Port device team_slave_1 added [ 240.449338] devpts: called with bogus options [ 240.458880] FAT-fs (loop0): Unrecognized mount option "fowner<00000000000000000000" or missing value [ 240.474579] team0: Port device team_slave_1 added 12:45:45 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0x80, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000140)={@local, @rand_addr=0x2000000, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000001c0)={0x5, 0x200, {0x57, 0xfffffe0000000000, 0x9, {0x9, 0x100}, {0x2, 0x6}, @ramp={0x9, 0x1, {0x5, 0x4, 0x20000000000, 0x4}}}, {0x57, 0x39c6, 0x1, {0x5, 0x3}, {0x7, 0x6}, @rumble={0xff, 0xfccd}}}) [ 240.573975] device hsr_slave_0 entered promiscuous mode [ 240.592440] device hsr_slave_1 entered promiscuous mode [ 240.734216] device hsr_slave_0 entered promiscuous mode [ 240.772609] device hsr_slave_1 entered promiscuous mode [ 240.824338] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.830840] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.837827] device bridge_slave_0 entered promiscuous mode [ 240.860611] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.867102] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.874108] device bridge_slave_1 entered promiscuous mode [ 240.905190] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.937584] chnl_net:caif_netlink_parms(): no params data found [ 240.969195] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.016876] team0: Port device team_slave_0 added [ 241.025869] team0: Port device team_slave_1 added [ 241.033840] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.040262] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.047465] device bridge_slave_0 entered promiscuous mode [ 241.054675] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.061030] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.068175] device bridge_slave_1 entered promiscuous mode [ 241.154871] device hsr_slave_0 entered promiscuous mode [ 241.182599] device hsr_slave_1 entered promiscuous mode [ 241.222498] chnl_net:caif_netlink_parms(): no params data found [ 241.247180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.269363] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.298999] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:45:45 executing program 0: clone(0x400200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x20, 0x1) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0xffffffffffff5427) r1 = getpid() getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xf, 0x400) setregid(r2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f00000000c0)) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000180)) prlimit64(r1, 0x0, 0x0, 0x0) [ 241.344136] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.361531] team0: Port device team_slave_0 added [ 241.379874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.387236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.423817] team0: Port device team_slave_1 added [ 241.433409] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.439775] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.448758] device bridge_slave_0 entered promiscuous mode [ 241.457753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.470714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.478451] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.484797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.491657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.499863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.507550] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.513943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.520854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.529406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.546763] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.553678] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.560569] device bridge_slave_1 entered promiscuous mode [ 241.575599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.595688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.611770] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.620049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.628492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.676625] device hsr_slave_0 entered promiscuous mode [ 241.712749] device hsr_slave_1 entered promiscuous mode [ 241.765986] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.784879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.793628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.801315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.809281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.817042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.824652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.832034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.846758] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.856384] team0: Port device team_slave_0 added [ 241.865150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.875745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.883287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.896040] team0: Port device team_slave_1 added [ 241.922505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.930383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.938426] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.944832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.951875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.960570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.968200] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.974576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.981429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.989569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.015998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.023180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.030803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.038908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.046658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.063395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.114887] device hsr_slave_0 entered promiscuous mode [ 242.152610] device hsr_slave_1 entered promiscuous mode 12:45:46 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000003900)={&(0x7f0000000000)=@un=@abs, 0xfffffffffffffe28, &(0x7f00000038c0), 0x1, 0x0, 0xd0}, 0x0) [ 242.203655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.213475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.220928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.228861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.241378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:45:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008910, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80003}, 0x0) [ 242.297171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.322010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.381313] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.410568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.418939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 12:45:47 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000200)=0x8, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="01000800000000000100001f00000000"]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001e00a106000200000000000700000000f28b44429a823975272af8fb", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000040)) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x10000, 0x4) [ 242.426044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.539012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.550736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.558663] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.565073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.571905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.579871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.587796] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.594262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.601611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.616256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.641743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.666644] 8021q: adding VLAN 0 to HW filter on device bond0 12:45:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, '1'}, 0x2, 0x1) shmctl$IPC_STAT(0x0, 0x2, 0x0) mbind(&(0x7f0000fe7000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000540)=@req3={0x0, 0x20}, 0x1c) sendto$isdn(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffff8}, 0x8, 0x4040084, 0x0, 0x0) 12:45:47 executing program 2: r0 = socket(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x48000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'vcan0\x00'}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 242.690283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.698598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.706795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.715582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.723701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.732112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.755426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.779625] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.779950] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 242.794218] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.836721] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.848197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.857143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.865665] audit: type=1400 audit(1551703547.449:42): avc: denied { create } for pid=8177 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 242.868118] hrtimer: interrupt took 44416 ns [ 242.907517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.931314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.947340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.957674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.970271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.004922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.016709] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.045237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.057626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.074836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.090520] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.096934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.107710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.116020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.124232] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.130612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.147771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.158612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.197557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 12:45:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x800, r2}, 0x14) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @link_local, [], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev}, @tipc=@payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) [ 243.244014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.273246] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.279613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.321678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.346299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.363328] protocol 88fb is buggy, dev hsr_slave_0 [ 243.369406] protocol 88fb is buggy, dev hsr_slave_1 [ 243.375996] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.382542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.390221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.398579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.406584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.414675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.422721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.430508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.438460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.461679] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.492915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.511337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.518886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.526032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.543942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.551622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.564508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.577913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.586068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.596220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.604309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.618500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.629083] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.641294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.655813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.666776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.674679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.682836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.690653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.691286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.731326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.748488] 8021q: adding VLAN 0 to HW filter on device batadv0 12:45:48 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000080)='/', 0x1) sendfile(r0, r0, &(0x7f0000000640), 0xfee) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x1) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0xfffffffffffff21c, 0x7, 0x3f, 0x3}]}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) 12:45:48 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x200, 0x10000) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1000) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000140)=0x721c00, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x5, 0x10}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r4, 0x55, 0x13ba6ec9acc923, "5f312fdd244f2e0efa209487eaac715ebacd020303f79952b7738e3fa926977f3421ff7faf681be0684b2d1ce2d856bb64fda9ffa26b453754a5152e123cbd273653512cac8f3c834a461c0adff3afe696f3b68c229567dd83bfc28f23954c2a42171a47dd05ad52beb3425eb36039ff6ec14eccdeded7dea48bcf24ca4223f6ae09097ffb01d6cf2b2ad0fbe5b29a52062f360091f1521b43da1a7c9f3d09be3ee9855003262fdeddd514e036"}, 0x3a) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="8f611f4146597d92e6491249f8734075", 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000c0000001000034008000000053582c1371523370000000000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) ptrace$getenv(0x4201, r5, 0x29, &(0x7f0000000300)) 12:45:48 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) capset(&(0x7f00000003c0), 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffdfff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) close(r1) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x0, 0x2}}, 0x28) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000200)=""/215, &(0x7f0000000080)=0xd7) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000000)={'bpq0\x00', 0x97}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:45:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r0, 0x0) 12:45:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x70000000000000, 0x7fff}) sendmsg$key(r0, &(0x7f0000001a40)={0x40030000000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 12:45:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffca7, 0x840) capset(0x0, &(0x7f0000000400)={0x10000000e609, 0xfffffffffffff026, 0x200000, 0x4, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) iopl(0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(r1, &(0x7f0000007440), 0x0, 0x0, &(0x7f0000000080)={0x77359400}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x1) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x2000}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(r1, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(&(0x7f0000000300)={0x0, 0xfffffd65, 0x0, 0x3, 0x100, 0x0, 0x0, 0x3, 0x40, 0x2, 0x80000001, 0x0, 0x2, 0x662, 0x0, 0x7, 0x783, 0x3, 0x7, 0xaa1, 0x401, 0xaea, 0x0, 0x20, 0x0, 0x4, 0xf802, 0x37b800, 0x0, 0x80, 0x7, 0x0, 0x0, 0x6, 0x100000000, 0x2, 0x5, 0xfffffffffffffffa, 0x0, 0x6, 0x4, @perf_config_ext={0x0, 0x3}, 0x1000, 0x0, 0x0, 0x0, 0x401, 0x23837179, 0x4a}, 0x0, 0x3, 0xffffffffffffffff, 0x9) pkey_alloc(0x0, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000280)=0x2, 0x4) accept$ax25(r0, &(0x7f0000000480)={{0x3, @bcast}, [@default, @default, @rose, @netrom, @bcast, @remote, @default, @netrom]}, &(0x7f0000000040)=0x48) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000540)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0xe8) bind$can_raw(r1, &(0x7f0000000440)={0x1d, r5}, 0xffffffffffffff80) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000002c0)={'rose0\x00', {0x2, 0x0, @multicast2}}) syz_genetlink_get_family_id$ipvs(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000003c0)={r6, 0x80000, r1}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000180)=0x68) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x60, 0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x1, 0x2}}, 0x30) 12:45:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x600000, 0x140) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1f, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="290000ef84c5e16ad4310000000000000100dc1a98010b44a230a40000000011000600000002000000"], 0x29) [ 243.921541] audit: type=1400 audit(1551703548.499:43): avc: denied { map } for pid=8217 comm="syz-executor.4" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=29538 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 244.018864] audit: type=1400 audit(1551703548.599:44): avc: denied { ioctl } for pid=8230 comm="syz-executor.0" path="socket:[29997]" dev="sockfs" ino=29997 ioctlcmd=0x8903 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 244.100653] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:45:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x4, 0x9, 0x400, 0x400, 0x0, 0x9, 0x48080, 0x0, 0x4, 0x400, 0xb1, 0x9, 0x800, 0x7, 0x5b, 0x3, 0xff, 0xe8, 0xcb11, 0x3, 0x2fb, 0x81, 0x897, 0x2, 0x8, 0x0, 0x40, 0x0, 0x80000001, 0x81, 0x0, 0x4, 0x771, 0x45a9, 0x10000, 0x7f, 0x0, 0x80000001, 0x2, @perf_config_ext={0x400, 0xffffffffffff0001}, 0x4000, 0xffff, 0x2, 0x3, 0x79f2, 0x7, 0x2}, r1, 0xffffffffffffffff, r1, 0x5) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x6aa0cd) clone(0x1000140, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='pipefs\x00', 0x0, 0x0) ftruncate(r1, 0x0) 12:45:48 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x200, 0x10000) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1000) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000140)=0x721c00, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x5, 0x10}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r4, 0x55, 0x13ba6ec9acc923, "5f312fdd244f2e0efa209487eaac715ebacd020303f79952b7738e3fa926977f3421ff7faf681be0684b2d1ce2d856bb64fda9ffa26b453754a5152e123cbd273653512cac8f3c834a461c0adff3afe696f3b68c229567dd83bfc28f23954c2a42171a47dd05ad52beb3425eb36039ff6ec14eccdeded7dea48bcf24ca4223f6ae09097ffb01d6cf2b2ad0fbe5b29a52062f360091f1521b43da1a7c9f3d09be3ee9855003262fdeddd514e036"}, 0x3a) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="8f611f4146597d92e6491249f8734075", 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000c0000001000034008000000053582c1371523370000000000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) ptrace$getenv(0x4201, r5, 0x29, &(0x7f0000000300)) 12:45:48 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x50, 0x3, 0x4}, 0x204}}, 0x18) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000008, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x30}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 12:45:48 executing program 1: mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x41, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000880)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000400)="84", 0x1}], 0x1, 0x0) r1 = dup(r0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xd40000000000000, 0x200000) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000100)='\'posix_acl_accessmd5sumvmnet1md5sum}\x00', 0x25) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000080)=0x1) 12:45:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000032ff4)={0x2000}) mincore(&(0x7f00007d9000/0x2000)=nil, 0x2000, &(0x7f0000000000)) mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) setitimer(0x1, &(0x7f0000032fe0)={{}, {0x0, 0x2710}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) getitimer(0x1, &(0x7f0000036fe0)) 12:45:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 12:45:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0xa2, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x121) fstat(r0, &(0x7f0000000040)) 12:45:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) unshare(0x20000400) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x691e03b8d6e82a0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x28, &(0x7f0000000200)}, 0x10) 12:45:49 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400440, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1830) close(r0) [ 244.911518] audit: type=1400 audit(1551703549.489:45): avc: denied { map_create } for pid=8309 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:45:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) exit(0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1, 0x4, 0x1000, 0xffff, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x9, 0x7, 0x81, 0x4, r3}, &(0x7f0000000200)=0x10) sendfile(r0, r1, 0x0, 0x1) 12:45:49 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x40c0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) [ 245.048789] audit: type=1400 audit(1551703549.489:46): avc: denied { map_read map_write } for pid=8309 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:45:49 executing program 2: rseq(0x0, 0x20, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) timer_create(0x1, &(0x7f0000000080)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_delete(r1) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x2, 0x3, 0x74a, 0x4, 0x6}, 0x14) 12:45:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000200)={0x60000008}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) getsockopt$sock_timeval(r4, 0x1, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x800000000000000, 0x0) fcntl$addseals(r0, 0x409, 0x1) getsockopt$inet_opts(r5, 0x0, 0xd, &(0x7f00000000c0)=""/132, &(0x7f00000001c0)=0x84) 12:45:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}) 12:45:50 executing program 1: r0 = socket(0x22, 0x2, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r4, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) sendto$llc(r0, 0x0, 0x0, 0x20004001, 0x0, 0x0) r5 = dup2(r1, r0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1b) 12:45:50 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x40c0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) 12:45:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) flistxattr(r0, &(0x7f0000000000)=""/107, 0x6b) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f0000001000), 0xc, &(0x7f0000007ff0)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="dd8e6a993d0af76e0f4ddb25083a1813", 0x10) 12:45:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x8800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71be23649aa594d538c173481f1fe10b98c0abd97a8338d381eb7d2d39c22ab954db6086e3f1587999f6dce5b1a609dbc17309aaa5c4229ea8d2f59d0b555cb4dd4006b429a710bde1664f3890fcce21e8b6876867f6df67a710bb3d539d8fed7edf65c86321ea1d389e355a64ea9bcb673f5aa3b0313c91f4407ec9e8a92c39b3c23dce08f5ed", 0x87) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001e40)={0x14}, 0x20001e54}}, 0x0) 12:45:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000c0, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f0000000140)=0x54) mkdir(&(0x7f00000002c0)='./file0/file0\x00', 0x54) fdatasync(r1) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) sendto$x25(r2, &(0x7f0000000340)="883ade8a3d99b179bb82431e0d01e4b32edf05433fe3d216753e682b07025e8df6df441508f22fdd3dd98ae58752bdff143308f01569fb2edf41df3829a503a4e2384264de4177e5af1c725ea0e6ba9e379a32f57593ca64f8c3ef7f8736dc4c2231cdc14dbaa9a7e5ce909417ed03ff6384226c7a39687edcdac6862e634dd4a2569c2f0a53129c2ab8171a6f501f656a4300f2a5bd712e", 0x98, 0x4c000, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) umount2(&(0x7f00000000c0)='./file0\x00', 0x2) read$FUSE(r1, 0x0, 0x0) 12:45:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000900)='/dev/sequencer2\x00', 0x400, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000a40)={0x520ff7f3, {{0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup3(r1, r2, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e23, 0x80000000, @remote, 0x9f1}}, 0x8, 0x0, 0x9, 0x62, 0xfffffffffffffff9}, &(0x7f00000008c0)=0x98) sendmmsg$inet_sctp(r4, &(0x7f0000000980)=[{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x80, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x5}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000040)="44c43e08f6799dc34d2b1c4c25dc34b502b4555f403c286b5bb7008b1f1206df66900f42a638c925e9b761d72fcc0862168f4c1dac0fef683a86449caf9c51a8bfeeead10e0b9b492f36c8e4cb9f69facf84655d1725c4b445b685b9010893e04dd83170496956cec1c7681080cf9ebc770f16ace64238ea6254f99cdd7627c69464834a100fcdc9f626a23c81ac5eca3f11ede0089562ff134521d81e37f5cf", 0xa0}, {&(0x7f0000000200)="0440974b759f25ed5624a6caf545e40341b3b2ec1fb4f5acb9d8e9b59779da0493a532326962323f9043bcc36b5803b4243abdbffe4c87e339a0b51a0ed72b2d8742c56f3d69d9997a7b7424019cdc24318e2b08551bcd51c89b3f912de96e32ebb54284c6e936885f7100d10d9fdead3e6dce48a56a3df0ee54af71e27268668cfe2bb4d9b79bcbeef53b55d4f2219704f6c989899f371e650f519ad89e6f968e214a6435", 0xa5}, {&(0x7f00000002c0)="66221e112d761263235cd89504c252a7829c0f25fa3c3db3db0a88e8c0be3ed28d06c4d10d2b8237d41e946f4b74054fc083d3100721c125391a06e0aead3d5a916f", 0x42}, {&(0x7f0000000340)="765d7cbfe9967e63555d475fcd7db6de7259f551a0dbf484bcede72fc923b917914894562e759f12a67385fc00ef062951bb402f83f12f1db7fb0fedb9c758bf880f9f51f5dd40e42a2a5668d70f49f7e8d84e0eef864faf0494f9aa9fd52274c3109d99a09f98ecfaddb55fb890a9606a2cc1604610fb2d44601c9d49823356daef196e853bd105db8d7167af368ae70bd939ca34151d254d30b78fb681a1906fb4339bceee67d417510df51c442269072d564d7caf562dc27501106f1a3b41c4f068611f4ad0ecd0c31d05d0c0be", 0xcf}, {&(0x7f0000000440)="1a599dfa9be230df9ecc5fd0c527af929df41732f44478bfcaf2a00da3379d3bc4dd0ce7ba5802d5dc7e8c8b3626976ddfd148096f1a34f2da092ec1846abe612f8bcb84e0ae991d4113fe36788662d7b70c76648f393a41a6e8385d0306f0c3b9dec0854460da0f8406cb9eab7e3868672771bcdb9172b197ed63e08dec240b5ab061c3a7360bcd66d81435d98908d5b856a4528562f5256d17e195a4171b6815de31eb153811e833d9058285ef446e6d7412332f", 0xb5}, {&(0x7f0000000500)="1af586fe19ac31df83bfa0b7a433371a1db52472a1e2ebbffd7388f41469ac30695745d18f79bc9c3c75613d2cd0aeb0cc896a4146be452c5fe579850571fb133d9c50014824b0f7dc1da3a310ba2358238f06a1cd5e349ff38828e59f062021cef27cd0b33890151f9c1fcc0babe043adc02df6e196593440baa79671598f203becd02763d4962dfc011cad3f83397659fc2840eefa7d22858c646089a30041a0de232331b4c315b2c1955f254d780ccfacac0a6a2f882797d7722fd0b86629cf07d9dba6cd3f5ea1822d526a89cfcc4207c90eb00449a1cb4346e026fc94532c3455cb134ce2fd26583198d7414fdc55", 0xf1}, {&(0x7f0000000600)="ac355fafbf4353d0fdbcab97e433c80cabd6aa859ef0654151e7ab32dfd4bcdfbea2bbd031799ce09bcf5e8e83f4c46d6a89bb39ceedf9d7a318fea6db092c6745538a5936dc15fa2926ae630f841913a2b1eb068ca6f574b24ad217b1871f83572314ca65615974a8eb4794c0d2c59089d8386e6a289d450aed37d7b085741d6122edc3b1ed8a87a122fdee39ca054f5fe9c3b081bd6afdc333", 0x9a}, {&(0x7f0000000140)="aa070b6928c4ff8f1b4bed9a1047567c2abce796e0af977c22860043b9829f0dffafe84be0476109caf489a39d0c43fe6f", 0x31}, {&(0x7f00000006c0)="076a4c04a4bf2d88d38e43a75c9210023d3a1f30ea8c9c6c9f7caad670c84d796f66782c96c7268ec01ad5662b6ace517623990a9cbdc1d21183f6c48e933ea19cf8", 0x42}], 0x9, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000008400000007000000e00000020000000030000000000000008400000001000000880f56ee020000001f000000ffffffff080000000000008007000000", @ANYRES32=r5, @ANYBLOB="180f002c663a3000000000e31fa408250764da50928a008400596fbe2fffdb7228996b36204c00000000000000"], 0x60, 0x81}], 0x1, 0x4004000) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4, &(0x7f0000000000), 0x2}}, {{&(0x7f0000007500)=@hci, 0x3, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) [ 245.692067] audit: type=1400 audit(1551703550.249:47): avc: denied { block_suspend } for pid=8355 comm="syz-executor.3" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 12:45:50 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000000000500e, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xe36, 0x4) 12:45:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x80045439, &(0x7f0000000040)) 12:45:50 executing program 5: r0 = socket(0x1, 0x80007, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 12:45:50 executing program 4: unshare(0x200) r0 = socket$alg(0x26, 0x5, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 12:45:50 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="4a0209e75e7d60877b721c2e67a03b17e8c6f14e55ed97c9fb85d0df173f1a0e48d7b759170071cbcd8950b3d3f6a2a8aa15bcd71d962203ef1d494aeb7d75305fcc04a6fcbed442b2e80c7c9dda410745dca2cc9d3957212ae0d48ec2508975f55a7003007959c0b028fbacd8e15f0e569a117d94c58da059f8643c899ec7f974969f6e1e95e5d5c6816fd8b56aa4e52c63c129a8cafa380f111d5a3bbb020b4f0cd7177ddcd7"], 0xa7) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000180)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xde) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xd) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'yam0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendfile(r0, r0, &(0x7f0000000000), 0x5d) 12:45:50 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x11, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0xed}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 12:45:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x101, 0x6, 0x7f, 0x2, 0x1, 0x9, 0x7, 0x6, 0xfffffffffffffffe}}, 0x43) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x1010, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:45:50 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x10000000000001, @pix_mp}) 12:45:50 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) write$P9_RFLUSH(r0, 0x0, 0x0) 12:45:50 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) [ 246.312902] overlayfs: missing 'lowerdir' 12:45:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) shmdt(r2) 12:45:50 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:50 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x10000000000001, @pix_mp}) 12:45:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 246.370437] audit: type=1400 audit(1551703550.949:48): avc: denied { map } for pid=8410 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=30854 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 12:45:51 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x10000000000001, @pix_mp}) [ 246.538875] overlayfs: failed to resolve './file1': -2 12:45:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000cf7000/0x2000)=nil, 0x2000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) [ 246.584726] overlayfs: filesystem on './file0' not supported as upperdir 12:45:51 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 246.869833] IPVS: ftp: loaded support on port[0] = 21 12:45:51 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x11, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0xed}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 12:45:51 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:51 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x10000000000001, @pix_mp}) 12:45:51 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x2000000000000256, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:45:51 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000003c0)={0x10000000000001, @pix_mp}) 12:45:51 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 247.045256] overlayfs: filesystem on './file0' not supported as upperdir 12:45:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x80045440, &(0x7f0000000040)) 12:45:51 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000003c0)={0x10000000000001, @pix_mp}) 12:45:51 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x11, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0xed}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 12:45:51 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000003c0)={0x10000000000001, @pix_mp}) 12:45:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:45:52 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() pipe(&(0x7f0000000180)) fcntl$setstatus(r2, 0x4, 0x42803) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x2000001000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') 12:45:52 executing program 0: r0 = socket$kcm(0x2, 0x800000000000002, 0x73) sendmsg$kcm(r0, &(0x7f0000001bc0)={&(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 12:45:52 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x10000000000001, @pix_mp}) 12:45:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x200000000000001, 0x0, {0x0, 0x0, 0x0, 0x17, 0x5, 0x67}}) 12:45:52 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x10000000000001, @pix_mp}) 12:45:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:45:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) shmdt(r1) 12:45:52 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:52 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x10000000000001, @pix_mp}) 12:45:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x50323234, 0x0, @stepwise}) 12:45:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) [ 247.971226] overlayfs: failed to resolve './file1': -2 12:45:52 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000003c0)={0x10000000000001, @pix_mp}) 12:45:52 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/199, 0xc7) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/route\x00') openat$random(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x400102, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000500)={0x100, 0x0, 0x0, 0x0, 0x4fa, 0x8}) getsockname(r0, 0x0, &(0x7f0000000600)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4, @empty, 0x0, 0x80000001, 0x18, 0x0, 0x653}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file1\x00', 0x40, 0x1) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000740)=0x1ff, 0x4) read(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000007c0)="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") r2 = epoll_create1(0x80000) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000008c0)={0x80, 0x1, 0x0, 0x0, 0x2, [{0xa4b, 0x400, 0x2, 0x0, 0x0, 0x1201}, {0x75, 0x0, 0x100000001, 0x0, 0x0, 0x2204}]}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x44) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000c80)={0x4}) recvmsg(r0, 0x0, 0x0) 12:45:52 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x00', 0x20004003}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) close(r1) 12:45:52 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000003c0)={0x10000000000001, @pix_mp}) 12:45:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) [ 248.302837] overlayfs: failed to resolve './file1': -2 12:45:52 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000003c0)={0x10000000000001, @pix_mp}) 12:45:53 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:45:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002200815fe45ac187185095cf0600b0eba0b4d65cdbaa98cbb30007fff0000000fffffff051894d5d1dac", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 12:45:53 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 12:45:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0xdb3e288}) 12:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) [ 248.555814] overlayfs: failed to resolve './file1': -2 12:45:53 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:53 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 12:45:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002200815fe45ac187185095cf0600b0eba0b4d65cdbaa98cbb30007fff0000000fffffff051894d5d1dac", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 12:45:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@rodir='rodir'}, {@shortname_winnt='shortname=winnt'}]}) 12:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:45:53 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 12:45:53 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:53 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 12:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:45:53 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x0, @pix_mp}) [ 248.998946] FAT-fs (loop3): bogus number of reserved sectors 12:45:53 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) [ 249.080903] audit: type=1804 audit(1551703553.659:49): pid=8616 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir731218982/syzkaller.kjh3xR/15/bus" dev="sda1" ino=16572 res=1 [ 249.109006] FAT-fs (loop3): Can't find a valid FAT filesystem 12:45:53 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x0, @pix_mp}) [ 249.209291] FAT-fs (loop3): bogus number of reserved sectors [ 249.282394] FAT-fs (loop3): Can't find a valid FAT filesystem 12:45:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file1\x00', 0x0) write$P9_ROPEN(r1, &(0x7f0000000100)={0x18}, 0xfffffe8d) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) 12:45:53 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 249.336880] audit: type=1804 audit(1551703553.919:50): pid=8616 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir731218982/syzkaller.kjh3xR/15/bus" dev="sda1" ino=16572 res=1 12:45:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:45:54 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x0, @pix_mp}) [ 249.452342] audit: type=1804 audit(1551703554.029:51): pid=8638 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir731218982/syzkaller.kjh3xR/15/bus" dev="sda1" ino=16572 res=1 12:45:54 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:54 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = gettid() clone(0x2100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, 0x0) 12:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:45:54 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202080000006c653000"], 0x1) write(r0, &(0x7f0000000100)="dcce542963a056a4", 0x8) 12:45:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:45:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x10e6) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x20040200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, 0x1}, 0x50) 12:45:54 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:54 executing program 3: pipe(&(0x7f0000000540)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) timer_getoverrun(0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x100ffd) setitimer(0x1, &(0x7f0000000200)={{}, {0x0, 0x2710}}, 0x0) fgetxattr(r1, &(0x7f00000000c0)=@random={'system.', '/dev/fuse\x00'}, &(0x7f0000000240)=""/125, 0x7d) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x10000000007) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x6, 0x4, 0x5, 0x4, 0x1a, 0x4, 0x8, 0x8, 0x4, 0x100000001, 0x68d, 0x2}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000380)) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) 12:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:45:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:45:54 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) [ 249.997585] overlayfs: failed to resolve './file1': -2 12:45:55 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = accept4(r0, 0x0, &(0x7f0000047ffc), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:45:55 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:45:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) [ 250.540591] overlayfs: failed to resolve './file1': -2 [ 250.587124] audit: type=1400 audit(1551703555.169:52): avc: denied { name_bind } for pid=8722 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 250.661491] audit: type=1400 audit(1551703555.199:53): avc: denied { node_bind } for pid=8722 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 250.696369] audit: type=1400 audit(1551703555.219:54): avc: denied { name_connect } for pid=8722 comm="syz-executor.5" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:45:55 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000240)=@hat={'changehat '}, 0x1a) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) accept(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) 12:45:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x10000000002, &(0x7f0000000040)="f0000003", 0x4) 12:45:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:45:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 12:45:55 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 250.843355] audit: type=1400 audit(1551703555.219:55): avc: denied { prog_load } for pid=8722 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 250.867659] overlayfs: failed to resolve './file1': -2 12:45:55 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:45:55 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000240)=@hat={'changehat '}, 0x1a) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) accept(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) 12:45:55 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 251.072296] protocol 88fb is buggy, dev hsr_slave_0 [ 251.077390] protocol 88fb is buggy, dev hsr_slave_1 12:45:56 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = accept4(r0, 0x0, &(0x7f0000047ffc), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:45:56 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 12:45:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 12:45:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:45:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x0, 0x2}) 12:45:56 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:56 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000240)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) 12:45:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:45:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 12:45:56 executing program 3: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x20, 0x0, 'client0\x00', 0x0, "e53e0f5757dbbe3a", "a3886ac44c8c6b4ade48c20c155ef12313bb5a11c4870998d13836afcda9eff7"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0x0, 0x0, 0x0, 0x8}, 0xe0}, 0xe) shmctl$IPC_SET(0x0, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000008c0)='dns_resolver\x00', &(0x7f0000000900)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:45:56 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 252.282240] protocol 88fb is buggy, dev hsr_slave_0 [ 252.287337] protocol 88fb is buggy, dev hsr_slave_1 12:45:57 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = accept4(r0, 0x0, &(0x7f0000047ffc), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:45:57 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:45:57 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 12:45:57 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/exec\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xffffffffffffffcd}], 0x1, 0x0, 0xfffffffffffffec3}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f00000004c0)=0xe8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r1) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="10002014007968000000000018ab0000"], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa010001}, 0xc, &(0x7f0000000440), 0x1, 0x0, 0x0, 0x4000}, 0x8004) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x1, 0x104) r4 = msgget(0x0, 0x1d5) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000700)=""/170) ustat(0x2, &(0x7f0000000980)) 12:45:57 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:57 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:57 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 252.672243] protocol 88fb is buggy, dev hsr_slave_0 [ 252.672248] protocol 88fb is buggy, dev hsr_slave_0 [ 252.672297] protocol 88fb is buggy, dev hsr_slave_1 [ 252.677387] protocol 88fb is buggy, dev hsr_slave_1 12:45:57 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000240)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) 12:45:57 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:45:57 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 12:45:57 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:45:57 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/exec\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xffffffffffffffcd}], 0x1, 0x0, 0xfffffffffffffec3}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f00000004c0)=0xe8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r1) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="10002014007968000000000018ab0000"], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa010001}, 0xc, &(0x7f0000000440), 0x1, 0x0, 0x0, 0x4000}, 0x8004) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x1, 0x104) r4 = msgget(0x0, 0x1d5) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000700)=""/170) ustat(0x2, &(0x7f0000000980)) [ 253.152237] protocol 88fb is buggy, dev hsr_slave_0 [ 253.157451] protocol 88fb is buggy, dev hsr_slave_1 12:45:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c12a41d88b070") rt_sigprocmask(0x1, &(0x7f0000000000), 0x0, 0x8) 12:45:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 12:45:58 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:45:58 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, 0x0) 12:45:58 executing program 3: shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) lstat(0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0x0, 0x0, 0x80000001, 0x8}, 0xe0}, 0xe) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x100000001, 0x4, 0x0, 0x5, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) [ 253.753675] overlayfs: missing 'lowerdir' 12:45:58 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, 0x0) 12:45:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) [ 253.901892] overlayfs: missing 'lowerdir' 12:45:58 executing program 4: 12:45:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x0, @in6}, 0x0) 12:45:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:45:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 12:45:58 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, 0x0) 12:45:58 executing program 5: 12:45:59 executing program 5: [ 254.384655] attempt to access beyond end of device [ 254.402859] overlayfs: missing 'lowerdir' [ 254.406653] loop4: rw=1, want=130, limit=112 [ 254.411924] Buffer I/O error on dev loop4, logical block 129, lost async page write 12:45:59 executing program 5: [ 254.452712] attempt to access beyond end of device [ 254.464393] loop4: rw=1, want=131, limit=112 [ 254.469125] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 254.477745] attempt to access beyond end of device 12:45:59 executing program 3: [ 254.499167] loop4: rw=1, want=132, limit=112 12:45:59 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}]}) 12:45:59 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 12:45:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 254.528697] Buffer I/O error on dev loop4, logical block 131, lost async page write [ 254.605306] attempt to access beyond end of device [ 254.629548] loop4: rw=1, want=133, limit=112 [ 254.629731] overlayfs: missing 'lowerdir' [ 254.650264] Buffer I/O error on dev loop4, logical block 132, lost async page write [ 254.671309] attempt to access beyond end of device [ 254.681011] loop4: rw=1, want=142, limit=112 [ 254.691759] Buffer I/O error on dev loop4, logical block 141, lost async page write [ 254.700334] attempt to access beyond end of device [ 254.715512] loop4: rw=1, want=143, limit=112 [ 254.720856] Buffer I/O error on dev loop4, logical block 142, lost async page write [ 254.729002] attempt to access beyond end of device [ 254.735034] loop4: rw=1, want=144, limit=112 [ 254.739813] Buffer I/O error on dev loop4, logical block 143, lost async page write [ 254.747812] attempt to access beyond end of device [ 254.753161] loop4: rw=1, want=145, limit=112 [ 254.757721] Buffer I/O error on dev loop4, logical block 144, lost async page write [ 254.790402] attempt to access beyond end of device [ 254.795581] loop4: rw=1, want=1561, limit=112 [ 254.801164] attempt to access beyond end of device [ 254.812076] loop4: rw=1, want=1590, limit=112 [ 254.817174] Buffer I/O error on dev loop4, logical block 1589, lost async page write [ 254.828106] attempt to access beyond end of device [ 254.833096] loop4: rw=1, want=1591, limit=112 [ 254.837605] Buffer I/O error on dev loop4, logical block 1590, lost async page write [ 254.848381] attempt to access beyond end of device [ 254.853374] loop4: rw=1, want=1592, limit=112 [ 254.857880] attempt to access beyond end of device [ 254.865738] loop4: rw=1, want=1593, limit=112 [ 254.870239] attempt to access beyond end of device [ 254.875242] loop4: rw=1, want=1614, limit=112 [ 254.879775] attempt to access beyond end of device [ 254.884800] loop4: rw=1, want=1615, limit=112 [ 254.889327] attempt to access beyond end of device [ 254.894314] loop4: rw=1, want=1616, limit=112 [ 254.898848] attempt to access beyond end of device [ 254.903822] loop4: rw=1, want=1617, limit=112 [ 254.908367] attempt to access beyond end of device [ 254.914246] loop4: rw=1, want=1666, limit=112 [ 254.918782] attempt to access beyond end of device [ 254.923776] loop4: rw=1, want=1667, limit=112 [ 254.928283] attempt to access beyond end of device [ 254.933262] loop4: rw=1, want=1668, limit=112 [ 254.937774] attempt to access beyond end of device [ 254.942760] loop4: rw=1, want=1669, limit=112 [ 254.947280] attempt to access beyond end of device [ 254.952265] loop4: rw=1, want=1678, limit=112 [ 254.956770] attempt to access beyond end of device [ 254.961683] loop4: rw=1, want=1679, limit=112 [ 254.966250] attempt to access beyond end of device [ 254.971179] loop4: rw=1, want=1680, limit=112 [ 254.975766] attempt to access beyond end of device [ 254.980694] loop4: rw=1, want=1681, limit=112 [ 254.988319] attempt to access beyond end of device [ 254.993290] loop4: rw=1, want=5777, limit=112 [ 255.002030] attempt to access beyond end of device [ 255.007004] loop4: rw=1, want=9873, limit=112 [ 255.018618] attempt to access beyond end of device [ 255.023586] loop4: rw=1, want=13969, limit=112 [ 255.032933] attempt to access beyond end of device [ 255.037870] loop4: rw=1, want=18065, limit=112 [ 255.047261] attempt to access beyond end of device [ 255.052264] loop4: rw=1, want=22161, limit=112 [ 255.061304] attempt to access beyond end of device [ 255.066310] loop4: rw=1, want=26257, limit=112 [ 255.077040] attempt to access beyond end of device [ 255.081959] loop4: rw=1, want=30353, limit=112 [ 255.089900] attempt to access beyond end of device [ 255.094866] loop4: rw=1, want=32905, limit=112 12:45:59 executing program 4: 12:45:59 executing program 5: 12:45:59 executing program 3: 12:45:59 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}]}) 12:45:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:45:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:45:59 executing program 3: 12:45:59 executing program 5: [ 255.374567] overlayfs: missing 'lowerdir' 12:46:00 executing program 4: 12:46:00 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}]}) 12:46:00 executing program 3: 12:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:00 executing program 5: 12:46:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 255.549843] overlayfs: missing 'lowerdir' 12:46:00 executing program 3: 12:46:00 executing program 4: 12:46:00 executing program 5: 12:46:00 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:00 executing program 3: 12:46:00 executing program 4: 12:46:00 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:00 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:46:00 executing program 3: 12:46:00 executing program 4: 12:46:00 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:00 executing program 3: 12:46:00 executing program 4: 12:46:00 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:00 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:46:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:00 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:00 executing program 4: 12:46:00 executing program 3: 12:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:00 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:00 executing program 4: 12:46:00 executing program 3: 12:46:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:01 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:01 executing program 3: 12:46:01 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:46:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:01 executing program 4: 12:46:01 executing program 3: 12:46:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:01 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:01 executing program 4: [ 256.679472] overlayfs: missing 'workdir' 12:46:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:01 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:46:01 executing program 4: 12:46:01 executing program 3: [ 256.854271] overlayfs: missing 'workdir' 12:46:01 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:01 executing program 4: 12:46:01 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:46:01 executing program 3: 12:46:01 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) [ 257.005591] overlayfs: missing 'workdir' 12:46:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:01 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:46:01 executing program 4: 12:46:01 executing program 3: 12:46:01 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:01 executing program 5: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:01 executing program 4: 12:46:01 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:46:01 executing program 3: [ 257.299675] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 257.322464] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 12:46:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) [ 257.421830] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 257.452378] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 12:46:02 executing program 3: 12:46:02 executing program 5: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:02 executing program 4: 12:46:02 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:46:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:02 executing program 3: 12:46:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:02 executing program 3: 12:46:02 executing program 5: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) [ 257.710520] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 257.722609] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 12:46:02 executing program 4: 12:46:02 executing program 3: 12:46:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:02 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 12:46:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000100)='./file0\x00') 12:46:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) 12:46:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:02 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 12:46:02 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:46:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:02 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 12:46:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:02 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:03 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:03 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:03 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1}) 12:46:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:03 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1}) 12:46:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:03 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1}) 12:46:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) [ 259.571945] FAULT_INJECTION: forcing a failure. [ 259.571945] name failslab, interval 1, probability 0, space 0, times 1 [ 259.679858] CPU: 0 PID: 9209 Comm: syz-executor.5 Not tainted 5.0.0 #4 [ 259.686563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.696156] Call Trace: [ 259.696257] dump_stack+0x172/0x1f0 [ 259.696344] should_fail.cold+0xa/0x1b [ 259.706349] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 259.706416] ? lock_downgrade+0x810/0x810 [ 259.706489] ? ___might_sleep+0x163/0x280 [ 259.719860] __should_failslab+0x121/0x190 [ 259.724152] should_failslab+0x9/0x14 [ 259.727963] kmem_cache_alloc_node_trace+0x270/0x720 [ 259.733086] ? kasan_check_read+0x11/0x20 [ 259.733111] __kmalloc_node+0x3d/0x70 [ 259.733160] kvmalloc_node+0x68/0x100 [ 259.733247] video_usercopy+0x454/0x10d0 [ 259.733263] ? v4l_s_fmt+0xb40/0xb40 [ 259.749048] ? v4l_enumstd+0x70/0x70 [ 259.749065] ? mark_held_locks+0x100/0x100 [ 259.749117] ? proc_fail_nth_write+0x9d/0x1e0 [ 259.765201] ? proc_cwd_link+0x1d0/0x1d0 [ 259.769302] ? __fget+0x340/0x540 [ 259.772767] ? video_usercopy+0x10d0/0x10d0 [ 259.777097] video_ioctl2+0x2d/0x35 [ 259.780772] v4l2_ioctl+0x156/0x1b0 [ 259.784416] ? video_devdata+0xa0/0xa0 [ 259.788346] do_vfs_ioctl+0xd6e/0x1390 [ 259.792297] ? selinux_file_ioctl+0x46f/0x5e0 [ 259.792315] ? selinux_file_ioctl+0x125/0x5e0 [ 259.801284] ? ioctl_preallocate+0x210/0x210 [ 259.805707] ? selinux_file_mprotect+0x620/0x620 [ 259.810492] ? iterate_fd+0x360/0x360 [ 259.814349] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.819923] ? fput+0x128/0x1a0 [ 259.823233] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 12:46:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 259.828842] ? security_file_ioctl+0x93/0xc0 [ 259.833265] ksys_ioctl+0xab/0xd0 [ 259.836779] __x64_sys_ioctl+0x73/0xb0 [ 259.840693] do_syscall_64+0x103/0x610 [ 259.844609] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.849802] RIP: 0033:0x457e29 [ 259.852998] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.871899] RSP: 002b:00007f5d6c1f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 12:46:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 259.879614] RAX: ffffffffffffffda RBX: 00007f5d6c1f5c90 RCX: 0000000000457e29 [ 259.886889] RDX: 0000000020000040 RSI: 00000000c0d05605 RDI: 0000000000000003 [ 259.894168] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.901445] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5d6c1f66d4 [ 259.908727] R13: 00000000004c2e86 R14: 00000000004d5a68 R15: 0000000000000004 12:46:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 5 (fault-call:1 fault-nth:1): r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:04 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000180)=""/231) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x16) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:05 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x3f, 0x101000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x2, {{0x2, 0x4e24, @loopback}}, 0x0, 0x2, [{{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}}]}, 0x190) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000240)) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0xc, 0x1000, 0x49673fdc, 0x80}]}) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7ff, 0x40001) r4 = gettid() capget(&(0x7f0000000480)={0x39980732, r4}, &(0x7f00000004c0)={0x38, 0x4, 0x3, 0x0, 0xd, 0x6}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:05 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) write$selinux_context(r1, &(0x7f0000000200)='system_u:object_r:insmod_exec_t:s0\x00', 0x23) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x800, 0x1, 0x7fff, 0x6}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)=0x0) setpriority(0x0, r2, 0x9) 12:46:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:05 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000001c0)={0x4, 0x3ff, 0x1}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000140)={0x6, 0x1}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:05 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xc18d, 0x400000) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x739, @ipv4={[], [], @remote}, 0x4}, {0xa, 0x4e23, 0x0, @rand_addr="7b10b99c55f62824fba6f21565916055", 0x8000}, 0x0, [0x9, 0x3, 0x7, 0xdaf, 0x7f, 0x400, 0x5, 0x9]}, 0x5c) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000180)) 12:46:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0xfffffffffffffc00, 0x30, 0xffffffffffff0001, 0x1f}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x8000, @local, 0x2}}, 0x2, 0xdd}, &(0x7f0000000340)=0x90) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'veth0_to_hsr\x00', 0x1220}) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0)=0x7fff, 0x4) 12:46:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 12:46:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 5: epoll_create1(0x80000) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 12:46:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x0, 0x5, 0x7, [], &(0x7f0000000000)=0x2}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) getpriority(0x0, r1) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x80) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000240)={{0x4, @name="a0528075eda33fd1c51cada17e134697d2b6d0b6ddb127caa0e5479c5e16c4e9"}, 0x8, 0xf6e, 0x5c0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 12:46:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 12:46:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 12:46:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:46:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:07 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) socketpair(0x1e, 0x2, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000180)={0x9}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) [ 264.592888] Bluetooth: hci0: command 0x1003 tx timeout [ 264.598813] Bluetooth: hci0: sending frame failed (-49) [ 266.672313] Bluetooth: hci0: command 0x1001 tx timeout [ 266.677724] Bluetooth: hci0: sending frame failed (-49) [ 268.753327] Bluetooth: hci0: command 0x1009 tx timeout 12:46:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:17 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:46:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:17 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) [ 272.698830] Bluetooth: hci0: Frame reassembly failed (-84) 12:46:17 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000200)={0x5b43, 0x9, 0x9}) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000180)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @broadcast}, 0x24, {0x2, 0x4e24, @broadcast}, 'team0\x00'}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2000000000000001, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) socket$can_raw(0x1d, 0x3, 0x1) 12:46:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) [ 274.752211] Bluetooth: hci0: command 0x1003 tx timeout [ 274.758535] Bluetooth: hci0: sending frame failed (-49) [ 275.153446] Bluetooth: hci1: command 0x1003 tx timeout [ 275.158829] Bluetooth: hci1: sending frame failed (-49) [ 276.832240] Bluetooth: hci0: command 0x1001 tx timeout [ 276.837805] Bluetooth: hci0: sending frame failed (-49) [ 277.232251] Bluetooth: hci1: command 0x1001 tx timeout [ 277.237685] Bluetooth: hci1: sending frame failed (-49) [ 278.912233] Bluetooth: hci0: command 0x1009 tx timeout [ 279.312318] Bluetooth: hci1: command 0x1009 tx timeout 12:46:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:46:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:27 executing program 5: socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000002c0)={0x4, 0x1, 0x5, 0x4000}) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x1, 0x101000) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000340)={0x2, 0x1844264f, 0x7f, 0x800, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x60000, 0x0) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x81) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @bt={0xffffffff80000000, 0x4, 0x5, 0x2, 0x9, 0xd189, 0x1c, 0x4}}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000280)={{0x1, @name="8ed92358fa8e36e8e89afeb32e3148fabbede4b16d60a6e2c82fa2feaa264404"}, 0x8, 0x4, 0x2}) 12:46:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 282.878517] Bluetooth: hci0: Frame reassembly failed (-84) 12:46:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) [ 284.912326] Bluetooth: hci0: command 0x1003 tx timeout [ 284.917748] Bluetooth: hci0: sending frame failed (-49) [ 285.552254] Bluetooth: hci1: command 0x1003 tx timeout [ 285.557674] Bluetooth: hci1: sending frame failed (-49) [ 286.992280] Bluetooth: hci0: command 0x1001 tx timeout [ 286.997847] Bluetooth: hci0: sending frame failed (-49) [ 287.632232] Bluetooth: hci1: command 0x1001 tx timeout [ 287.637702] Bluetooth: hci1: sending frame failed (-49) [ 289.072371] Bluetooth: hci0: command 0x1009 tx timeout [ 289.712421] Bluetooth: hci1: command 0x1009 tx timeout 12:46:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:37 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080}) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000180)={0x8, 0x8}) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000001c0)={0xc, @sliced={0x101, [0x5, 0x599, 0x2800000000000000, 0xffff, 0xea, 0x7100, 0x7, 0x0, 0x8001, 0x5, 0x9, 0x3, 0x7, 0x80000001, 0x8000, 0x400, 0x8, 0x8001, 0x8000, 0x6, 0xcb, 0x3, 0xfee, 0xfc5, 0x5, 0x400, 0x1ff, 0x8000, 0x2, 0x7ff, 0xff, 0x5, 0x6, 0x1995, 0x7, 0x9, 0x4, 0x8, 0x400, 0x3, 0xfffffffffffffff8, 0x100000001, 0x9, 0x0, 0x8000, 0x0, 0x100000000, 0x9b], 0x9}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:37 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x7, 0x80000000, 0x0, 0x84800, r1}) [ 293.110948] Bluetooth: hci0: Frame reassembly failed (-84) [ 293.117639] Bluetooth: hci0: Frame reassembly failed (-84) 12:46:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:37 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, r4) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:38 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000340)=ANY=[@ANYBLOB="5c2000000000000001bbc453f9a24b02adae5c99bff555dbc1b19afecb6883774757683fe30505b27d6a30e0fab68722150bc5ff030000000000005519bab972acf8b92f5faf5180ff80e59ea0a9fb6702befd384f8368dbdff22ab01c5db2dd6df52a67abaf66ad65f118e1f90dfa7fe7a100069459ad0bd0a578642109735ef7bd2001b8ccacf53ced8501d3661e5800fdbf8f0f84912ca3164aa879c0b514d693d8524fa5adb24865a1d336d82b0e0c3c8494c42ba1378a14b227788069cd0cc3244e8ac20400000009010300000007380000a2060cdc00081f00000000000000050000000000000001000080000000007f0000000000000088060000000000003f0000000000000000000000000099d5b0e213b7ec2ec22adbd742212fdc66dcf4d687d2f75840511a160208e8872e7a701c4c1a1a97986c431296a12d4993e5d42f98090edcd223e0abc5c77c88c67a9a913f07c4c6968da6b61d43bed08d74d37686fd77b985f856eb5f47a2c3732b25292731b24fcef8fee15a40a418331ff78ed6afe7d8ba94c8226ff2da9d88871bee"], 0x110) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) [ 293.763865] Bluetooth: hci1: Frame reassembly failed (-84) [ 295.152227] Bluetooth: hci2: command 0x1003 tx timeout [ 295.152279] Bluetooth: hci0: command 0x1003 tx timeout [ 295.157763] Bluetooth: hci2: sending frame failed (-49) [ 295.168382] Bluetooth: hci0: sending frame failed (-49) [ 295.312292] Bluetooth: hci3: command 0x1003 tx timeout [ 295.317826] Bluetooth: hci3: sending frame failed (-49) [ 295.792261] Bluetooth: hci1: command 0x1003 tx timeout [ 295.797642] Bluetooth: hci1: sending frame failed (-49) [ 297.232300] Bluetooth: hci0: command 0x1001 tx timeout [ 297.237892] Bluetooth: hci2: command 0x1001 tx timeout [ 297.237998] Bluetooth: hci0: sending frame failed (-49) [ 297.243616] Bluetooth: hci2: sending frame failed (-49) [ 297.392235] Bluetooth: hci3: command 0x1001 tx timeout [ 297.397621] Bluetooth: hci3: sending frame failed (-49) [ 297.872264] Bluetooth: hci1: command 0x1001 tx timeout [ 297.877711] Bluetooth: hci1: sending frame failed (-49) [ 299.312238] Bluetooth: hci2: command 0x1009 tx timeout [ 299.312266] Bluetooth: hci0: command 0x1009 tx timeout [ 299.472668] Bluetooth: hci3: command 0x1009 tx timeout [ 299.952346] Bluetooth: hci1: command 0x1009 tx timeout 12:46:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:47 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x6000, 0x0) fcntl$getflags(r0, 0x40b) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000005c0)={0xe, @vbi={0x3, 0xce13, 0x401, 0x48524742, [0x2, 0xfffffffffffffc01], [0x6], 0x13b}}) 12:46:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x2, 0x6, 0x6, 0x0, 0xf}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="24082c0004000200fa72d661b5102c000007ffe30001000000080404000000008008"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x4000011) setsockopt$inet6_dccp_int(r0, 0x21, 0xb, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000054) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000300)) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) [ 303.396663] Bluetooth: hci2: Frame reassembly failed (-84) 12:46:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:48 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) [ 305.392297] Bluetooth: hci0: command 0x1003 tx timeout [ 305.397814] Bluetooth: hci0: sending frame failed (-49) [ 305.472272] Bluetooth: hci3: command 0x1003 tx timeout [ 305.477872] Bluetooth: hci3: sending frame failed (-49) [ 305.483354] Bluetooth: hci2: command 0x1003 tx timeout [ 305.488707] Bluetooth: hci2: sending frame failed (-49) [ 307.472340] Bluetooth: hci0: command 0x1001 tx timeout [ 307.477804] Bluetooth: hci0: sending frame failed (-49) [ 307.552285] Bluetooth: hci2: command 0x1001 tx timeout [ 307.557607] Bluetooth: hci3: command 0x1001 tx timeout [ 307.557665] Bluetooth: hci2: sending frame failed (-49) [ 307.566293] Bluetooth: hci3: sending frame failed (-49) [ 309.552253] Bluetooth: hci0: command 0x1009 tx timeout [ 309.632235] Bluetooth: hci2: command 0x1009 tx timeout [ 309.632258] Bluetooth: hci3: command 0x1009 tx timeout 12:46:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:58 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0xb, @raw_data="8c3e2271c430416b0333e52a4b398379afde86caab16a386c080042399089da9ba23ceba762b3f0876db46ee51d13a95f4246f9bae840238e1f380e8b7f005ddab06af237999bd0c6df6fc8aaf63ab2f7b252b6ffde1fad98a2dec5c9d90fb8fd81ca8266716a104592c6860a5b9a0f8a839bb415abf19e056356c2f6464af0e3028733051a8d9b3da5d9b27dc2eae70b49cb798788e4d830e860c42e9065465143053fee722ba1d7e35495a5ec887ca3ef5b0536f22184322085d730305ec721279d0ab503969f2"}) 12:46:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:46:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:46:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:58 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000200)={0x0, 0x5, 0x8, [], &(0x7f00000001c0)=0x7}) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000180)={0xfae, 0x8, 0x5, 0x4}, 0x10) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:46:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) [ 313.621999] Bluetooth: hci0: Frame reassembly failed (-84) [ 313.641283] Bluetooth: hci2: Frame reassembly failed (-84) 12:46:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:46:58 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000300)=0xfffffffffffffe79) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000140)={0x7, 0x2, @raw_data=[0x8, 0x6, 0x6, 0x100, 0xa32, 0x6, 0x7, 0x9, 0xfff, 0xffffffffffff8000, 0x0, 0xffff, 0x32, 0x7, 0x6000000000, 0xffffffff]}) 12:46:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) [ 315.632265] Bluetooth: hci0: command 0x1003 tx timeout [ 315.637843] Bluetooth: hci0: sending frame failed (-49) [ 315.712226] Bluetooth: hci2: command 0x1003 tx timeout [ 315.717719] Bluetooth: hci1: command 0x1003 tx timeout [ 315.717801] Bluetooth: hci2: sending frame failed (-49) [ 315.726019] Bluetooth: hci1: sending frame failed (-49) [ 317.712280] Bluetooth: hci0: command 0x1001 tx timeout [ 317.717695] Bluetooth: hci0: sending frame failed (-49) [ 317.792249] Bluetooth: hci2: command 0x1001 tx timeout [ 317.792266] Bluetooth: hci1: command 0x1001 tx timeout [ 317.797783] Bluetooth: hci2: sending frame failed (-49) [ 317.805981] Bluetooth: hci1: sending frame failed (-49) [ 319.792313] Bluetooth: hci0: command 0x1009 tx timeout [ 319.872265] Bluetooth: hci2: command 0x1009 tx timeout [ 319.872358] Bluetooth: hci1: command 0x1009 tx timeout 12:47:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000001a2ae3b76287cd8ef88dfe8978a889556ea8b4ae6b7584115b965948923e5ad95b01d47f3f0a6b159b3f2cbb477fe403536fdbde1af80d2912112a23a5eae329e7c09d35560fe63670798c5bba525fba77db76305b1e4ea22477cbcb7e2366f3dbdf7b0ec1989190a44b8eff77c0848f7eee1a85415041688beec41f0e6c36acf74f37783e6884e05a80e690017ef8fcd6f273e4477da8694b5400cda1f3739d970fcddcdbaa92ceed1022a8f36a31e7a1361e5ae40dd858237378f960f8cd4e5e9a4a600a295e832984e45b60685a1bfb11ea75a31d5afd445536e9be42c4e672498efecac5bb3cc977ed40953ceda03d49b7c70c41cebe0a8f63ba53d63dcc2bab2284506fba54c12bf6abaf6776c5e449d68ce0773d2776c25c2836860ed6eaab630bcfc7d53ba795a2d8e92a6b01a43fad0e057a53b1ab7b662d05f6a0342d8a9691de574286e9f9b81fdf"]) write$P9_RRENAMEAT(r1, &(0x7f0000000180)={0x7, 0x4b, 0x1}, 0x7) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000001c0)=""/3) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000200)={0x0, 0x8, &(0x7f00000002c0)="fee048f1be6448a8ee2fef4de6ff5fe8543c3aed5cd52e97bd8b6318a17cd2d1b43cb59675c2fd05e5632bd86e28280e467616bad67bdff2920ab33f67b89312502c8a23738a9ac1e4df7e629492144ce822d5cb2f6b41988cecdcb382e81f1d93c178ea68573dd4a726adda77fc8534d994eee4174f707b7018f5c937034275d50d1e98af3205e07e9c98115823b327d4f3444dd980d5c3f64845f1cd1e76958eddee726d6aa15b3fed6e55b05eb5e83706cda9102b3a6f1b5bd0e9ed0d7463e1a0d805808aa5822a5b2c0516dfa36581aca249edaf0fa9a9bb0d5c22335680153ff33e5d7a7f222b831a4d8d62e71b343f54a52fa98ca0bd7a", {0x10001, 0x2, 0x41416770, 0x7, 0x86f, 0xffffffff, 0x8, 0xa3}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000840)={@default, @default, 0x2, 0x20}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000007c0)={@dev={0xfe, 0x80, [], 0x21}, @empty, @dev={0xfe, 0x80, [], 0x26}, 0x676, 0x8, 0x1, 0x100, 0x7, 0x1001c0, r3}) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x321200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e8e3fd00005d9d7c87040000310100000000000000000000000000000000000045910320d42e733669dbab6d173ed4810008cb6f140d2dfc5c00739c7b7d9b9d5b21f4fda3d120c9c12ebf5eb74dd14af79fe826a7f2d603305bc88a61ac3708293289dc441cf471703c287aae027ba9b07a5a820137a1ea03070d6cda28f9b913f0be43282d58c972014ed1daf75d4bdcc3aee6ed210fe726e43ed386ce29488f1a40fb", @ANYRES16=r2, @ANYBLOB="100125bd7000ffdbdf2510000000080006006dcf00003c00010008000b0073697000080006006c6300000800080007000000080004004e20000008000600776c6300080006007365640008000b00736970004800010008000600727200000800020000000000080001000a0000000800090055000000080004004e2000000800060073656400080001000a0000000c0007001800000020000000080004000300000030000300080007004e21000008000300040000001400060000000000000000000000000000000001080001000200000008000400800000000800040080000000"], 0xe8}, 0x1, 0x0, 0x0, 0x20000800}, 0x804) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000003a00)='/dev/audio\x00', 0x200, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000880)='/dev/userio\x00', 0x40, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000008c0)={0x0, r5, 0x1, 0x4, 0x7, 0x4}) connect$rds(r4, &(0x7f0000003a40)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 12:47:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, 0x0) 12:47:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:47:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, 0x0) 12:47:08 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:47:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, 0x0) 12:47:08 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video37\x00', 0x2, 0x0) r1 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null}, [@null, @default, @null, @rose, @netrom, @default, @rose, @rose]}, &(0x7f00000001c0)=0x48, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000200)={'dummy0\x00', 0x200}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x800000000c3, 0x40001) connect$pptp(r2, &(0x7f0000000380)={0x18, 0x2, {0x1, @empty}}, 0xffffffffffffff9f) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000280)={0x10000, 0x400, 0x40, 0x400, 0x401, 0x7fff, 0xff}) 12:47:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0x20000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0xb, @vbi={0x164c, 0x9, 0x400, 0x32314247, [0x401], [0x9, 0xfffffffffffffff9], 0x1}}) 12:47:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x8, @win={{0x1, 0x9, 0x1}, 0xf, 0x1, &(0x7f00000001c0)={{0x402b, 0x0, 0x7, 0x1f}, &(0x7f0000000180)={{0x2, 0x8, 0x1, 0x2}, &(0x7f0000000140)={{0x7, 0xf3e4, 0x5, 0x6}}}}, 0x400, &(0x7f0000000200)="9a2d6313e6a1df95958e1518c4f6dcd7aefb9d1e94cb83fb74effc08a3af5f3ca9be8d8d7bad94561c56db0603f43ce03e516a0ca9cdf077fc09b4b75919279b3bdb163a7263fd5d2c96ff8546fd06213a321b5e2b2a059089c2183f07a21c5e11b52a974990f12a9f8fb6cba9de2bed", 0x1f}}) delete_module(&(0x7f0000000300)='/dev/video37\x00', 0xa00) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x121000, 0x0) write$vhci(r1, &(0x7f00000002c0)=@HCI_VENDOR_PKT={0xff, 0x41}, 0x2) 12:47:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 2: 12:47:08 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0xf, @raw_data="5858203b4229d836581201eb3a75ba85415f2d84f34e88749acad4d87e1c47646c0a97c9d7764ae378c9811e631feda6b3c7721cd1b2139dd9f3e35206642a5a414d31bb8113cabb66d81d2c54f5b14535288bdc8ce2269e4169bfd0c4bf00ee2ecfbb627e416d2bd2dcfcaba4c3a107bacd7e2a8c5ab722d7bff17fd552915fd5f2f6fc551491cc0b707dd18761b5359f3b98145376a7463f1d1694f9029e90c42dcf47a273886c7b244013b5d34c14f2f45198a3a6839aa84f26e4e055a64fb299ff850f14f9ba"}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:47:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, 0x0) 12:47:08 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/exec\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x1, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xffffffffffffffcd}], 0x1, 0x0, 0xfffffffffffffec3}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f00000004c0)=0xe8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="10002014007968000000000018ab0000"], 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa010001}, 0xc, &(0x7f0000000440)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="74000000000301002abd7000fcdbdf2503000004600053007c046d0a8ad623fd1676c91180be2f94a294d553d87494fc40606835df63b0ef8c737597d8d6e7c761bc57ec16bae3f2ddd5c1b768ee6e792ad4c1f961d21f338a07796477c6486c31c8cc715adca5bfdf6def1944e11259703bd700568140f9994a4c9d342c600a8e63586986ba32ba1705ae387202671cc0c4a306367ecae21206e698ca8adeee3d6ceb3069556d4ddd5724211a5d839e3d8b21f07c8f363718e4fbd92d2e9b0d9d2d7bc36448421b812fb9c6f2f1b3f2f7081fa35744e3b5a3a94eb8117f317fce96365ecd2df97ebf97ee0df0c615c78da9d0d1de3657ada4aea514abaa516bdbb73b8e61bc01ef1b6db5f6cad48d3288f9c3acf27542393486"], 0x11a}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x1, 0x104) r5 = msgget(0x0, 0x1d5) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000700)=""/170) ustat(0x2, &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) 12:47:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, 0x0) 12:47:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:47:08 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xf, @raw_data="0f3c1f1054eb372fa8f90597df3e4e058e94667bf5f12eec9483220c0729d260b36020a35a21eabe74b00143535714d9133e18b6da8eb4102bb7dc910ce38fe916c5ebd5c1157bbe287c4d0fd748afd1f248fc164259bacd417198af4367583931c64e9502da33d50bf934433325a8862325cd8cb4cb48f504814906bcc547fe411ce8408836821abe7eb8efdbb11509af81daba2ce1fcac2a8817b755ba0aa6f59d11a70147a73c88a4cf54b7a2538e416234111655e37d003630ac53a7d6e0c3607e056430b946"}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x400000) statx(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x10, &(0x7f00000001c0)) 12:47:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, 0x0) 12:47:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:47:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:47:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 324.416477] audit: type=1400 audit(1551703628.979:56): avc: denied { setattr } for pid=9815 comm="syz-executor.2" name="exec" dev="proc" ino=35199 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 12:47:09 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r1, &(0x7f0000000180)="27d9f321b8e2f6dd8bb39bc287230278c6038ada0030451679445781c748eaca9a179e40529117b17c7a254607675a44002f16b968a993b4a317624c442196e80af74e2ffe9594655e66462b32c276d99812eef94201d6bd40679a9ede39c7a2d6e5f84a452fa09b78e3a66300a27234e92c1ed113effc44e7c301b533e3028e6f04cda2207bbd96e0163238ea88d505bada3130af7caac75f83f897f4f8a0e70aa6427a3937", &(0x7f0000000240)=""/127}, 0x18) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:47:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 12:47:09 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) sendto(r0, &(0x7f0000000180)="0f6fc4ee18668ea1ebd51f1b24ecb1c16b2b764586101c88e862c8e384fef24cff29ab892235cddfe9f9850bd008d5b9cf9295069f49a42bf4542c8976e10241a8f492f705025736ed70995d305368a9de898eb7d4f6209695414f7202cbc75096d338f56c189c2e8184caee65a02837d76e979d639a9cad554b4b7a7a4bbc79eb1a7883ffdcbd8ec14174036622d5ca40660272d50a76fd0a7cf51dfb9064a8156b81d74614006815c1318a23978e53d2dd2901152909d91e067f5c3d23689032a9b2665dd59f2e0e33ff502f1ff2aaae387ae2cdbd", 0xd6, 0x0, &(0x7f0000000280)=@ethernet={0x307, @local}, 0x80) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:47:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:47:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:47:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, 0x0) 12:47:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, 0x0) 12:47:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:47:09 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) 12:47:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, 0x0) 12:47:09 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000440)={{0x1, 0x1f, 0x100000000, 0x3, 0x0, 0x5}, 0x8000000000000, 0xb}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffe) ioctl(r1, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000380)={0x0, 0x2}) socketpair(0x1, 0x1, 0x80000000000001, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000540), &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) rt_sigtimedwait(&(0x7f00000003c0)={0x9}, 0x0, &(0x7f0000000400)={0x77359400}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r5, 0x9}, &(0x7f00000002c0)=0x8) fcntl$setpipe(r4, 0x407, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x20000000080003, 0xc) write(r6, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/15) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) fcntl$dupfd(r0, 0x0, r0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000005c0)={{0x9, 0x1, 0x8, 0x9, 'syz0\x00', 0x10000}, 0x3, 0x3, 0x3, r8, 0x2, 0x6, 'syz0\x00', &(0x7f0000000500)=['team0\x00', '/dev/input/mice\x00'], 0x16, [], [0x6, 0x1000, 0x9, 0x400]}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r7}) getpeername$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10) mremap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x2000, 0x0, &(0x7f0000b45000/0x2000)=nil) 12:47:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:47:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, 0x0) 12:47:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="a7631d59e06c8aab91d0554f4da2fc7232bec0409f6ff0bfa38bf79e91d4fd232f2159dcd07aeedd141fd76a187c5a86528f914b8e4287f48b825c8f373b12ec5de19d8e3a10b4d061d31454f93e80dd042cb5a7a445d1367965c077c789bb66d3a7bc8abe570c96d5b3cb837f3d8770ed595f43d6ab22b62a76", @ANYRESDEC=0x0], @ANYPTR], 0x10) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 12:47:09 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x4, @vbi={0x1ff, 0xcb, 0x573c, 0x0, [0xffffffffffffffaf, 0x9456], [0x100, 0x3f], 0x1}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:47:09 executing program 4: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 324.851090] Bluetooth: hci0: Frame reassembly failed (-84) 12:47:09 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:47:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:47:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, 0x0) [ 324.887062] audit: type=1400 audit(1551703629.469:57): avc: denied { write } for pid=9876 comm="syz-executor.2" path="socket:[36266]" dev="sockfs" ino=36266 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:47:09 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x400000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffff7, 0x7fff, 0x4}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000200)=r2, 0x30) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) flock(r1, 0x5) 12:47:09 executing program 3: 12:47:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept$inet6(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100e91f7189591e9233614b0041120a3cd6da44d823ba588117d73dc0c3723699d4d3046b92bcc609c5bd9bb0d9e03c991d371d0e4345d461f78f5f30ec6d1afe6eca80f0bd387ac668c9fec27bacb8e70ff8040142c4851ba52c3fc5b703fe7caee639e9a0f1ea06e8c9f5e7a775d8"], 0x1) bind$unix(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0100e91f718959b97000654b00a772bd3302c9d47a378f3d6e6c019fbd74235c925cb71ecbf900db9ea5b273e0d956ee0b9f5e6c52f1da6cde8775d74df1dc258fedb3fa1d86f929931a0432abd3fe5c1621ad8a12755863cf884447b91218df3b28f201f7aea996624ac3bc37c847ee68a44548e6084e6c66af161d89ca34c524b4683ea6a0f081fcdcc734a652abdae9db1b1d957a4f05708b020afd20bf1047bab8fd9de7a3e546f36748f144216f560cf4f3e97527609799903d49d508056540f0e5c267196406d63604a4dcb53da2e3ef"], 0x1) 12:47:10 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000440)={{0x1, 0x1f, 0x100000000, 0x3, 0x0, 0x5}, 0x8000000000000, 0xb}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffe) ioctl(r1, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000380)={0x0, 0x2}) socketpair(0x1, 0x1, 0x80000000000001, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000540), &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) rt_sigtimedwait(&(0x7f00000003c0)={0x9}, 0x0, &(0x7f0000000400)={0x77359400}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r5, 0x9}, &(0x7f00000002c0)=0x8) fcntl$setpipe(r4, 0x407, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x20000000080003, 0xc) write(r6, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/15) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) fcntl$dupfd(r0, 0x0, r0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000005c0)={{0x9, 0x1, 0x8, 0x9, 'syz0\x00', 0x10000}, 0x3, 0x3, 0x3, r8, 0x2, 0x6, 'syz0\x00', &(0x7f0000000500)=['team0\x00', '/dev/input/mice\x00'], 0x16, [], [0x6, 0x1000, 0x9, 0x400]}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r7}) getpeername$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10) mremap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x2000, 0x0, &(0x7f0000b45000/0x2000)=nil) [ 326.912331] Bluetooth: hci0: command 0x1003 tx timeout [ 326.917759] Bluetooth: hci0: sending frame failed (-49) [ 328.992377] Bluetooth: hci0: command 0x1001 tx timeout [ 328.997781] Bluetooth: hci0: sending frame failed (-49) [ 331.072280] Bluetooth: hci0: command 0x1009 tx timeout 12:47:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:47:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x7b7, 0xffff) 12:47:19 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) pkey_alloc(0x0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000180)) 12:47:19 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/exec\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x1, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xffffffffffffffcd}], 0x1, 0x0, 0xfffffffffffffec3}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f00000004c0)=0xe8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa010001}, 0xc, &(0x7f0000000440)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x11a}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r5, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x1, 0x104) r6 = msgget(0x0, 0x1d5) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000700)=""/170) ustat(0x2, &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) 12:47:19 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000440)={{0x1, 0x1f, 0x100000000, 0x3, 0x0, 0x5}, 0x8000000000000, 0xb}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffe) ioctl(r1, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000380)={0x0, 0x2}) socketpair(0x1, 0x1, 0x80000000000001, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000540), &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) rt_sigtimedwait(&(0x7f00000003c0)={0x9}, 0x0, &(0x7f0000000400)={0x77359400}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r5, 0x9}, &(0x7f00000002c0)=0x8) fcntl$setpipe(r4, 0x407, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x20000000080003, 0xc) write(r6, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/15) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) fcntl$dupfd(r0, 0x0, r0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000005c0)={{0x9, 0x1, 0x8, 0x9, 'syz0\x00', 0x10000}, 0x3, 0x3, 0x3, r8, 0x2, 0x6, 'syz0\x00', &(0x7f0000000500)=['team0\x00', '/dev/input/mice\x00'], 0x16, [], [0x6, 0x1000, 0x9, 0x400]}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r7}) getpeername$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10) mremap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x2000, 0x0, &(0x7f0000b45000/0x2000)=nil) 12:47:19 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000440)={{0x1, 0x1f, 0x100000000, 0x3, 0x0, 0x5}, 0x8000000000000, 0xb}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffe) ioctl(r1, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000380)={0x0, 0x2}) socketpair(0x1, 0x1, 0x80000000000001, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000540), &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) rt_sigtimedwait(&(0x7f00000003c0)={0x9}, 0x0, &(0x7f0000000400)={0x77359400}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r5, 0x9}, &(0x7f00000002c0)=0x8) fcntl$setpipe(r4, 0x407, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x20000000080003, 0xc) write(r6, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/15) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) fcntl$dupfd(r0, 0x0, r0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000005c0)={{0x9, 0x1, 0x8, 0x9, 'syz0\x00', 0x10000}, 0x3, 0x3, 0x3, r8, 0x2, 0x6, 'syz0\x00', &(0x7f0000000500)=['team0\x00', '/dev/input/mice\x00'], 0x16, [], [0x6, 0x1000, 0x9, 0x400]}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r7}) getpeername$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10) mremap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x2000, 0x0, &(0x7f0000b45000/0x2000)=nil) [ 335.425258] Bluetooth: hci0: Frame reassembly failed (-84) 12:47:20 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x0) read(r0, &(0x7f0000002900)=""/22, 0x16) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000005c0)={0x0, 0x1000}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000640)={r2, 0x4, 0x9, 0x4}, &(0x7f0000000680)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000002880), &(0x7f00000028c0)=0x4) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2000003, 0x0) r4 = gettid() ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000002740)=r4) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000002840)='/dev/admmidi#\x00', 0x4, 0x400000) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f00000006c0)={0x2, 0x0, 0x2080, {0x7000, 0xf000, 0x2}, [], "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", "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"}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) write$P9_RREADDIR(r1, &(0x7f0000002780)={0xa6, 0x29, 0x1, {0x8, [{{0x80, 0x2, 0x1}, 0x9, 0xfffffffffffffffd, 0x7, './file0'}, {{0x10, 0x2, 0x6}, 0x1, 0x5, 0x7, './file0'}, {{0x10, 0x4, 0x7}, 0x2, 0x6, 0x7, './file0'}, {{0x15, 0x1, 0x8}, 0x0, 0x20, 0x7, './file0'}, {{0x80, 0x2, 0x3}, 0x100, 0x10000, 0x7, './file0'}]}}, 0xa6) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x12, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x100}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, @ldst={0x1, 0x3, 0x3, 0x3, 0x9, 0xfffffffffffffffc}, @alu={0x0, 0x1, 0xd, 0x9, 0xb, 0x6}, @ldst={0x3, 0x3, 0x2, 0x7, 0xb, 0x0, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0x5, 0x1, 0x0, r3}, @generic={0xb, 0x10000, 0xfffffffffffffffa, 0x9, 0x5}, @jmp={0x5, 0x4, 0x9, 0x1, 0x7, 0x0, 0xfffffffffffffff0}, @map={0x18, 0x5, 0x1, 0x0, r5}]}, &(0x7f0000000280)='syzkaller\x00', 0x80, 0xd0, &(0x7f00000002c0)=""/208, 0x41f00, 0x1, [], r6}, 0x48) [ 335.471213] audit: type=1400 audit(1551703640.049:58): avc: denied { map } for pid=9944 comm="syz-executor.3" path="socket:[35491]" dev="sockfs" ino=35491 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 335.498128] protocol 88fb is buggy, dev hsr_slave_0 [ 335.503249] protocol 88fb is buggy, dev hsr_slave_1 12:47:20 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 335.632249] protocol 88fb is buggy, dev hsr_slave_0 [ 335.637429] protocol 88fb is buggy, dev hsr_slave_1 12:47:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(r1, 0xc) 12:47:20 executing program 1: 12:47:20 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000180)='/dev/video37\x00', &(0x7f00000001c0)='/dev/video37\x00', &(0x7f0000000200)=',usera?:#.em1GPL!+nodev(em1{cgroupem0em0system\\@em1*}\x00', &(0x7f0000000240)=']\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/video37\x00'], &(0x7f0000000400)=[&(0x7f0000000340)='/dev/video37\x00', &(0x7f0000000380)='eth1\xdcvmnet1%}eth0\x00', &(0x7f00000003c0)='/dev/video37\x00']) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x0, 0x0) bind$rose(r1, &(0x7f0000000480)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 12:47:20 executing program 3: [ 337.472332] Bluetooth: hci0: command 0x1003 tx timeout [ 337.477711] Bluetooth: hci0: sending frame failed (-49) [ 339.552258] Bluetooth: hci0: command 0x1001 tx timeout [ 339.557645] Bluetooth: hci0: sending frame failed (-49) [ 341.632311] Bluetooth: hci0: command 0x1009 tx timeout 12:47:30 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:47:30 executing program 1: 12:47:30 executing program 3: 12:47:30 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x22140008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="940000002c6607d88e6c7eae95e1a9e4e4b4ed13b43916ee10d78365aa7dfd2d337d432fb7d6308891360ff94959fb93fd11b4c94e56b559f12286601113c23fa8b3fd66716e4d5a3059d590beab53c781da2e07964aa9d44df3220c2ca8b18ef139d48bde9961e18c3ccb50fc8830bca649009ef7ff3b67cc663ebbef44baa003cde3b9c76cf110c2e6c87e6009c752b52f0922030c74747df62cb3278d30659e840a6a0b8856659f12debc1c74697c0935d6720a8dc883ac3da0dcedbf0f", @ANYRES16=r2, @ANYBLOB="0c062abd7000fddbdf250a000000080005000900000008000600010400002000020014000100ac1e0001000000000000000000000000080004000100000008000600faffffff4800020008000800d3881e05080007000002000008000b000a00000008000700080000000800090008000000080003000600000014000100ac1e0101000000000000000000000000"], 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 12:47:30 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000440)={{0x1, 0x1f, 0x100000000, 0x3, 0x0, 0x5}, 0x8000000000000, 0xb}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffe) ioctl(r1, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000380)={0x0, 0x2}) socketpair(0x1, 0x1, 0x80000000000001, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000540), &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) rt_sigtimedwait(&(0x7f00000003c0)={0x9}, 0x0, &(0x7f0000000400)={0x77359400}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000880)=ANY=[@ANYBLOB="05000000e1a27bf363190a261fadf3cab433170ef65cb54c727282a3fb375b8f553e875d8e20b6c75b0edf115596395f4a3c68e44c6446f94bebadd32a8aff0300090000dfffffff00fd038903628b276988febccb4c84c9913b92c89041aeee9413566e08f179535cc5a6cb2442879aa087fc9e5f3d3789fc376c9ba887d4e68344c0c99c11542f64ce4f74ffc0e2a0dc1ee51b8fa0c8b3602478ee4a6628a80ed9eaa14ce0511fae5c57220214495d421be82c2d69b7bf1a9d74afdf555a5a317041f748b93aaa19b27b19aebdbbaade4434637bccaeda20ad93d8be874f304fe8caa1a5eea64d30df8e97641ac312f1604b3ccf6dce1f2563e7e3432747170b038b64ceb3bb7a95e833ef6ed0e368bb93ca194369450a2e409aa7e4437cb84f2ddc5020f17b8e4e328ce030676b0d2a74c2b92849f740eb344778f465ddc3292a123001b6b6e8e29ce75bbbbb08eac8fb6641fadd2415e0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r5, 0x9}, &(0x7f00000002c0)=0x8) fcntl$setpipe(r4, 0x407, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x20000000080003, 0xc) write(r6, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/15) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) fcntl$dupfd(r0, 0x0, r0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000005c0)={{0x9, 0x1, 0x8, 0x9, 'syz0\x00', 0x10000}, 0x3, 0x3, 0x3, r8, 0x2, 0x6, 'syz0\x00', &(0x7f0000000500)=['team0\x00', '/dev/input/mice\x00'], 0x16, [], [0x6, 0x1000, 0x9, 0x400]}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r7}) getpeername$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10) mremap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x2000, 0x0, &(0x7f0000b45000/0x2000)=nil) 12:47:30 executing program 4: 12:47:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:47:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:30 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) [ 345.763840] Bluetooth: hci1: Frame reassembly failed (-84) 12:47:30 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000140)=0x6, 0x4) 12:47:30 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) io_setup(0x200, &(0x7f0000000140)=0x0) io_getevents(r1, 0x6, 0xa, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0) [ 347.712251] Bluetooth: hci0: command 0x1003 tx timeout [ 347.717645] Bluetooth: hci0: sending frame failed (-49) [ 347.802283] Bluetooth: hci2: command 0x1003 tx timeout [ 347.807814] Bluetooth: hci2: sending frame failed (-49) [ 347.813324] Bluetooth: hci1: command 0x1003 tx timeout [ 347.818674] Bluetooth: hci1: sending frame failed (-49) [ 349.792297] Bluetooth: hci0: command 0x1001 tx timeout [ 349.797711] Bluetooth: hci0: sending frame failed (-49) [ 349.872278] Bluetooth: hci1: command 0x1001 tx timeout [ 349.877696] Bluetooth: hci2: command 0x1001 tx timeout [ 349.877724] Bluetooth: hci1: sending frame failed (-49) [ 349.884437] Bluetooth: hci2: sending frame failed (-49) [ 351.872265] Bluetooth: hci0: command 0x1009 tx timeout [ 351.952307] Bluetooth: hci2: command 0x1009 tx timeout [ 351.952371] Bluetooth: hci1: command 0x1009 tx timeout 12:47:40 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:47:40 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:47:40 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:47:40 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) pipe(&(0x7f0000000140)) io_setup(0x100000001, &(0x7f00000001c0)=0x0) io_destroy(r1) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {0x7, 0x6, 0x7, 0x100000001}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:47:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:47:40 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 355.864170] FAULT_INJECTION: forcing a failure. [ 355.864170] name failslab, interval 1, probability 0, space 0, times 0 [ 355.879847] CPU: 1 PID: 10030 Comm: syz-executor.3 Not tainted 5.0.0 #4 [ 355.886605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.886610] Call Trace: [ 355.886632] dump_stack+0x172/0x1f0 [ 355.886647] should_fail.cold+0xa/0x1b [ 355.886659] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 355.886673] ? lock_downgrade+0x810/0x810 [ 355.886688] ? ___might_sleep+0x163/0x280 [ 355.886708] __should_failslab+0x121/0x190 [ 355.886724] should_failslab+0x9/0x14 [ 355.886742] kmem_cache_alloc_node_trace+0x270/0x720 [ 355.886751] ? mark_held_locks+0x100/0x100 [ 355.902565] __get_vm_area_node+0x12b/0x3a0 [ 355.902580] __vmalloc_node_range+0xd4/0x790 [ 355.911589] ? n_tty_open+0x1b/0x170 [ 355.911600] ? tty_set_ldisc+0x268/0x690 [ 355.924114] ? n_tty_open+0x1b/0x170 [ 355.924122] ? n_tty_set_termios+0xe70/0xe70 [ 355.924139] vzalloc+0x6b/0x90 [ 355.924147] ? n_tty_open+0x1b/0x170 [ 355.924154] n_tty_open+0x1b/0x170 [ 355.924161] ? n_tty_set_termios+0xe70/0xe70 [ 355.924194] tty_ldisc_open.isra.0+0x8b/0xe0 [ 355.924202] tty_set_ldisc+0x2d7/0x690 [ 355.924237] tty_ioctl+0xe69/0x14d0 [ 355.933386] ? tty_vhangup+0x30/0x30 [ 355.933399] ? mark_held_locks+0x100/0x100 [ 355.933410] ? proc_fail_nth_write+0x9d/0x1e0 [ 355.933418] ? proc_cwd_link+0x1d0/0x1d0 [ 355.933431] ? __fget+0x340/0x540 [ 355.933442] ? ___might_sleep+0x163/0x280 [ 355.933451] ? __might_sleep+0x95/0x190 [ 355.933461] ? tty_vhangup+0x30/0x30 [ 355.933479] do_vfs_ioctl+0xd6e/0x1390 [ 355.933506] ? selinux_file_ioctl+0x46f/0x5e0 [ 355.933519] ? selinux_file_ioctl+0x125/0x5e0 [ 355.942042] ? ioctl_preallocate+0x210/0x210 [ 355.942053] ? selinux_file_mprotect+0x620/0x620 [ 355.942065] ? iterate_fd+0x360/0x360 [ 355.942076] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 355.942088] ? fput+0x128/0x1a0 [ 356.055013] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 356.060538] ? security_file_ioctl+0x93/0xc0 [ 356.064935] ksys_ioctl+0xab/0xd0 [ 356.068375] __x64_sys_ioctl+0x73/0xb0 [ 356.072249] do_syscall_64+0x103/0x610 [ 356.076127] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 356.081377] RIP: 0033:0x457e29 [ 356.084565] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 356.103449] RSP: 002b:00007fe72d974c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 356.111284] RAX: ffffffffffffffda RBX: 00007fe72d974c90 RCX: 0000000000457e29 [ 356.118547] RDX: 0000000020000180 RSI: 0000000000005423 RDI: 0000000000000004 [ 356.125802] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 356.133064] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe72d9756d4 [ 356.140325] R13: 00000000004c2117 R14: 00000000004d4a78 R15: 0000000000000005 [ 356.150240] syz-executor.3: vmalloc: allocation failure: 9088 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 356.164608] CPU: 1 PID: 10030 Comm: syz-executor.3 Not tainted 5.0.0 #4 [ 356.171425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.180772] Call Trace: [ 356.183355] dump_stack+0x172/0x1f0 [ 356.187036] warn_alloc.cold+0x87/0x17f [ 356.191007] ? zone_watermark_ok_safe+0x260/0x260 [ 356.195861] ? rcu_read_lock_sched_held+0x110/0x130 [ 356.200888] ? __get_vm_area_node+0x2df/0x3a0 [ 356.205382] __vmalloc_node_range+0x48a/0x790 [ 356.209871] ? tty_set_ldisc+0x268/0x690 [ 356.213927] ? n_tty_open+0x1b/0x170 [ 356.217646] ? n_tty_set_termios+0xe70/0xe70 [ 356.222049] vzalloc+0x6b/0x90 [ 356.225235] ? n_tty_open+0x1b/0x170 [ 356.228940] n_tty_open+0x1b/0x170 [ 356.232490] ? n_tty_set_termios+0xe70/0xe70 [ 356.236892] tty_ldisc_open.isra.0+0x8b/0xe0 [ 356.241301] tty_set_ldisc+0x2d7/0x690 [ 356.245192] tty_ioctl+0xe69/0x14d0 [ 356.248816] ? tty_vhangup+0x30/0x30 [ 356.252532] ? mark_held_locks+0x100/0x100 [ 356.256758] ? proc_fail_nth_write+0x9d/0x1e0 [ 356.261242] ? proc_cwd_link+0x1d0/0x1d0 [ 356.265296] ? __fget+0x340/0x540 [ 356.268743] ? ___might_sleep+0x163/0x280 [ 356.273064] ? __might_sleep+0x95/0x190 [ 356.277174] ? tty_vhangup+0x30/0x30 [ 356.280992] do_vfs_ioctl+0xd6e/0x1390 [ 356.284875] ? selinux_file_ioctl+0x46f/0x5e0 [ 356.289363] ? selinux_file_ioctl+0x125/0x5e0 [ 356.293851] ? ioctl_preallocate+0x210/0x210 [ 356.298252] ? selinux_file_mprotect+0x620/0x620 [ 356.303002] ? iterate_fd+0x360/0x360 [ 356.306797] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 356.312323] ? fput+0x128/0x1a0 [ 356.315599] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 356.321128] ? security_file_ioctl+0x93/0xc0 [ 356.325535] ksys_ioctl+0xab/0xd0 [ 356.328980] __x64_sys_ioctl+0x73/0xb0 [ 356.332864] do_syscall_64+0x103/0x610 [ 356.336747] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 356.342019] RIP: 0033:0x457e29 [ 356.345206] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 356.364099] RSP: 002b:00007fe72d974c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 356.371796] RAX: ffffffffffffffda RBX: 00007fe72d974c90 RCX: 0000000000457e29 [ 356.379342] RDX: 0000000020000180 RSI: 0000000000005423 RDI: 0000000000000004 [ 356.386604] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 356.393863] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe72d9756d4 [ 356.401120] R13: 00000000004c2117 R14: 00000000004d4a78 R15: 0000000000000005 [ 356.409678] Mem-Info: [ 356.412140] active_anon:129768 inactive_anon:192 isolated_anon:0 [ 356.412140] active_file:8177 inactive_file:37538 isolated_file:0 [ 356.412140] unevictable:0 dirty:35 writeback:0 unstable:0 [ 356.412140] slab_reclaimable:13973 slab_unreclaimable:108733 [ 356.412140] mapped:58658 shmem:253 pagetables:1294 bounce:0 [ 356.412140] free:1233389 free_pcp:367 free_cma:0 [ 356.446350] Node 0 active_anon:519072kB inactive_anon:768kB active_file:32560kB inactive_file:150152kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234632kB dirty:136kB writeback:0kB shmem:1012kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 473088kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 356.446367] Node 1 active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 356.446371] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 356.446398] lowmem_reserve[]: 0 2553 2555 2555 [ 356.500787] Node 0 DMA32 free:1135072kB min:36232kB low:45288kB high:54344kB active_anon:516908kB inactive_anon:768kB active_file:32560kB inactive_file:150152kB unevictable:0kB writepending:136kB present:3129332kB managed:2617972kB mlocked:0kB kernel_stack:7808kB pagetables:5028kB bounce:0kB free_pcp:1708kB local_pcp:864kB free_cma:0kB 12:47:41 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xffff, 0x80000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x40000, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x6, 0xc, 0x4, 0x4402008, {0x0, 0x2710}, {0x2, 0xc, 0x59dc, 0x9, 0x7ff, 0x9, "fb14cd0c"}, 0xffffffff7fffffff, 0x2, @fd=r1, 0x4}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) [ 356.563350] FAULT_INJECTION: forcing a failure. [ 356.563350] name failslab, interval 1, probability 0, space 0, times 0 [ 356.574669] FAULT_INJECTION: forcing a failure. [ 356.574669] name failslab, interval 1, probability 0, space 0, times 0 [ 356.586718] CPU: 1 PID: 10037 Comm: syz-executor.1 Not tainted 5.0.0 #4 [ 356.593747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.599519] lowmem_reserve[]: 0 0 2 2 [ 356.603091] Call Trace: [ 356.603114] dump_stack+0x172/0x1f0 [ 356.603127] should_fail.cold+0xa/0x1b [ 356.603136] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 356.603147] ? lock_downgrade+0x810/0x810 [ 356.603159] ? ___might_sleep+0x163/0x280 [ 356.603174] __should_failslab+0x121/0x190 [ 356.603185] should_failslab+0x9/0x14 [ 356.603194] kmem_cache_alloc_node_trace+0x270/0x720 [ 356.603203] ? mark_held_locks+0x100/0x100 [ 356.603217] __get_vm_area_node+0x12b/0x3a0 [ 356.603229] __vmalloc_node_range+0xd4/0x790 12:47:41 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000200)=""/130) r1 = msgget$private(0x0, 0x180) msgsnd(r1, &(0x7f0000000140)={0x2, "7ef2b1af72f20f6bfce12330e7b6f94656d301e3d8a138b8487346c12afece0f202995fcec02f2d6660097395505c469ca179bb8e505280371143954014cb36e2f5a74392b6839bce8b9579126bb20c3610ec42a5b2d40f1"}, 0x60, 0x800) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) [ 356.609942] Node 0 Normal free:12kB min:28kB low:32kB high:36kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2204kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 356.613333] ? n_tty_open+0x1b/0x170 [ 356.613342] ? tty_set_ldisc+0x268/0x690 [ 356.613352] ? n_tty_open+0x1b/0x170 [ 356.613359] ? n_tty_set_termios+0xe70/0xe70 [ 356.613368] vzalloc+0x6b/0x90 [ 356.613375] ? n_tty_open+0x1b/0x170 [ 356.613382] n_tty_open+0x1b/0x170 [ 356.613390] ? n_tty_set_termios+0xe70/0xe70 [ 356.613397] tty_ldisc_open.isra.0+0x8b/0xe0 [ 356.613407] tty_set_ldisc+0x2d7/0x690 [ 356.618122] lowmem_reserve[]: 0 0 0 0 [ 356.622384] tty_ioctl+0xe69/0x14d0 [ 356.622394] ? tty_vhangup+0x30/0x30 [ 356.622407] ? _raw_spin_unlock_irq+0x28/0x90 [ 356.622417] ? finish_task_switch+0x146/0x790 [ 356.622423] ? _raw_spin_unlock_irq+0x28/0x90 [ 356.622433] ? lockdep_hardirqs_on+0x415/0x5d0 [ 356.622444] ? _raw_spin_unlock_irq+0x5e/0x90 [ 356.622453] ? ___might_sleep+0x163/0x280 [ 356.622462] ? __might_sleep+0x95/0x190 [ 356.622492] ? __schedule+0x81f/0x1cc0 [ 356.622504] ? tty_vhangup+0x30/0x30 [ 356.629554] Node 1 Normal free:3785532kB min:53624kB low:67028kB high:80432kB active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 356.631000] do_vfs_ioctl+0xd6e/0x1390 [ 356.631014] ? selinux_file_ioctl+0x46f/0x5e0 [ 356.631023] ? selinux_file_ioctl+0x125/0x5e0 [ 356.631032] ? ioctl_preallocate+0x210/0x210 12:47:41 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) [ 356.631045] ? selinux_file_mprotect+0x620/0x620 [ 356.637369] lowmem_reserve[]: 0 0 0 0 [ 356.639071] ? retint_kernel+0x2d/0x2d [ 356.639086] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 356.639096] ? security_file_ioctl+0x93/0xc0 [ 356.639106] ksys_ioctl+0xab/0xd0 [ 356.639116] __x64_sys_ioctl+0x73/0xb0 [ 356.648248] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 356.648442] do_syscall_64+0x103/0x610 [ 356.653457] Node 0 DMA32: 12816*4kB (UME) 3163*8kB (UME) 2129*16kB (ME) 1174*32kB (UME) 507*64kB (UME) 75*128kB (UME) 20*256kB (UME) 4*512kB (UME) 5*1024kB (UME) 1*2048kB (M) 227*4096kB (UM) = 1134376kB [ 356.657149] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 356.657158] RIP: 0033:0x457e29 [ 356.657167] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 356.657172] RSP: 002b:00007efe6b90ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 356.688743] Node 0 Normal: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 356.691409] RAX: ffffffffffffffda RBX: 00007efe6b90ec90 RCX: 0000000000457e29 [ 356.691415] RDX: 0000000020000180 RSI: 0000000000005423 RDI: 0000000000000003 [ 356.691421] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 356.691426] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe6b90f6d4 [ 356.691431] R13: 00000000004c2117 R14: 00000000004d4a78 R15: 0000000000000004 [ 356.694127] CPU: 1 PID: 10036 Comm: syz-executor.2 Not tainted 5.0.0 #4 [ 356.702747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.702751] Call Trace: [ 356.702768] dump_stack+0x172/0x1f0 [ 356.702781] should_fail.cold+0xa/0x1b [ 356.702790] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 356.702800] ? lock_downgrade+0x810/0x810 [ 356.702811] ? ___might_sleep+0x163/0x280 [ 356.702825] __should_failslab+0x121/0x190 [ 356.702837] should_failslab+0x9/0x14 12:47:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) [ 356.702846] kmem_cache_alloc_node_trace+0x270/0x720 [ 356.702855] ? mark_held_locks+0x100/0x100 [ 356.702867] __get_vm_area_node+0x12b/0x3a0 [ 356.702878] __vmalloc_node_range+0xd4/0x790 [ 356.702887] ? n_tty_open+0x1b/0x170 [ 356.702894] ? tty_set_ldisc+0x268/0x690 [ 356.702904] ? n_tty_open+0x1b/0x170 [ 356.702911] ? n_tty_set_termios+0xe70/0xe70 [ 356.702919] vzalloc+0x6b/0x90 [ 356.702926] ? n_tty_open+0x1b/0x170 [ 356.702933] n_tty_open+0x1b/0x170 [ 356.702941] ? n_tty_set_termios+0xe70/0xe70 [ 356.702952] tty_ldisc_open.isra.0+0x8b/0xe0 [ 356.710191] tty_set_ldisc+0x2d7/0x690 [ 356.718488] Node 1 Normal: 63*4kB (UE) 280*8kB (UME) 248*16kB (UME) 64*32kB (U) 14*64kB (UME) 9*128kB (UE) 6*256kB (UM) 4*512kB (UME) 5*1024kB (UME) 1*2048kB (U) 919*4096kB (M) = 3785532kB [ 356.718987] tty_ioctl+0xe69/0x14d0 [ 356.718998] ? tty_vhangup+0x30/0x30 [ 356.719011] ? mark_held_locks+0x100/0x100 [ 356.726213] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 356.726921] ? proc_fail_nth_write+0x9d/0x1e0 [ 356.726932] ? proc_cwd_link+0x1d0/0x1d0 [ 356.735105] syz-executor.1: vmalloc: allocation failure: 9088 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 356.738737] ? __fget+0x340/0x540 [ 356.757658] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 356.760869] ? ___might_sleep+0x163/0x280 [ 356.760879] ? __might_sleep+0x95/0x190 [ 356.760891] ? tty_vhangup+0x30/0x30 [ 356.760904] do_vfs_ioctl+0xd6e/0x1390 [ 356.770291] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 356.772442] ? selinux_file_ioctl+0x46f/0x5e0 [ 356.772451] ? selinux_file_ioctl+0x125/0x5e0 [ 356.772460] ? ioctl_preallocate+0x210/0x210 [ 356.772487] ? selinux_file_mprotect+0x620/0x620 [ 356.772499] ? iterate_fd+0x360/0x360 [ 356.772510] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 356.772519] ? fput+0x128/0x1a0 [ 356.772530] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 356.772540] ? security_file_ioctl+0x93/0xc0 [ 356.772551] ksys_ioctl+0xab/0xd0 [ 356.819150] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 356.822641] __x64_sys_ioctl+0x73/0xb0 [ 356.822655] do_syscall_64+0x103/0x610 [ 356.822668] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 356.822676] RIP: 0033:0x457e29 [ 356.822686] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 356.822691] RSP: 002b:00007fad16127c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 356.822700] RAX: ffffffffffffffda RBX: 00007fad16127c90 RCX: 0000000000457e29 [ 356.822709] RDX: 0000000020000180 RSI: 0000000000005423 RDI: 0000000000000003 [ 356.829456] 45982 total pagecache pages [ 356.830394] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 356.830403] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fad161286d4 [ 356.841195] 0 pages in swap cache [ 356.843957] R13: 00000000004c2117 R14: 00000000004d4a78 R15: 0000000000000004 [ 356.859727] syz-executor.2: vmalloc: allocation failure: 9088 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 356.866499] CPU: 1 PID: 10036 Comm: syz-executor.2 Not tainted 5.0.0 #4 [ 356.911078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.911083] Call Trace: [ 356.911108] dump_stack+0x172/0x1f0 [ 356.911122] warn_alloc.cold+0x87/0x17f [ 356.911131] ? zone_watermark_ok_safe+0x260/0x260 [ 356.911141] ? rcu_read_lock_sched_held+0x110/0x130 [ 356.911157] ? __get_vm_area_node+0x2df/0x3a0 [ 356.911169] __vmalloc_node_range+0x48a/0x790 [ 356.911183] ? tty_set_ldisc+0x268/0x690 [ 356.924689] Swap cache stats: add 0, delete 0, find 0/0 [ 356.930516] ? n_tty_open+0x1b/0x170 [ 356.930524] ? n_tty_set_termios+0xe70/0xe70 [ 356.930532] vzalloc+0x6b/0x90 [ 356.930539] ? n_tty_open+0x1b/0x170 [ 356.930549] n_tty_open+0x1b/0x170 [ 356.951817] Free swap = 0kB [ 356.952418] ? n_tty_set_termios+0xe70/0xe70 [ 356.952427] tty_ldisc_open.isra.0+0x8b/0xe0 [ 356.952435] tty_set_ldisc+0x2d7/0x690 [ 356.952447] tty_ioctl+0xe69/0x14d0 [ 356.952457] ? tty_vhangup+0x30/0x30 [ 356.952489] ? mark_held_locks+0x100/0x100 [ 356.952500] ? proc_fail_nth_write+0x9d/0x1e0 [ 356.952512] ? proc_cwd_link+0x1d0/0x1d0 [ 356.966650] Total swap = 0kB [ 356.967040] ? __fget+0x340/0x540 [ 356.980761] 1965979 pages RAM [ 356.983922] ? ___might_sleep+0x163/0x280 [ 356.983933] ? __might_sleep+0x95/0x190 [ 356.983944] ? tty_vhangup+0x30/0x30 [ 356.983955] do_vfs_ioctl+0xd6e/0x1390 [ 356.983968] ? selinux_file_ioctl+0x46f/0x5e0 [ 356.983977] ? selinux_file_ioctl+0x125/0x5e0 [ 356.983987] ? ioctl_preallocate+0x210/0x210 [ 356.988827] 0 pages HighMem/MovableOnly [ 356.990188] ? selinux_file_mprotect+0x620/0x620 [ 356.990201] ? iterate_fd+0x360/0x360 [ 356.990211] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 356.990224] ? fput+0x128/0x1a0 [ 357.000077] 339412 pages reserved [ 357.003317] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 357.003328] ? security_file_ioctl+0x93/0xc0 [ 357.003338] ksys_ioctl+0xab/0xd0 [ 357.003348] __x64_sys_ioctl+0x73/0xb0 [ 357.003360] do_syscall_64+0x103/0x610 [ 357.003373] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 357.003384] RIP: 0033:0x457e29 [ 357.009784] 0 pages cma reserved [ 357.011749] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.011754] RSP: 002b:00007fad16127c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 357.011763] RAX: ffffffffffffffda RBX: 00007fad16127c90 RCX: 0000000000457e29 [ 357.011768] RDX: 0000000020000180 RSI: 0000000000005423 RDI: 0000000000000003 [ 357.011773] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 357.011782] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fad161286d4 [ 357.041553] R13: 00000000004c2117 R14: 00000000004d4a78 R15: 0000000000000004 [ 357.068373] CPU: 1 PID: 10037 Comm: syz-executor.1 Not tainted 5.0.0 #4 [ 357.598934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.608276] Call Trace: [ 357.610865] dump_stack+0x172/0x1f0 [ 357.614508] warn_alloc.cold+0x87/0x17f [ 357.618493] ? zone_watermark_ok_safe+0x260/0x260 [ 357.623329] ? rcu_read_lock_sched_held+0x110/0x130 [ 357.628343] ? __get_vm_area_node+0x2df/0x3a0 [ 357.632835] __vmalloc_node_range+0x48a/0x790 [ 357.637324] ? tty_set_ldisc+0x268/0x690 [ 357.641376] ? n_tty_open+0x1b/0x170 [ 357.645080] ? n_tty_set_termios+0xe70/0xe70 [ 357.649499] vzalloc+0x6b/0x90 [ 357.652685] ? n_tty_open+0x1b/0x170 [ 357.656391] n_tty_open+0x1b/0x170 [ 357.659922] ? n_tty_set_termios+0xe70/0xe70 [ 357.664320] tty_ldisc_open.isra.0+0x8b/0xe0 [ 357.668721] tty_set_ldisc+0x2d7/0x690 [ 357.672607] tty_ioctl+0xe69/0x14d0 [ 357.676228] ? tty_vhangup+0x30/0x30 [ 357.679938] ? _raw_spin_unlock_irq+0x28/0x90 [ 357.684425] ? finish_task_switch+0x146/0x790 [ 357.689040] ? _raw_spin_unlock_irq+0x28/0x90 [ 357.693543] ? lockdep_hardirqs_on+0x415/0x5d0 [ 357.698118] ? _raw_spin_unlock_irq+0x5e/0x90 [ 357.702650] ? ___might_sleep+0x163/0x280 [ 357.706792] ? __might_sleep+0x95/0x190 [ 357.710758] ? __schedule+0x81f/0x1cc0 [ 357.714639] ? tty_vhangup+0x30/0x30 [ 357.718527] do_vfs_ioctl+0xd6e/0x1390 [ 357.722447] ? selinux_file_ioctl+0x46f/0x5e0 [ 357.726952] ? selinux_file_ioctl+0x125/0x5e0 [ 357.731436] ? ioctl_preallocate+0x210/0x210 [ 357.735979] ? selinux_file_mprotect+0x620/0x620 [ 357.740733] ? retint_kernel+0x2d/0x2d [ 357.744691] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 357.750233] ? security_file_ioctl+0x93/0xc0 [ 357.754753] ksys_ioctl+0xab/0xd0 [ 357.758204] __x64_sys_ioctl+0x73/0xb0 [ 357.762086] do_syscall_64+0x103/0x610 [ 357.765969] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 357.771155] RIP: 0033:0x457e29 [ 357.774342] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.793239] RSP: 002b:00007efe6b90ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 357.801051] RAX: ffffffffffffffda RBX: 00007efe6b90ec90 RCX: 0000000000457e29 [ 357.808434] RDX: 0000000020000180 RSI: 0000000000005423 RDI: 0000000000000003 [ 357.815699] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 12:47:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:47:42 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x103000, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x4) inotify_rm_watch(r1, r2) [ 357.822978] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe6b90f6d4 [ 357.830454] R13: 00000000004c2117 R14: 00000000004d4a78 R15: 0000000000000004 [ 357.851689] warn_alloc_show_mem: 1 callbacks suppressed [ 357.851693] Mem-Info: [ 357.865774] active_anon:128705 inactive_anon:190 isolated_anon:0 [ 357.865774] active_file:8178 inactive_file:37566 isolated_file:0 [ 357.865774] unevictable:0 dirty:11 writeback:0 unstable:0 [ 357.865774] slab_reclaimable:14013 slab_unreclaimable:108615 [ 357.865774] mapped:58658 shmem:253 pagetables:1248 bounce:0 [ 357.865774] free:1234623 free_pcp:341 free_cma:0 [ 357.913093] Node 0 active_anon:516844kB inactive_anon:760kB active_file:32564kB inactive_file:150264kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234632kB dirty:40kB writeback:84kB shmem:1012kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 473088kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 357.952871] Bluetooth: hci1: command 0x1003 tx timeout [ 357.968791] Bluetooth: hci1: sending frame failed (-49) [ 357.974588] Bluetooth: hci0: command 0x1003 tx timeout [ 357.985641] Bluetooth: hci0: sending frame failed (-49) [ 357.996891] Node 1 active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:4kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 358.030997] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 358.057629] lowmem_reserve[]: 0 2553 2555 2555 [ 358.062427] Node 0 DMA32 free:1136864kB min:36232kB low:45288kB high:54344kB active_anon:514856kB inactive_anon:760kB active_file:32564kB inactive_file:150264kB unevictable:0kB writepending:76kB present:3129332kB managed:2617972kB mlocked:0kB kernel_stack:7616kB pagetables:4992kB bounce:0kB free_pcp:1732kB local_pcp:580kB free_cma:0kB [ 358.092359] lowmem_reserve[]: 0 0 2 2 [ 358.096181] Node 0 Normal free:12kB min:28kB low:32kB high:36kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2204kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 358.122094] lowmem_reserve[]: 0 0 0 0 [ 358.125965] Node 1 Normal free:3785524kB min:53624kB low:67028kB high:80432kB active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB writepending:8kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 358.153636] lowmem_reserve[]: 0 0 0 0 [ 358.157456] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 358.171186] Node 0 DMA32: 12816*4kB (UME) 3172*8kB (UME) 2141*16kB (UME) 1173*32kB (UME) 509*64kB (UME) 76*128kB (UME) 20*256kB (UME) 4*512kB (UME) 5*1024kB (UME) 2*2048kB (M) 227*4096kB (UM) = 1136912kB [ 358.189714] Node 0 Normal: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 358.201448] Node 1 Normal: 63*4kB (UE) 279*8kB (UME) 248*16kB (UME) 64*32kB (U) 14*64kB (UME) 9*128kB (UE) 6*256kB (UM) 4*512kB (UME) 5*1024kB (UME) 1*2048kB (U) 919*4096kB (M) = 3785524kB [ 358.218668] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 358.227892] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 358.236591] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 358.245537] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 358.256357] 45996 total pagecache pages [ 358.260367] 0 pages in swap cache [ 358.269873] Swap cache stats: add 0, delete 0, find 0/0 [ 358.276335] Free swap = 0kB [ 358.279375] Total swap = 0kB [ 358.284714] 1965979 pages RAM [ 358.287963] 0 pages HighMem/MovableOnly [ 358.292102] 339412 pages reserved [ 358.296025] 0 pages cma reserved [ 360.032326] Bluetooth: hci0: command 0x1001 tx timeout [ 360.037663] Bluetooth: hci1: command 0x1001 tx timeout [ 360.037759] Bluetooth: hci0: sending frame failed (-49) [ 360.049229] Bluetooth: hci1: sending frame failed (-49) [ 362.112457] Bluetooth: hci1: command 0x1009 tx timeout [ 362.117830] Bluetooth: hci0: command 0x1009 tx timeout 12:47:50 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:47:50 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) socket(0xf, 0x5, 0x7) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) socket$unix(0x1, 0x3, 0x0) 12:47:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x2, &(0x7f0000000180)) 12:47:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x2, &(0x7f0000000180)) 12:47:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:47:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:47:50 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x4, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:47:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x4b47, &(0x7f0000000180)) [ 366.142951] Bluetooth: hci0: Frame reassembly failed (-84) 12:47:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x2, &(0x7f0000000180)) 12:47:50 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x40, 0x101000) [ 366.242581] Bluetooth: Invalid header checksum [ 366.247885] Bluetooth: Invalid header checksum 12:47:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x4b49, &(0x7f0000000180)) 12:47:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)={0x5, 0x0, 0x300b, 0x7, 0x7, 0x80000000, 0x6, 0x1}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000001c0)={0x4, 0x0, 'client1\x00', 0xffffffff80000001, "b2da44d7299058b9", "1fb1a60dac7ecc068ef5aa04160b67acd0d2c8a9e1db6da74261447f0956cf56", 0x6, 0xefe}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000003c0)={&(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x7, 0x4, 0x7}) [ 368.192426] Bluetooth: hci0: command 0x1003 tx timeout [ 368.197827] Bluetooth: hci0: sending frame failed (-49) [ 368.272382] Bluetooth: hci1: command 0x1003 tx timeout [ 368.277763] Bluetooth: hci1: sending frame failed (-49) [ 370.272268] Bluetooth: hci0: command 0x1001 tx timeout [ 370.277666] Bluetooth: hci0: sending frame failed (-49) [ 370.352339] Bluetooth: hci1: command 0x1001 tx timeout [ 370.357707] Bluetooth: hci1: sending frame failed (-49) [ 372.352452] Bluetooth: hci0: command 0x1009 tx timeout [ 372.432385] Bluetooth: hci1: command 0x1009 tx timeout 12:48:00 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x4b47, &(0x7f0000000180)) 12:48:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x4b47, &(0x7f0000000180)) 12:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5409, &(0x7f0000000180)) 12:48:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/net/tun\x00', 0x80, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001600)='/dev/rtc0\x00', 0x115000, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001640)='/selinux/checkreqprot\x00', 0x48000, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001680)='/dev/video36\x00', 0x2, 0x0) poll(&(0x7f00000016c0)=[{r0, 0x400}, {r1, 0x8000}, {r2, 0x10}, {r3, 0x2080}], 0x4, 0x3ff) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000000280)=""/32, 0x20}], 0x3}, 0x4}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1, &(0x7f0000000400)=""/213, 0xd5}, 0x80000001}, {{&(0x7f0000000500)=@isdn, 0x80, &(0x7f0000000840)=[{&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000640)=""/191, 0xbf}, {&(0x7f0000000700)=""/110, 0x6e}, {&(0x7f0000000780)=""/148, 0x94}], 0x4, &(0x7f0000000880)=""/72, 0x48}}, {{&(0x7f0000000900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000980)=""/20, 0x14}, {&(0x7f00000009c0)=""/150, 0x96}, {&(0x7f0000000a80)=""/155, 0x9b}, {&(0x7f0000000b40)=""/246, 0xf6}], 0x4, &(0x7f0000000c80)=""/73, 0x49}, 0x7}, {{&(0x7f0000000d00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/217, 0xd9}], 0x1, &(0x7f0000000ec0)=""/165, 0xa5}}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000f80)=""/75, 0x4b}, {&(0x7f0000001000)=""/242, 0xf2}, {&(0x7f0000001100)=""/45, 0x2d}, {&(0x7f0000001140)=""/193, 0xc1}, {&(0x7f0000001240)=""/54, 0x36}], 0x5, &(0x7f0000001300)=""/105, 0x69}, 0x8}], 0x6, 0x0, &(0x7f0000001500)={0x77359400}) accept4$inet6(r5, &(0x7f0000001540)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000001580)=0x1c, 0x80000) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:48:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:01 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x3, 0x0, "73132faaa389a95e008fd36341ec51bd419bf529c233a3648dd5769100ad32ea", 0xb555, 0x1, 0x2000000000000, 0x5, 0x186}) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000200), 0x2) 12:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000180)) [ 376.463292] Bluetooth: hci0: Frame reassembly failed (-84) [ 376.502684] Bluetooth: Invalid header checksum [ 376.507927] Bluetooth: Invalid header checksum 12:48:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x540c, &(0x7f0000000180)) 12:48:01 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000180)=0x5, 0x4) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) [ 378.512270] Bluetooth: hci0: command 0x1003 tx timeout [ 378.517730] Bluetooth: hci0: sending frame failed (-49) [ 380.592286] Bluetooth: hci0: command 0x1001 tx timeout [ 380.597686] Bluetooth: hci0: sending frame failed (-49) [ 382.672301] Bluetooth: hci0: command 0x1009 tx timeout 12:48:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x4b49, &(0x7f0000000180)) 12:48:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x4b49, &(0x7f0000000180)) 12:48:11 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001600)='/dev/video37\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000001480)) sendmsg$unix(r1, &(0x7f0000001440)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000240)="7a51a3a491379bc9203a0f5bd556469fdcdd9175d53321135130723f208496e544d10c2d93a8520a85539f3d906df53581895d2235a8fbb1162b761c8f31d78552949e785293cb8295e40f5cad29315a350fd970896e635a5a6a235157f0fa5c3d5b68ca63ea47ccaa1e9515bd38f9edf2477bb7ea583bfc4243314daf850a4e98d08a482aebd4c74aaecc3aa6485aaa8e0d58592e4d0ab22fb76d6588da2df6", 0xa0}, {&(0x7f0000000300)="297f9762a087c1dd12fe863db3fe28787b7b1e419b31e00e240c700afeeb9282fe138177a31f4f38d55422a7ba13ff2fa64255b4fa0a76c8cbac000025be8eb2230979e8bf60477153e9aae53a78ee2317b8550a8abc48d7789757e42912ae9474f23be19bda7e1123a3ae8aa3d935790696d64c8d35b74c09f7db813dc48961db2e", 0x82}, {&(0x7f00000003c0)="6675d2df9a8b4762a51e0bc13b3825621bdde2f3be2a21c680424b4fd6a9d62151d8202952ca555fefcf6676bf46c0c824b65bdca0b8c57e120879cef5a97b7df46fc2ac1d6668d0808d8b779c2e9eff05b91310cba30d8d6535dc", 0x5b}, {&(0x7f0000000440)="3a14c8419e2e989d45d186da4a4351abb7e6cdf8f389eb3c84ec6b0aa1ab0599b2c14672623e08b47b08c243f123b4f355bca29e9288ce4838d254713ba7251fa8eafa3170e2874d5d5cbc2c2e7828d6b51a08ad25ae6655cfd9a5c5eb1b6d757b15971a87714d32e3db31c5d2481561426a19731d0a5d0afa25df7707aab38a34eb532f8e47c0451aa3d79a5771727a4519c69cc98ea5b1a70ce7f869c3d3f8531383a85f80e924e122b8394e2d5d7f849f38b0c1a8b3758ef33b7aae37d06859598ddc56c8181dff6279c3a10c0b033b3df7e527f418866ad0b19274f8ad5a10e10334113132e757a25ca37d4f0217bdcdae66afe230b44bada18cba1e1fef382352a4f7a47dc1d88e16c25812d697ab513f3e5d2d606f23986625539dd61d2e4dcadc54a0b31d96b9fc457a2b1a69f40c2b69c4ba2e0211b9632a0d550efcbfffda37b350c1c7362a1acf292500601bea2d2b7e1f67919cf52c46755863fc9d00c9d4e7cbf7c0005de7fd1f1a687727abcd0480104c7b283c24b3ef52df7702ca2cf7861c919bbdf84d57f283c8f42566cc62539ab8ca4305355a996bf3e91e6568ff711db04d6cba0b179eab1888f25e894c730c80ea4aa0b06b5d57a6453ee4e6aa04aa5299b006e15e92668ddaf316a16455ee1ffc4611100d379347ec9e15bb0809cba3a22944052b990acef9e74698503e080cb3241c2bbe7eac8f097223428046496d7716f0cbad4ef656445153013598b5ce9f8859d161122ebcacb9fc2a6068b0f7b5cf1367cd9b12e497e5530425b8f559789ca8c1761370d495e6e87cee15e12097d39146eea1a984acfbc4b9ee477ff3cf549b60f7fec61f3a74e42ccb5a17bdad6323d07689c6041ae36af8bc5ed3077bad6b6889a925b31b396d1e304288c4c783eb7f16d7a4453534a568be7f5465c96e116a89fe17a270df20983d45dbe81526ff3264d2c141a80426128eadd8727f271180f7320b21949d8a7810bec03e64c57b6683b372b9e8af585804b461b54dbe8f7ee80945f1c2c6474630ab1533399f1eac687fa90e8d0665b28496af7d4aae113c6eee6c02220d6beef8d1272deed6dc567aebdb2b14a8abd40428f9bffc6b516a79e51e5eb09ede2f58fdb0d3cd01011d726e1d31f7eab0e251558136628681a5dcc5496df578e9881556ebdcb11af84c3fc516889262954f2bd046956b44741e010cc198bcd04e69b192c541cc5d6a5eb809d45eca8cb4238af9ba87e045c948241360e33268ad474d5c11f09e35aab0e3b4c38ea72865d7e2ea718bd580e6158c6ce5a004340edc1c0e411b9bf488e193aeff77be5b0d4c175cad6d850a5346a7bd35bedfa8cdfbfa5aa49872dd0f0e9f119b83493f6b8ef8200a3b67a0ea2f55d692eabcb3db4fde2045fd72450ce6706bd13a162893a999ca63e0773fd57845d472932df26f6423a247fce905ba28db1a07f4f58097b762055211788e8748b3d292216af98f56d9af7b926f024cb0fde072f852c7404384461dad1adf120f5406b50ad00da6b9eb1df82360a68bad3fe69443553b1139c61e639e01cd46b7cbec5520fbb6a51695753ebeac5b10226cf76306ea10d18302666165ca252fcc71e7c58117c6b6158b3bf07057f3ad96e436f8f7c9856cd30042b58a8c47f720c45389597590a453edc30a095f67c7d5b736f0929cc9eefd249c02107037547fdf59ce39eca387d9a62e195ad0a8dbc9cf6dc150a14aa1895acd612046de4698b8c5c5b6bdb65e9bd181e5d2bf531f0006f91bc81e611c9ace32850e6b84af95e5880e411937c1d0ee75b3780777713a4a07151b975405fd12fb15c724fa85b25be73b9b927ff8a8752344b6d7f4f40bfb268b7bd0c251940a3a64c851fe8034b943d135bf990d70ee9a7a564c388c7b8ffe14431035bf2b4f9b9a42d272e3fa9cabe9b651c02a090bee4c5175dd23c0a3a71769c9a78aaa3f8f353a29fdc689078b5613a4c8402981b2392f66cc42a13a8e19bd6cc8a8086a0c7153f6d8998a5c2da4ed6fb20e8229eb1f66a4859437e5dbdc1bbc0adfd0233459764dd386c8e178cfad62ea339f90eadece6edb960d88b4b798c6a1c612d260b6faa09af1ffdd3051f4b84f91efe66cbe0055f18f294d7b536dde228e4086430cbb53a568ac6dec991ffd2d3e38a9104e2103f3664344e400cd9d2783d82d9be239835abd19f780c6f5c4644fff57b79487a4330925c3f66a84dbfe0ef1c9805fab56c12349e18e11482eac112fb45038d70e5ee5f1a08b7de85e5343a73b527bf29522b1d14f029142357f99e3cd969783488d9abe15a3a0df37e8788c0f5d00c4dffc25d79235c8816259fd6359bb22a43d75aec36a7a83a8dbe50bc5709e5f530f79dc97a7f099e9ca128194256330d2fa8286d870f171f92980ecd4a08d8a2034ea3c5f233bfbd7d16120754662f206d15df6f3bf457eb9be336e3506f14fa8f49da707f44e36cf5f7cb6524dc3d10ded4e31d536d5271a7a252291329cf64a484c11547cd7d4c9fd83757b04914c6b221a7a20e25d7e36e9eb2a63d5ab20bf595772459d121eec7024002a0646f6b3e15e248d87b8d0673f66eeaaccb9d7da66eaccc2ea89ad283b3999e072ae521eff76c12a43fc5630aa4a46e0623a5fa35cbef3cb79afcc97201f23311cefcb8369075cfbd9651d28963b7cacdee25dbc7ecd3ff6a5503f335e3090eeaf5313d7b9d40821fe1eb09943b3ed079ebd8373a3beaa68063caf4341e855fa60ebf4ac8c9bf46b95bc33a91e8a3dd12fc0a60344dd7c22845aa7c2b9548af7c2eddefffe58aae0073aa4c57e5c0b5f047b9c1c0398e7fd7e15592382fe5defe74020b674373ee2960d0ba2980885205fbf16c7e587d88e03dac397cc88a74c7d51039ad0dc84f72f59f290d4dd5499b05e07993fa8e25c98b20be1201c8bbb4db3798e9af065fbf955abe48d3737d38abc40974ed25e01bdd8ac89b7d055d4168ab92dcbf514193d3ef68c4aca7a20237f69a6c467222f17dc1c535ee883f0f0b05c6297c20138b0797d69bea3f750cdff284fdd2720537b9f5ae28de63ad463726a02ef88f302ed10d51a316d21596e0eff6a98dc1ee9af1066de4655e3a258d69592d289af4bf384240e96848f904ddbdd8acf3d6c446d27fe6929b86d0b68c744ee90df9b91c52539dfaa32e09955c3b2befc24303d15cfbc071e7bc0651a2620da92b25b517802bd34088ec4cd8e47932f2f50cee5d32ff7d5b51a9dab848f9111496b60497f74d3ec18b95c48d9077137850d3ba7322b30c4f2f5529afba264d8f7359ca2a1176cc9158f5191ac9c5c6e2b42f75a4930240b61438984975cc92ee580a894d7e5f226aeda6288700cd5017add4a90f01208f310c0467eb170eb8cc03e88058c9513063f894b599b106fb6ba09079e4ace66ed8ebfcdfe97c4b209ae02b4a80c4c0799487b90068d3a4dd0edbb4ade8b9a381154cb4d9308c12dfee05a0761e6064110298c3545ddb87af150c55529fbc01b442dbab6ab7f195e46922b3946a98b4f95a4a5644bedc683c2bccfd641e20558980f3b2090ed689a6b9205452e5bc56900bb0b835f239e9ac4983c1a628d2845ff1c5e8824b882f420cb24bc64a207d9155ff2ebcd6b2a92d6eec68ee4a427368d40a2b01f35b807708f30ed42e2d7f0af21fe55571698be6871de331ab7fb3beec8727e39d1cd53d1a56a258e6855d2bd14e764e843ae23afb6be0eab6e9b7cbfaf5626dfd973a6a6ddfed579eae3a3ddd16459f6ddb80a2b35a39b21b798773322ca44990d159f0aa61f0501f3f6b3f325c59258bbd85b00dc0c047280b9d5be6a9e50a691476819c601d5881d822783dbcfeb71137267f16602891e3e025a9ff9ad7d25f6391a11b351fe05a27829d9e8250b84aba8683c6db37fb5e5036ddd7bde7ac8be57c8734bafd2c351b820890630958f9fecd33348b1eef53fc2a4af559eaddc36b8316c4e48880de7b236dc84acefd6ff950dc35d38682a8ba17002cecdfd5494af1822b689585409dd06e1bf213c06e2e8760494c06d02129ede0e2be263707d3772501acd2fac1c752f437d8c400c8165fd83227450f8be5f2a87d7b192e978d5bf6d1b16088d1f418795790b9e00e74bab2bb319a507a51aa896d224ff559841910161d1453d3824628cc2745cf1366983cb4c9e7a4f3118011537ae4a29b48507418184a1db5773e08498cc26c0b26749e2f71192c59b25763743214e9ce1fefe2830ee0816b4510999284506183666f0d51bbbf048d40865b899b623a2495db2163e225b8b01ec9cb6590be507020c28b62f968d5e5e8aca755553c49e51cdeab38e4f12d4fb80d3ce3c8be48a94b0aa8132a37183cd02f764973b576eef5edca0ef967e11b5db3615a83319eb1a1872d5f28ccb3a596276151ddfb2296e7d530909d9efc9c87b9f991aaf41860f18fb0a8d352fbdd462744ba105b0f88f7685c8a7ded9f2ff97758a7ac37efd130aabad34aafaacb456cec8372a2bd4b9eebc3b5ba15c87de95cac994287b15ed57a902e094ecfc3874132afe41ae2dbe893a2835712ce2a404d515fc9c978dd7d834bdff8f300f76d4338fdabfac0034590d27e0cc8a7ca93f03479b9d172b54ec2934cbcb0fc0ae2b852b636cde132dd67096f520bde33e88fc8b7e2b0fde7ba45e8e234394dc44d7ab0655a9b2774f6a25efb7041eabe0850da54440c5d710b8be51b6176d50d75520cc7bb9b1dac4afc25dd330a914fbf7dcdf89a2bf0317579a4a536f4b631423b9b1f422fbd743e38cbd84c44f1cf37aec7c46b36f521641b09bbaf7cf2e8b6d2af438c78b783f408449521642176f0b3ff9f790dbaf8e9d3ae20010086493709a4358781713ad2c2d61378cfe048abb388eea74300ebc30f350fbc9a46e26bda4f5acf898f94c5fa8c4cf1041087167b790b63f4e2f92bc0c5c9d856aeb41cf8cadc68e850f62964650d3071c4f51fe69ac9b79c0934ce085c14086d3309751d5d56b9af3b06ce5ed8a06100948e410b747a0bf5e147cb0a1bd346f70effc3f9d343ac855c46482e5df13c41eec50245b44d37c6a64de984d1d004acabad156bc51c792dca6d60fe1ee3fbe2e21a2e0ef481181d1e741b484dd19c4787e1c61b07596ad450860c96ed96daffb4d50b1da12bdda2afee36c99bb541222ada6bdef41d00b51c01f01f53eeacdcccbaf5e3b67801c522028e9c2b6edc49910196670d6344fffcb0e6b3d2a797e21be40ca8642767164322b20011fed02c7586700d1566d9d9e9f8b103afc2aea926deac657bea4ed7ea811486a36f9ffcd166be6b359966737dea51884b43b76786982b6590771458c991a0e447afaceb3d1a620c7a1d6c64d7982091be0629d0db2c5611b69fee6b0e00816e8ce1ff20d41bcf73bb6894eed1c9eb7d9d62f615114f4d2559ad0d1562d9c993fe56f43d495c183b436037f7d9fbeebbf2de98bc773f9d49d58efdebd3193ff44acba4f7edd4c270c52b5f095ffbdb24a79fed7a7b70619ec2fa1a58cc0adbf58921c028b4024fbb72fbb70517969095b51bf72bd0232b463338195e26279dd52ab56581da421cf2bb72031f716cfeb4796e797d89508f646fa78f4521622a8b69199c4e236e2f97b7a657248a715b7de86e33d1ebad2537d1709dcefb5e03babf4f4f9191eda15bb8f852f65bee99592bc4c3c163c21aae0abea7217c67be0fb85c444db0bda1dfab17f89583ac547707b06f9d33d8ddfaeb21607d40aa9755917aa060b34706956c762", 0x1000}], 0x4}, 0x14) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x48) ioctl$void(r0, 0x5451) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x11, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000001540)={0x8, &(0x7f0000001500)=[0x4, 0xb2aa, 0x8, 0x34b, 0x4db744a, 0x800, 0x9017, 0x3]}) 12:48:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x540d, &(0x7f0000000180)) 12:48:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000180)) 12:48:11 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x141202, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r2, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)=ANY=[@ANYBLOB="0180c20000ff0201800000000000000000000000010000000027723946e3ada8bc"], 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x2cc100, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000180)={0x1f, {0x1, 0x755, 0x1ff, 0x7fffffff, 0x851a, 0x55}, 0x2}, 0xa) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:48:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5409, &(0x7f0000000180)) [ 386.702790] Bluetooth: Invalid header checksum [ 386.707614] Bluetooth: Invalid header checksum 12:48:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000180)) [ 388.672272] Bluetooth: hci0: command 0x1003 tx timeout [ 388.677840] Bluetooth: hci0: sending frame failed (-49) [ 390.752283] Bluetooth: hci0: command 0x1001 tx timeout [ 390.757720] Bluetooth: hci0: sending frame failed (-49) [ 392.832277] Bluetooth: hci0: command 0x1009 tx timeout 12:48:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5409, &(0x7f0000000180)) 12:48:21 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f0000000280)=0x54) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000001c0)) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x18) bind$bt_sco(r0, &(0x7f0000000180)={0x1f, {0xb1, 0x0, 0x7, 0x7ff, 0x4}}, 0x8) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:48:21 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:48:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000180)) 12:48:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x540b, &(0x7f0000000180)) 12:48:21 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:48:21 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)=0x8) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000180)="6773d907e7e97394659a435166db8f6865081ff345d6c8d297cda3c1c3f50dff3ad798ada7504300c34b784b51cb563f75e131e0", 0x34) 12:48:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000180)) 12:48:21 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:48:21 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xc, @sliced={0x8, [0x400, 0xda, 0x5, 0x4, 0xfff, 0x7, 0x2d1, 0x8000, 0x4, 0x8af, 0x1000, 0xffffffffffffffff, 0x2, 0x4, 0x4, 0x9, 0x2, 0x9, 0x7fffffff, 0x8, 0x9, 0x9, 0x3, 0x3, 0xd468, 0x3, 0x79bf6602, 0xebd, 0x6, 0x100000001, 0x2, 0x81, 0x2ec0, 0x401, 0x3, 0x200, 0xfff, 0x2, 0x2, 0x3, 0x100, 0x8, 0x0, 0x5, 0x4, 0x9, 0x800, 0x6], 0x3f}}) [ 396.836113] Bluetooth: hci0: Frame reassembly failed (-84) 12:48:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 398.912234] Bluetooth: hci0: command 0x1003 tx timeout [ 398.917654] Bluetooth: hci0: sending frame failed (-49) [ 400.992250] Bluetooth: hci0: command 0x1001 tx timeout [ 400.997678] Bluetooth: hci0: sending frame failed (-49) [ 403.072335] Bluetooth: hci0: command 0x1009 tx timeout 12:48:31 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000180)) 12:48:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:31 executing program 5: r0 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3, 0x20000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x82000b, @raw_data="f8495854750f3c05ed78e676417cd3b82f877c597d12d4815cc9ce400b889fab485c57f5a0486835b0741914ef32560d8049a58ee935d75e2dce0e80e2103e59a4dbdcd93aeb9f58ac3c29dee74b7b8c287a8031255da9749a233617076f4297b42475b78b6351a22e640e34b140cd277bf9071912977e76067a83c9f5339cbb527dd8bf8d0b9d013be7e7a5e52ecf66d7aaa6ffc13d781ba848be1663023cc11caff4144d93e6d2b7a2ac48cfc0b54518e85a93ca61830d17170872ab362ae5e3978ed08ba56969"}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000140), &(0x7f0000000180)=0x4) 12:48:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x540b, &(0x7f0000000180)) 12:48:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x540c, &(0x7f0000000180)) 12:48:31 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x4, 0x8, 0x21, "2d0d6786b59b9b900ac2b73ceb436853831fb41abeea8ae72c1d1b924a67eb16168729eeb047bafebd37a1e15927a2ec2198fd44400c70b23e3c3298", 0x26, "7e603a4d47414e17ef617cf7a2b0b42fd95799fb56350fa5b597c15793c29f72de6519022ce5a12e2259b48afa41a448d376b940c523aaaa44747f65", 0x8}) ptrace$pokeuser(0x6, r1, 0x78e, 0x80) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0xa71, 0x32314142, 0x3, 0x3, 0x1, @stepwise={{0x5649c348, 0x28b3}, {0x7, 0x5}, {0x10001, 0x7}}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:48:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5418, &(0x7f0000000180)) 12:48:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:31 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x80) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, r3, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000800}, 0x40) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) [ 407.079059] Bluetooth: hci0: Frame reassembly failed (-84) 12:48:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 409.152235] Bluetooth: hci0: command 0x1003 tx timeout [ 409.157737] Bluetooth: hci0: sending frame failed (-49) [ 411.232263] Bluetooth: hci0: command 0x1001 tx timeout [ 411.237810] Bluetooth: hci0: sending frame failed (-49) [ 413.312288] Bluetooth: hci0: command 0x1009 tx timeout 12:48:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:48:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x541b, &(0x7f0000000180)) 12:48:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x540c, &(0x7f0000000180)) 12:48:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x6c}}, &(0x7f0000000000), 0x9, 0xf2, &(0x7f0000000340)=""/207}, 0x48) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x40) accept(r1, &(0x7f0000000180)=@un=@abs, &(0x7f0000000200)=0x80) 12:48:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x540d, &(0x7f0000000180)) 12:48:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x541d, &(0x7f0000000180)) 12:48:41 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @raw_data="a6c38dfbb8e16e074f5ac26d93124040e9a2d2dd7cd13ed611fe25ace1135c10357ca48cd556076c1e0f422444d611b75724a50cd834e860ad1e4abe22d220d716ffea101abc15ae951f964c7fe42defaf96bbae923a422564ca0efe8d0c57ef39bc459a4fb8442d99b5df3343ca788a967fc92b9f46c19ae33b628a5d43b3e104c737657f6fdf00a46ff978cd68a4dabc3efc38f4d1e7fc89ade2ad168f0bc292c0d4f62d5a272a0f16b67ef500f25ab1861927748551d3f9db804e22ae21e87fd928cdf2fd490d"}) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x3, "382daed6fd16f4d92891c7df1ea5abf76cf8e3a017dde254aabb6a4272a306ab", 0x2, 0x1}) r1 = socket$nl_crypto(0x10, 0x3, 0x15) recvmsg(r1, &(0x7f00000013c0)={&(0x7f0000000080)=@caif=@rfm, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/159, 0x9f}, {&(0x7f0000000300)=""/191, 0xbf}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x2042) 12:48:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x541e, &(0x7f0000000180)) 12:48:41 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x4, 0x9, 0x584e4f53, 0x6, 0x0, [{0x5, 0x1360a752}, {0x6, 0x5}, {0x7, 0xa33}, {0x401, 0x6}, {0x100000001, 0x7}, {0x9, 0x7}, {0x8000, 0x7}, {0xc32, 0xffffffff80000001}], 0x7, 0x40, 0x7, 0x3, 0x3}}) [ 417.340546] audit: type=1400 audit(1551703721.919:59): avc: denied { create } for pid=10316 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 12:48:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x541f, &(0x7f0000000180)) [ 417.375229] audit: type=1400 audit(1551703721.919:60): avc: denied { read } for pid=10316 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 419.312288] Bluetooth: hci0: command 0x1003 tx timeout [ 419.317722] Bluetooth: hci0: sending frame failed (-49) [ 421.392284] Bluetooth: hci0: command 0x1001 tx timeout [ 421.397772] Bluetooth: hci0: sending frame failed (-49) [ 423.472307] Bluetooth: hci0: command 0x1009 tx timeout 12:48:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:48:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:52 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x200000) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) 12:48:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:48:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5421, &(0x7f0000000180)) 12:48:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x540d, &(0x7f0000000180)) 12:48:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:52 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:48:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:48:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5424, &(0x7f0000000180)) [ 427.534038] Bluetooth: hci0: Frame reassembly failed (-84) 12:48:52 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000140)={{}, 0x8, 0xf9, 0x3}) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000180)={0x7f, "750558739be8f943f5d3c13a05f466451d693c1ff83ad40ea5a6ffbd85cbfea2", 0x4, 0x0, 0xffffffffffff84bf, 0x80000000, 0x4, 0x3, 0xbdb, 0x1}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:48:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 427.613558] Bluetooth: Invalid header checksum [ 427.620166] Bluetooth: Invalid header checksum [ 429.562271] Bluetooth: hci0: command 0x1003 tx timeout [ 429.567696] Bluetooth: hci0: sending frame failed (-49) [ 431.632224] Bluetooth: hci0: command 0x1001 tx timeout [ 431.637880] Bluetooth: hci0: sending frame failed (-49) [ 433.712308] Bluetooth: hci0: command 0x1009 tx timeout 12:49:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:49:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5425, &(0x7f0000000180)) 12:49:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:49:02 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x280, 0x0) r1 = dup2(r0, r0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000280)={0x284, 0x3}) fchmod(r0, 0x31) r2 = getpid() ptrace$peekuser(0x3, r2, 0xfffffffffffffffa) syz_mount_image$nfs4(&(0x7f0000000140)='nfs4\x00', &(0x7f0000000240)='./file0\x00', 0x100, 0x5, &(0x7f00000014c0)=[{&(0x7f00000002c0)="bb801fa166a45c007d2d9543b8897c238298371ce83f6eaf301b3e9de6cb7b9d8a9fd563ae534d29fc1d215588ddf3962566906d1322dc18e52ac0980a55efc7beb1e9e3c24ef84f3d6431b2035aa51acaea3541d826f9076cc7e2c0a01e7119986f", 0x62, 0x7}, {&(0x7f0000000340)="247c0fe6e35764e0f9e58fbf762b31bb5b39ef950e934434089067c6e9cd61a9ff0fa35c3872", 0x26, 0x5}, {&(0x7f0000000380)="d9e05286db7a299dd9c69a82c4536162ce530d53572a30847b1ee97185df1d040c78dd8d8b034d7b8d5473a5fe1c5b3af2c075d68db695c22674bfc135ec6ec4a1e59b3d4114e8c0", 0x48, 0x3f}, {&(0x7f0000000400)="d1d1491355c4fde4d93e1c42c0cb12190840fca80621bd28b12fabc945472de34a9fb33d32c9cede5b9439ceef437e9dafc6813c9e64826730f64ca4ab0d4a3bd879d2fdbc50532591c2f5ee889a04ce5485ed0eee1cc95c67b906ead44ac046e4468c2b7f64d8707665dbb7e199375351c3d94d2af6f82d6754d0de9b87f68f35276401b6ce46c571d71e3bf04999f27792d8a7ae7539010274dcf601fd641988c5de66398d7db21db5129bdfc363e4", 0xb0, 0x6}, {&(0x7f00000004c0)="fd56b4eef02756472b6c3d6044c17f97f1bea241137091671547afb50bc9b897c4891c872fe68211a5c9d13d7d1a52f7e4b9eda473f97445fdff42be03be682e515b41295eac4cad1f1870308fd788b8e19cdcdbe9cee11213711b38205650f19f8638378b415ea3d5e49dab7feeaba779894b72e76dcaca1b298ae012fa80b5d9e21fe7a09d990d6489fed592544517aafefe45f59e8e669ca933824d06155ba49667a6be3404670172c5fd3f8faa34a9273fffe251e8db706f5e06eb3f7caa3b2cf6857d1d86f638d17e591d05b4721cafff8cecc7dbf6a5bf516501e8824ae44f11ac81e94396c3ef94b32e2f8c69cf2669054a0924d97dffb38576708e7d4571ce9ff55d2dbcb3227e3e2b56a3c1f2c841e930c94d504f97332020e5e0f1b08a2d93e83fd02e4b3c6c2bc4f2ac10fca5830116ef5cad4260250a2c1329e63c19c27d0c39e342a6a6ff52615ff6da6c8002b109dcf5268e729f4cabb975627f7b1fa02e4a31b06621c4736350dbcc0f89f7bd16a9456a1bb27128afcd6a38fcec2f498e43a7bd8a90001797a7bca72a98a355d40e613af3ffc73fe97a15002adad16f3ed5093f376df247d81204f935e2b3aa668a471d6f426e6d04614dd2e6d8d30845297ecc250f239c38b40d5a06d066c575c09b23a5fe52bbf881871ca213fca337fa1217ce1f924f22513ba8dba745ff341bed12eb48dda3a24af9e8d1892c53d994ca6abec38bdf05db49fff3aa4c86808e95810e77fccb68214fd12846982085b8bfdd8677fb35d6ef2ca66287a9698331d8c3a5dd1513da3a2bad137081790314537636073e8b43b990db03f22b5e5ccf9dc85cb41f529b7d36f431206ff3d860242092cbd2e30e2b50672121bd3211c0b147f815d7d03c1ce8a0562c1027a399bbea34edefef4301c44ef2e991a3430388a5bdcd4f03d6ffd60d036cc2020221bc8052643056177232f79d06b5ba3d1fe71db053a6129e2904a4806d193eebc52e1c020dedee5caf09c65c324bba760ff499f5b0f03597b96ae63d25b706620eceffada3d4e4103d98321aa158f242c660aec001a1e05537addf3e434d04343883ef84b0451d324d7fa21010880fa5c26f3bda1dca771e8185842bea2fc9a40685cd528dd019d11c936b8127d285e861ae659dd7dcfd1e593a11f573342a52c6c79cb23a91444366a3fbd47c75cc8327eed075e98db5fcd236d54dd29121bb8a8c51eadaf24aa93f3e29bd720aa0bc26b073b8c6ebf3c9ee1c01f24fb4a571e1eefc8465419cc2e92ce445d92e27160046fe4b59f81c026ce70067b4679ddd26452f4cbc1fb062ccd9428e061dcbdff7474af2f2b1db0f8dd5b273bca7e4046fd04e3f74c6096379f5132d782a30e830304acf73369cbbc6e705b38c7bd9fd1ecd7f2af5c787dc5360947fe17b8b15c348c1ff74e3be5e253ec30deb1196c74b05971cb3497af35931e2c2f1edb48e7b56f331f31e4a7e801f667be319cd39238f954bfdb9022c2cdb8c5491b0a48a3f2a2acca448c89a5938367e7dcb0a7ffa787d842f27fe4f590115b83b72684640d9b3e490dd348e3d4f748400d04f604e92ac9401c8939045d22a80995812b0510b9ac8e7a65a6bf910676f56938f587c0436eab4fcc2e3f5947e899bb838d74aa494da99791bd7ee963f55c753313b6a767c068ae43cd69248eaf29312c46d7befa1e36b0fbb2e99c10b62fef9f62c0318da16c5d5bf0760f4f6d330eeb8a5b6b7c863164502264c194b403da0cec9a41b6437bf62799e7f15daef442fbfdd86c38a4d79f99e86b261640042e37dacd2449b2630cafa31911cdbc9c2a64fb6af69b5eac2c5e7a3f7feb24fdb30d879bc9758011fe17bf987477c98c69d8fdd2dbd84453b3351bb961318b10c9813b3583fd8cda1895806338b53d8d76f0dd0dfa9397e25107c36fc394059063fa7a1ca2f5e642aad10820edf5f850c0f7512d0896cca5e78e71416cafd15af63fd18351f5d2798007877ff64918e42db7bf106e1a10ec7b21a1b1d068af2bdc60aff9fe657ce6cddbc827be96abccb93d7592a3bec66943fe00e0d6895bd83b5ce4ef9ccd97cd6b6b9fa6cc27e7e6d9eb61cdc76d0a002b89ead2362e74588d6609a93b33b2ea5b307eb52315f256e64b7cf0fa267bd2fdb65e685807c8e56e20ce622b610476d2a5c6b60f5f06a1d0dc274f41c378dd70cda870643909870a7abbe86fda82ab0cc2960990b2b2b7a0b1909aa0667cc37bc9d41e18dfb0814a09badabade77a0dc210a41c2a92f92c98add7fc1a3f4db060e87e44f6983fe96d3759d577c5ecc8a003d667defb3246bace22f7bd615182742b91a1755b429eda4899a165d5698461a513f0a21e8fc554ed3c435fec026f619bd1af36e30e5a4c5b75698465d135c601731d33bfc565260d4ad852cae7aca16cf9d1f06d6b8c1af426ebd7cfee2f27d026e137e82f1695651f5a9495c0233021b20bd332d411fcf632211361859cc49c9442a2eb83fdc0adaa3f288ed4a7c08af58292862678a0a021468ca9f1a26bb1f82f707310a01b4f87d5c39a7b572858f52c6b58ee64143ac58dce33fc6396133a7cfd17c087294c61754f61bf6fb3f2757ae44b68cb48d4bd250e3e262fb15a1c56bb7c4037d37d217135fa6174ab48c306802bd4dda9457f1b97406f17ab91799b20bf5be53824e7c28b6188b2af43fbd41a2ed6621e348bba50be8133fe6db3d91e0d21e02eb8765626ab109dd51c3b2608542b27d807467c1b2d8d8bc867ce5c020fba7e681d3b1ea3038be1b2fdfead5e8cc6050cc7d77a36b6f594bd237bd93175797b022dc4af58a12e67163be7f0df4c989313ae9b3fb7bb2ec19ba721179c6275b08ceefd13c2222937b7e0b99bcc94a94908bf4d9096f7fab2644206deed4e51ba50f9cb5c33f33d31837abe60c42df7c56f694954af4070311023c5b8abe9c58c1a31163c5e6f35b50244369c63429f97e7c3e015b07e0673779f45a6d909bacd8218e4608ccc6d019498e09dd349d32244ba9fd8817d678bd016a8b8f6eb48e2a01e399c5225187bf23298bd2bb9300290f7abe56bb61254db0fdc07ff45a8e27c28de92211cf63ed0404f41d42722c27bdc63233ea1b9d2ad7a3965b90280c3d5af0360bc68deee7346acc5f542f928b6c1f3b2e38fcb2be58964dda890d281d42fbf95dc873969c04ec5f034741454c39bce2a84c2258f0c292b890f6e12ed8150f2fb2bba2b8f5c6c5758faabbdc10b025881799358f0392bfdec5b92fad05752989f5b7ea39c1f5e14f64c58db6cae76e5a22c21226402a95bf649f4448d2b8fc3dee96f63a153c32f99eb80fbc2834c522a9ee30cf9519786d988e6406044910308a38525c7fe6d21d72dff825a6ea45e71097e6ed8b38cc75010e4eaee72cb8f6372fdd490e4c6431410e44f5c1c66ab07cf4f89ae8f2daf95d4eb405a4ff26dfb462b26c6475189c1536810f1b7394dedd0484ba898ed970abe155ef63f9d4d991da015651b7080ba908ee02a0955cb9ba12b80897fede2cc845027324d9d847f146b427a6fe15e7f0b7ff3f1b65fea0f545dbb37d77427e3fe5654420c3af2f4d5955ffaab474f34de3b96eaf5c7cc0e28b945f4f62bc95a67b52a25df4620fb8404740aed37d85c79219806972ecdce56501360bf9a37456bc6d3dd9972263d435a89399fe99a3a43e188573bc6ce7b991731ff4875dacbfb603087b08060144dc81bc3d90a32526e3230481f922299ff9e388909044c0f267eb9d3543901916446aff25371ec8c7e07a95958bc1f3ea4e22fe5b4a97eeefdd671698d33a3097605048bf2c5c912d87482271e2f071e794d9e9d668cf863cb0d35930a9b9adaba3e4ae040798a6a549237a2b0df75cf16852be57bc42877a5d970804942f11dc1b9a773bc18aa0d85b553b729f882f03527c01e8a4ce85ec4b4616f1995f10c2c4b9b8b7827b6fc0a2118d01e705d30968f680c75e5ad09375ffe6c9af928897707a7b93aa3f0be9c61dee0e7d2f9048b4f305a94521580ec4ba36c3657c4a95690bad4af848b6cb9801a9778689dab0069e99562cb73aaa955cf09a72ec1f936c5a78e6ba0ced577b8223c890802d9a8a5b854eed7f78ee56802879bb7327e18a33a57e71efa986701eb684a39db2eb387abb19baf683680c294d4e81c9a09ae088383a9e342696ef898f4b5e05e41ed83fe5523789f52f918d4c7b92138aaa39e149c0b876425634e68a438680ca3582816fd6c07c99a4e3f80aa6e3f43e7cceb1610abbfd8395bf4368de6f54ac16c4b6836a06cae7ff9c610a3aa97f3c91b5bed076f140d3bc6d5a618a96782c25478f334780f3174116917586d6c097bd0abf4837cf59f3e97178908c16595cab4f89126a61d6f750fc4932b7d6c510d70cdcaa03bf2d121ffe03d59cb2066180711c89249d6688ac30ec227d16a5d73405f6495ddb2ff51e54040c4d0743ceab27bb99eba35fb368aa1de0183aa0487de1db0a58cc63371b07d6f9ab5688688cf2c04f9f11f63665e3bdf85da70771f883cc04a9b36e9ab18081ad09bb7983421df07ccf883af3ec99f80497516f4ab0a0946d86055cb0d852961f45adcbb3748dc281ea057978aa41c21bcdd3afa71ea081a6a6f599348a1f898d9678e7ee7cafbd1cbb92aadd60fcd5dc4c18affc1c671d65bfc6a7e86f47ced2ed2b1b56d17b9f953946877d949fc68b0b443413c009e5834ad037a8606490cc737e33b2001fc917048a56c44180898d34ab38356845c6b4e3f512af52b637bbd23005c873430eb54ec235095d5614f57eebd2d9363a39d40b9ffd373abdbdee1982f9bf302a96bd97b8bbb37b0e4acdbbdf8fdb4f25a35f441aaf497976882c5d37cae8fd70f7744f7a14720bd53e9a6f17a12dc188a00b37e7c8c1ce678d257ed771c778972d223160ee19301e712c1fe5db0cefac86e736dc75827f7ebdb0a5177f09c50c25d34b058e4b17688b0fcac8c5ad3db8233103c9aefff8c90856bf6b968adf895b9b619d78f140b36cd81f502972cef4d7f7aaffc931ccfa8c113a41fcbec44c5c6fad49bbc789fc844a7500a5c590b2c5604dbf88eda27b1a0a119c0e79965179bc53c779ec8c587f47b077aca070c170d3d2f20dec8384f957fc89474f0a1ec930cbaedd124bb3b06255417c977e222385a68fa5f166a7c79f9be7180810c57d8164feb74e4dcc2334c4da1aa6c9ff62ce8cf1ac9524f3aec6d4052c3b2ac8380dc11b120035b2b93ff31258a1e5ca1afb236c9c34600faacb5c758921aeee01c4989e6064f2aa8a0a4c24aea5cd7ed08afd61660c6d341abe2363b48634ab46628a868fde3c9d6ed5eb456feceb90068eafbe4c9942ee522666532152affdf7c2430a0014d3a6b155fdc6ed9f1e9b9e055ed0383a71d250668388d37b90cf61a78fe5f3b5dbb4ff1362a99cbd6f58a9e26509fa941a100bd9e840b42a435344bf65b738332f7496e7ddb1331d1a180810b1ecfc040c15e605b0985619403dde2c768ddf7ee9596145709c7563b6178478f763973c5a0a96ad9d70a84e131dc76ccc3dfd3a813d32c2d3dffae801f658b8619c9717a2de98a6b2f89c2ab693166748d3b5fe25be70d3720c4a9470e18d2c02d3ca64b67d7e8b7008eacbf4f47f59bd6865e98a750519a73f4ecf6bd8b20d6485c59b22b098a38d35e3eed0543c7833a924d10aa7f1d69db33ef3abd7fa8a8d29c00944b4b9bc1db62e5d5de3045608c420586e7188b14e0770f2eb40092faa1bcbce7c60d", 0x1000, 0x1}], 0x22000, &(0x7f0000001540)='self\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000180)={@mcast1}, &(0x7f00000001c0)=0x14) 12:49:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:49:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5413, &(0x7f0000000180)) 12:49:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:49:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5427, &(0x7f0000000180)) 12:49:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 437.778054] Bluetooth: hci0: Frame reassembly failed (-84) 12:49:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5413, &(0x7f0000000180)) 12:49:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5428, &(0x7f0000000180)) 12:49:02 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = socket$netlink(0x10, 0x3, 0x8000000010) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') syz_genetlink_get_family_id$nbd(0x0) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r3, 0x1, 0x0, 0x0, {0x11, 0x400300}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) [ 437.983070] Bluetooth: Invalid header checksum [ 437.987784] Bluetooth: Invalid header checksum [ 439.792286] Bluetooth: hci0: command 0x1003 tx timeout [ 439.797691] Bluetooth: hci0: sending frame failed (-49) [ 441.872316] Bluetooth: hci0: command 0x1001 tx timeout [ 441.877721] Bluetooth: hci0: sending frame failed (-49) [ 443.952274] Bluetooth: hci0: command 0x1009 tx timeout 12:49:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:49:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 12:49:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5437, &(0x7f0000000180)) 12:49:12 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7ffffffe, 0x80000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @initdev, @empty}, &(0x7f00000001c0)=0xc) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000280)={0x5, &(0x7f0000000140)="745f55d8da7ecbdde3322b969d04e59c4b97ec5ebb9ee59bbe3e5bba59f3a05cc0df4bcde6668141778de37b294f88058094ce526d73"}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) 12:49:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5414, &(0x7f0000000180)) 12:49:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5414, &(0x7f0000000180)) 12:49:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:49:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000180)) 12:49:12 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2, @vbi={0x3, 0x0, 0x0, 0x0, [0x5, 0x3], [0x400, 0x1e5], 0x13b}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setpgid(r1, r2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x10000, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x5, &(0x7f00000003c0), 0x4) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x222600, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1082310}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="21002bbd7000fedbdf2509000000080006000400000034000300140006000000000014080007004e220000140006003933376f1fffca81619c2a340e4aa7b9"], 0x50}}, 0x40011) [ 448.052007] Bluetooth: hci0: Frame reassembly failed (-84) 12:49:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5415, &(0x7f0000000180)) [ 448.136759] Bluetooth: hci1: Frame reassembly failed (-84) [ 448.147630] Bluetooth: Invalid header checksum 12:49:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5450, &(0x7f0000000180)) 12:49:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5415, &(0x7f0000000180)) [ 450.112324] Bluetooth: hci0: command 0x1003 tx timeout [ 450.117785] Bluetooth: hci0: sending frame failed (-49) [ 450.192227] Bluetooth: hci1: command 0x1003 tx timeout [ 450.197602] Bluetooth: hci1: sending frame failed (-49) [ 452.192253] Bluetooth: hci0: command 0x1001 tx timeout [ 452.198499] Bluetooth: hci0: sending frame failed (-49) [ 452.272325] Bluetooth: hci1: command 0x1001 tx timeout [ 452.277696] Bluetooth: hci1: sending frame failed (-49) [ 454.272274] Bluetooth: hci0: command 0x1009 tx timeout [ 454.352245] Bluetooth: hci1: command 0x1009 tx timeout 12:49:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5451, &(0x7f0000000180)) 12:49:22 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1e0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 12:49:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:49:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5416, &(0x7f0000000180)) 12:49:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5416, &(0x7f0000000180)) 12:49:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:49:22 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8001, 0x440) 12:49:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5452, &(0x7f0000000180)) [ 458.311362] Bluetooth: hci0: Frame reassembly failed (-84) [ 458.355811] Bluetooth: hci1: Frame reassembly failed (-84) 12:49:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5418, &(0x7f0000000180)) 12:49:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5418, &(0x7f0000000180)) 12:49:23 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) getitimer(0x0, &(0x7f0000000140)) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000200)) syz_emit_ethernet(0x22, &(0x7f0000000a40)=ANY=[@ANYBLOB="aaaaa8aaaaaaaaaaaaaaaa2081000900000c04014ad8886c53f113f60076e6c63cda427f64e8d7787c453b9f2116bf8cf92c5e7352eebd8542a48f7f08a221e4d320098c0179cbc42da448f154104f7e7bebda8d9c716b89e16d125929012c216a797fac5102f0fbe2708efa533242ca489d69337253e145a9103d8970613ba8ab029664e05da2e4622617d238d86b1eff9d0ef2a9f90d881794e85353ca8070"], &(0x7f0000000180)={0x0, 0x3, [0x804, 0xb4a, 0xfa4, 0xa6a]}) 12:49:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x545d, &(0x7f0000000180)) 12:49:23 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) inotify_init1(0x800) 12:49:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5460, &(0x7f0000000180)) [ 460.352351] Bluetooth: hci0: command 0x1003 tx timeout [ 460.357755] Bluetooth: hci0: sending frame failed (-49) [ 460.432294] Bluetooth: hci1: command 0x1003 tx timeout [ 460.437697] Bluetooth: hci1: sending frame failed (-49) [ 462.442346] Bluetooth: hci0: command 0x1001 tx timeout [ 462.447736] Bluetooth: hci0: sending frame failed (-49) [ 462.512460] Bluetooth: hci1: command 0x1001 tx timeout [ 462.517835] Bluetooth: hci1: sending frame failed (-49) [ 464.512270] Bluetooth: hci0: command 0x1009 tx timeout [ 464.592257] Bluetooth: hci1: command 0x1009 tx timeout 12:49:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:49:33 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000001c0)={0x9, 0x8480, "24b93175be2467f0aab5263b78d9f478b7a5adc98a95c432", {0x6, 0x5}, 0x70}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000180)={0x0, 0x8000}) 12:49:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000180)) 12:49:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 12:49:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x40049409, &(0x7f0000000180)) 12:49:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000180)) [ 468.512725] QAT: Invalid ioctl 12:49:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x40086602, &(0x7f0000000180)) [ 468.538103] QAT: Invalid ioctl [ 468.549852] Bluetooth: hci0: Frame reassembly failed (-84) [ 468.553154] QAT: Invalid ioctl [ 468.559829] QAT: Invalid ioctl 12:49:33 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x2) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000180)={@default, @bcast}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000000200)={@null=' \x00', 0x7, 'yam0\x00'}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:49:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x541d, &(0x7f0000000180)) [ 468.623383] Bluetooth: Invalid header checksum [ 468.629379] Bluetooth: Invalid header checksum 12:49:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x40087602, &(0x7f0000000180)) 12:49:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x541d, &(0x7f0000000180)) 12:49:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x4020940d, &(0x7f0000000180)) [ 470.592297] Bluetooth: hci1: command 0x1003 tx timeout [ 470.597685] Bluetooth: hci1: sending frame failed (-49) [ 470.603108] Bluetooth: hci0: command 0x1003 tx timeout [ 470.608469] Bluetooth: hci0: sending frame failed (-49) [ 472.672257] Bluetooth: hci1: command 0x1001 tx timeout [ 472.672289] Bluetooth: hci0: command 0x1001 tx timeout [ 472.677745] Bluetooth: hci1: sending frame failed (-49) [ 472.685872] Bluetooth: hci0: sending frame failed (-49) [ 474.752256] Bluetooth: hci1: command 0x1009 tx timeout [ 474.752265] Bluetooth: hci0: command 0x1009 tx timeout 12:49:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x80045432, &(0x7f0000000180)) 12:49:43 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x7) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:49:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x541e, &(0x7f0000000180)) 12:49:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 12:49:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:49:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x541e, &(0x7f0000000180)) 12:49:43 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x7, @raw_data="c648ff8f08b502c6dfd39ac3b7a23a321c5aa407c1ba135f124b47831b90f4bd720a541eaa9b66a840853c758bc357b4f693974e6fccb12162472e94641d75303dae8163ff093403aee0e71d2fa35f4d9e0cdf29000b0517e2f45a1eb9c8a4868223e29ccda060d723be7ebc1ba68b8640bcc2addad14753b14be3a364f39dbc3020229735b48d6f9d05b9a9da088e7dc295f0ba264909d72634f733ae6afd5f2d356e2aad55f54a2e64e0bfe60da05763c3ed6770aab05aa9a37252dc7a33677f73b1ed20adcecc"}) 12:49:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x80045440, &(0x7f0000000180)) [ 478.762698] Bluetooth: hci0: Frame reassembly failed (-84) 12:49:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x541f, &(0x7f0000000180)) 12:49:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 12:49:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x80086601, &(0x7f0000000180)) 12:49:43 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x6, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:49:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x541f, &(0x7f0000000180)) [ 478.900899] Bluetooth: hci1: Frame reassembly failed (-84) 12:49:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x80087601, &(0x7f0000000180)) 12:49:43 executing program 5: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x80, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) [ 478.975401] Bluetooth: Invalid header checksum [ 478.980210] Bluetooth: Invalid header checksum 12:49:43 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@pptp, &(0x7f00000001c0)=0x2f, 0x80000) sendto$netrom(r1, &(0x7f0000000200)="59cf9ab07948103d8bc5e1", 0xb, 0x4000, &(0x7f0000000240)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 479.112593] Bluetooth: Invalid header checksum [ 479.117356] Bluetooth: Invalid header checksum [ 480.832260] Bluetooth: hci0: command 0x1003 tx timeout [ 480.837641] Bluetooth: hci0: sending frame failed (-49) [ 480.912279] Bluetooth: hci1: command 0x1003 tx timeout [ 480.917824] Bluetooth: hci1: sending frame failed (-49) [ 482.912260] Bluetooth: hci0: command 0x1001 tx timeout [ 482.917695] Bluetooth: hci0: sending frame failed (-49) [ 482.992263] Bluetooth: hci1: command 0x1001 tx timeout [ 482.997798] Bluetooth: hci1: sending frame failed (-49) [ 484.992365] Bluetooth: hci0: command 0x1009 tx timeout [ 485.072252] Bluetooth: hci1: command 0x1009 tx timeout 12:49:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:49:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0xc0045878, &(0x7f0000000180)) 12:49:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5421, &(0x7f0000000180)) 12:49:53 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xa, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:49:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5421, &(0x7f0000000180)) 12:49:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 12:49:53 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) write$apparmor_exec(r0, &(0x7f0000000140)={'exec ', '/dev/video37\x00'}, 0x12) 12:49:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0xc0045878, &(0x7f0000000180)) 12:49:53 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x50b002, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000180)={0x7ff, 0x11}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) [ 488.979843] Bluetooth: hci0: Frame reassembly failed (-84) 12:49:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0xc0189436, &(0x7f0000000180)) 12:49:53 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x20000) timer_create(0x1, &(0x7f0000000440)={0x0, 0x36, 0x1, @thr={&(0x7f00000002c0)="d721579fc57ab4b3077c9dd86fb47d636fd05bfd277d674d6093773c5a954fb20bf1c87e2d8c8d73c72bbc8120fcce925039f58588540589308f6743db09f3c3a0cb4255c3cc2e7f1cb27d3ece8a547194592a60e87df087c9795dbb6d9367e6295f7ad3e5de362fc14fb70cc563fbaf0a1ea622e2605bd5178285ac", &(0x7f0000000340)="db5781a6c8717d6193efdbf913fb4f0de19af96fb0d8151b3de510dc95e355aaa4af8c73e62b11a42e102d3173058978515a27708ed5a01b79ccd44d3e26912a8b2bd6a032fe3376c6d141211295e920b45673e57ca4da7d60d7718d7bc2615f41c368ff8fcd00beda3f56dc7840458b918c48cfa0b3637233c58c8eaf57403173d4a9af6dab5e126dc32562b81bbf75eb4ef1553564a07ba60f747a11c42229734fc2b2e3e807c51688f1acd4f0163bd00a8e1614bad48d65b0b84c050bb6614abad5e13090d4bbacc6a60e8d2196165fb8658e48"}}, &(0x7f0000000480)=0x0) timer_getoverrun(r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8100140}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x7de326c9131fc61b, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c895}, 0x20000014) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:49:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5424, &(0x7f0000000180)) [ 489.052711] Bluetooth: Invalid header checksum [ 489.057751] Bluetooth: Invalid header checksum [ 490.992325] Bluetooth: hci0: command 0x1003 tx timeout [ 490.997744] Bluetooth: hci0: sending frame failed (-49) [ 491.072301] Bluetooth: hci1: command 0x1003 tx timeout [ 491.077653] Bluetooth: hci1: sending frame failed (-49) [ 493.072358] Bluetooth: hci0: command 0x1001 tx timeout [ 493.077778] Bluetooth: hci0: sending frame failed (-49) [ 493.152266] Bluetooth: hci1: command 0x1001 tx timeout [ 493.157714] Bluetooth: hci1: sending frame failed (-49) [ 495.152328] Bluetooth: hci0: command 0x1009 tx timeout [ 495.232304] Bluetooth: hci1: command 0x1009 tx timeout 12:50:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5424, &(0x7f0000000180)) 12:50:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0xc020660b, &(0x7f0000000180)) 12:50:03 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x202400, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000340)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x80000000001, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:50:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5425, &(0x7f0000000180)) 12:50:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:50:03 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) 12:50:03 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000180)=0x7, 0x4) 12:50:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x2) 12:50:03 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) [ 499.220889] Bluetooth: hci0: Frame reassembly failed (-84) 12:50:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x4) 12:50:03 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x5, @sdr={0x0, 0x10001}}) 12:50:03 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x280000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x2, @win={{0x5, 0xd0, 0x0, 0x6}, 0x3, 0x0, &(0x7f0000000200)={{0x5, 0x5, 0x1800000000000, 0x4}, &(0x7f00000001c0)={{0x0, 0x6, 0x8}, &(0x7f0000000180)={{0x4, 0x40, 0x5f8c}}}}, 0x2bd6466, &(0x7f0000000240)="f6602567d22387ac", 0xaea}}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x48500}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@gettclass={0x24, 0x2a, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, r2, {0xfff3, 0x1d}, {0x10, 0xfff1}, {0xf, 0xe}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0xf8, @mcast2, 0x8}}, 0x100000001, 0x7}, &(0x7f0000000480)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000004c0)={r3, 0x100000000}, &(0x7f0000000500)=0x8) ioctl$RTC_VL_CLR(r0, 0x7014) 12:50:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5425, &(0x7f0000000180)) 12:50:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5427, &(0x7f0000000180)) 12:50:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xf) 12:50:03 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2103001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) [ 501.232361] Bluetooth: hci0: command 0x1003 tx timeout [ 501.237942] Bluetooth: hci0: sending frame failed (-49) [ 503.312320] Bluetooth: hci0: command 0x1001 tx timeout [ 503.318668] Bluetooth: hci0: sending frame failed (-49) [ 505.392345] Bluetooth: hci0: command 0x1009 tx timeout 12:50:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:50:13 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:50:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x10) 12:50:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:50:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5428, &(0x7f0000000180)) 12:50:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5427, &(0x7f0000000180)) 12:50:14 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:50:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1d) 12:50:14 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:50:14 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:50:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5428, &(0x7f0000000180)) [ 509.563818] Bluetooth: Invalid header checksum [ 509.568750] Bluetooth: Invalid header checksum 12:50:14 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x1, 0x3, [0x1, 0x7, 0x3]}, &(0x7f00000001c0)=0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000200)={r2, 0x5}, &(0x7f0000000240)=0x8) [ 511.552248] Bluetooth: hci0: command 0x1003 tx timeout [ 511.557792] Bluetooth: hci0: sending frame failed (-49) [ 513.632332] Bluetooth: hci0: command 0x1001 tx timeout [ 513.637924] Bluetooth: hci0: sending frame failed (-49) [ 515.712255] Bluetooth: hci0: command 0x1009 tx timeout 12:50:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:50:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5437, &(0x7f0000000180)) 12:50:24 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0xb, @capture={0x0, 0x1, {0x6, 0x100000001}, 0x1}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 12:50:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xf00) 12:50:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5437, &(0x7f0000000180)) 12:50:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:50:24 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f00000001c0)) write(r4, &(0x7f0000000340), 0x10000014c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000100)={0x1, 0x1, 0x1}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:50:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1d00) [ 519.694669] Bluetooth: hci0: Frame reassembly failed (-84) 12:50:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3f00) 12:50:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x4000) 12:50:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5441, &(0x7f0000000180)) 12:50:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5441, &(0x7f0000000180)) [ 521.712241] Bluetooth: hci0: command 0x1003 tx timeout [ 521.717765] Bluetooth: hci0: sending frame failed (-49) [ 523.792269] Bluetooth: hci0: command 0x1001 tx timeout [ 523.797790] Bluetooth: hci0: sending frame failed (-49) [ 525.872303] Bluetooth: hci0: command 0x1009 tx timeout 12:50:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:50:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x20000) 12:50:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x1, 0x100, 0x0, {0x0, 0x0, 0xfffffffffffffffe}}) 12:50:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5450, &(0x7f0000000180)) 12:50:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5450, &(0x7f0000000180)) 12:50:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, 0x0, 0x0) socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000f8, 0x0) 12:50:34 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 12:50:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x40000) 12:50:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:50:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5451, &(0x7f0000000180)) [ 529.947364] Bluetooth: hci0: Frame reassembly failed (-84) 12:50:34 executing program 5: nanosleep(&(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)) 12:50:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1000000) [ 530.034185] Bluetooth: Invalid header checksum [ 530.039028] Bluetooth: Invalid header checksum [ 531.952244] Bluetooth: hci0: command 0x1003 tx timeout [ 531.957651] Bluetooth: hci0: sending frame failed (-49) [ 534.032328] Bluetooth: hci0: command 0x1001 tx timeout [ 534.037752] Bluetooth: hci0: sending frame failed (-49) [ 536.112302] Bluetooth: hci0: command 0x1009 tx timeout 12:50:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:50:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr="fe141aa0c70da72e5a221d606884ab03"}}}, 0x108) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x2e) fcntl$setstatus(r2, 0x4, 0x42803) 12:50:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xf000000) 12:50:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5451, &(0x7f0000000180)) 12:50:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000000180)) 12:50:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x2) 12:50:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x10000000) 12:50:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x2) [ 540.168512] Bluetooth: hci0: Frame reassembly failed (-84) [ 540.177239] Bluetooth: hci0: Frame reassembly failed (-84) 12:50:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000000180)) 12:50:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:50:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1d000000) 12:50:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x545d, &(0x7f0000000180)) [ 542.192308] Bluetooth: hci0: command 0x1003 tx timeout [ 542.197877] Bluetooth: hci0: sending frame failed (-49) [ 544.272403] Bluetooth: hci0: command 0x1001 tx timeout [ 544.277847] Bluetooth: hci0: sending frame failed (-49) [ 546.352391] Bluetooth: hci0: command 0x1009 tx timeout 12:50:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:50:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x545d, &(0x7f0000000180)) 12:50:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:50:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3f000000) 12:50:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5460, &(0x7f0000000180)) 12:50:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr="fe141aa0c70da72e5a221d606884ab03"}}}, 0x108) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x2e) fcntl$setstatus(r2, 0x4, 0x42803) 12:50:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x40000000) [ 550.446265] Bluetooth: hci0: Frame reassembly failed (-84) 12:50:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:50:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x40049409, &(0x7f0000000180)) 12:50:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5460, &(0x7f0000000180)) 12:50:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xfdfdffff) 12:50:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xfffffdfd) [ 552.512247] Bluetooth: hci0: command 0x1003 tx timeout [ 552.517705] Bluetooth: hci0: sending frame failed (-49) [ 554.592253] Bluetooth: hci0: command 0x1001 tx timeout [ 554.597662] Bluetooth: hci0: sending frame failed (-49) [ 556.672269] Bluetooth: hci0: command 0x1009 tx timeout 12:51:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:51:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x2000000000000) 12:51:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x40086602, &(0x7f0000000180)) 12:51:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x40049409, &(0x7f0000000180)) 12:51:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr="fe141aa0c70da72e5a221d606884ab03"}}}, 0x108) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x2e) fcntl$setstatus(r2, 0x4, 0x42803) 12:51:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x4000000000000) 12:51:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) [ 560.690135] Bluetooth: hci0: Frame reassembly failed (-84) 12:51:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) [ 560.763338] Bluetooth: Invalid header checksum [ 560.768172] Bluetooth: Invalid header checksum 12:51:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x40087602, &(0x7f0000000180)) 12:51:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x40086602, &(0x7f0000000180)) [ 562.752344] Bluetooth: hci0: command 0x1003 tx timeout [ 562.758961] Bluetooth: hci0: sending frame failed (-49) [ 564.832271] Bluetooth: hci0: command 0x1001 tx timeout [ 564.837729] Bluetooth: hci0: sending frame failed (-49) [ 566.912301] Bluetooth: hci0: command 0x1009 tx timeout 12:51:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:51:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x100000000000000) 12:51:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr="fe141aa0c70da72e5a221d606884ab03"}}}, 0x108) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x2e) fcntl$setstatus(r2, 0x4, 0x42803) 12:51:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f0000000180)) 12:51:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x40087602, &(0x7f0000000180)) 12:51:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xf00000000000000) 12:51:15 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000180)) 12:51:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1000000000000000) [ 570.905618] Bluetooth: hci0: Frame reassembly failed (-84) 12:51:15 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000180)) 12:51:15 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000180)) [ 570.992773] Bluetooth: Invalid header checksum [ 570.997425] Bluetooth: Invalid header checksum [ 572.912279] Bluetooth: hci0: command 0x1003 tx timeout [ 572.917665] Bluetooth: hci0: sending frame failed (-49) [ 574.992278] Bluetooth: hci0: command 0x1001 tx timeout [ 574.997813] Bluetooth: hci0: sending frame failed (-49) [ 577.072287] Bluetooth: hci0: command 0x1009 tx timeout 12:51:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1d00000000000000) 12:51:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x80045432, &(0x7f0000000180)) 12:51:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr="fe141aa0c70da72e5a221d606884ab03"}}}, 0x108) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42803) 12:51:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:51:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f0000000180)) 12:51:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3f00000000000000) [ 581.171928] Bluetooth: hci0: Frame reassembly failed (-84) 12:51:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x80045440, &(0x7f0000000180)) 12:51:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x80045432, &(0x7f0000000180)) 12:51:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr="fe141aa0c70da72e5a221d606884ab03"}}}, 0x108) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42803) 12:51:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) [ 581.578873] Bluetooth: Invalid header checksum [ 581.595100] Bluetooth: Invalid header checksum [ 583.232267] Bluetooth: hci0: command 0x1003 tx timeout [ 583.237672] Bluetooth: hci0: sending frame failed (-49) [ 585.312307] Bluetooth: hci0: command 0x1001 tx timeout [ 585.317690] Bluetooth: hci0: sending frame failed (-49) [ 587.392256] Bluetooth: hci0: command 0x1009 tx timeout 12:51:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:51:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x80086601, &(0x7f0000000180)) 12:51:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x4000000000000000) 12:51:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x80045440, &(0x7f0000000180)) 12:51:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr="fe141aa0c70da72e5a221d606884ab03"}}}, 0x108) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42803) 12:51:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xfdfdffff00000000) 12:51:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) [ 591.492505] Bluetooth: Invalid header checksum [ 591.498613] Bluetooth: Invalid header checksum 12:51:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x80087601, &(0x7f0000000180)) 12:51:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x80086601, &(0x7f0000000180)) [ 593.472259] Bluetooth: hci0: command 0x1003 tx timeout [ 593.477721] Bluetooth: hci0: sending frame failed (-49) [ 595.552241] Bluetooth: hci0: command 0x1001 tx timeout [ 595.557628] Bluetooth: hci0: sending frame failed (-49) [ 597.632314] Bluetooth: hci0: command 0x1009 tx timeout 12:51:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:51:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr="fe141aa0c70da72e5a221d606884ab03"}}}, 0x108) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) tkill(0x0, 0x2e) fcntl$setstatus(r2, 0x4, 0x42803) 12:51:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xffffffff00000000) 12:51:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0xc0045878, &(0x7f0000000180)) 12:51:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x80087601, &(0x7f0000000180)) 12:51:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) 12:51:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8003, 0x800) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000200)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000640)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000001c0)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) 12:51:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0xc0045878, &(0x7f0000000180)) 12:51:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0xc0045878, &(0x7f0000000180)) 12:51:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 12:51:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) [ 602.020790] Bluetooth: hci0: Frame reassembly failed (-84) [ 602.027562] Bluetooth: hci0: Frame reassembly failed (-84) [ 602.058154] BUG: unable to handle kernel paging request at ffffffffffffffd6 [ 602.065418] #PF error: [normal kernel read fault] [ 602.070253] PGD 8874067 P4D 8874067 PUD 8876067 PMD 0 [ 602.075551] Oops: 0000 [#1] PREEMPT SMP KASAN [ 602.080061] CPU: 0 PID: 11232 Comm: syz-executor.4 Not tainted 5.0.0 #4 [ 602.086809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 602.096274] RIP: 0010:h4_recv_buf+0x1ea/0xda0 [ 602.100806] Code: b6 14 10 48 89 c8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 d7 0a 00 00 48 ba 00 00 00 00 00 fc ff df 48 8b 45 d0 4c 8d 60 70 <0f> b7 58 2a 4c 89 e0 48 c1 e8 03 0f b6 04 10 84 c0 74 08 3c 03 0f [ 602.119732] RSP: 0018:ffff88804dc1fa30 EFLAGS: 00010246 [ 602.125113] RAX: ffffffffffffffac RBX: 0000000000000000 RCX: ffffffffffffffd6 [ 602.132389] RDX: dffffc0000000000 RSI: ffffffff84ed3862 RDI: 0000000000000005 [ 602.139658] RBP: ffff88804dc1fab8 R08: ffff8880503326c0 R09: 0000000000000003 [ 602.146957] R10: ffffed1015d05bcf R11: ffff8880ae82de7b R12: 000000000000001c [ 602.154241] R13: ffff8880932bd540 R14: ffff88804dc1fb98 R15: 0000000000000001 [ 602.161511] FS: 00007fc071b51700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 602.169735] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 602.175622] CR2: ffffffffffffffd6 CR3: 00000000a8a7a000 CR4: 00000000001406f0 [ 602.182892] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 602.190166] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 602.197434] Call Trace: [ 602.200030] ? __lock_is_held+0xb6/0x140 [ 602.204153] ? check_preemption_disabled+0x48/0x290 [ 602.209184] h4_recv+0xe4/0x200 [ 602.212467] hci_uart_tty_receive+0x22b/0x530 [ 602.216980] ? hci_uart_write_work+0x710/0x710 [ 602.221579] tty_ioctl+0x936/0x14d0 [ 602.225210] ? tty_vhangup+0x30/0x30 [ 602.228931] ? mark_held_locks+0x100/0x100 [ 602.233199] ? __fget+0x340/0x540 [ 602.236684] ? ___might_sleep+0x163/0x280 [ 602.240864] ? __might_sleep+0x95/0x190 [ 602.244858] ? tty_vhangup+0x30/0x30 [ 602.248605] do_vfs_ioctl+0xd6e/0x1390 [ 602.252503] ? selinux_file_ioctl+0x46f/0x5e0 [ 602.257004] ? selinux_file_ioctl+0x125/0x5e0 [ 602.257820] kobject: 'ax0' (00000000f4702b75): kobject_add_internal: parent: 'net', set: 'devices' [ 602.261499] ? ioctl_preallocate+0x210/0x210 [ 602.261519] ? selinux_file_mprotect+0x620/0x620 [ 602.261536] ? iterate_fd+0x360/0x360 [ 602.261628] ? nsecs_to_jiffies+0x30/0x30 [ 602.287457] kobject: 'ax0' (00000000f4702b75): kobject_uevent_env [ 602.287747] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 602.298308] kobject: 'ax0' (00000000f4702b75): fill_kobj_path: path = '/devices/virtual/net/ax0' [ 602.299519] ? security_file_ioctl+0x93/0xc0 [ 602.299535] ksys_ioctl+0xab/0xd0 [ 602.299550] __x64_sys_ioctl+0x73/0xb0 [ 602.299578] do_syscall_64+0x103/0x610 [ 602.309138] kobject: 'queues' (00000000192a9bb7): kobject_add_internal: parent: 'ax0', set: '' [ 602.312891] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 602.312902] RIP: 0033:0x457e29 [ 602.312915] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 602.312922] RSP: 002b:00007fc071b50c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 602.312934] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 602.312945] RDX: 0000000020000180 RSI: 0000000000005412 RDI: 0000000000000003 [ 602.316553] kobject: 'queues' (00000000192a9bb7): kobject_uevent_env [ 602.320266] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 602.320274] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc071b516d4 [ 602.320282] R13: 00000000004c2117 R14: 00000000004d4a78 R15: 00000000ffffffff [ 602.320294] Modules linked in: [ 602.320303] CR2: ffffffffffffffd6 [ 602.320316] ---[ end trace 776fcddef2edb516 ]--- [ 602.324359] kobject: 'queues' (00000000192a9bb7): kobject_uevent_env: filter function caused the event to drop! [ 602.333497] RIP: 0010:h4_recv_buf+0x1ea/0xda0 [ 602.333511] Code: b6 14 10 48 89 c8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 d7 0a 00 00 48 ba 00 00 00 00 00 fc ff df 48 8b 45 d0 4c 8d 60 70 <0f> b7 58 2a 4c 89 e0 48 c1 e8 03 0f b6 04 10 84 c0 74 08 3c 03 0f [ 602.333518] RSP: 0018:ffff88804dc1fa30 EFLAGS: 00010246 [ 602.333528] RAX: ffffffffffffffac RBX: 0000000000000000 RCX: ffffffffffffffd6 [ 602.333536] RDX: dffffc0000000000 RSI: ffffffff84ed3862 RDI: 0000000000000005 [ 602.333546] RBP: ffff88804dc1fab8 R08: ffff8880503326c0 R09: 0000000000000003 [ 602.333557] R10: ffffed1015d05bcf R11: ffff8880ae82de7b R12: 000000000000001c [ 602.338910] kobject: 'rx-0' (00000000d03534b4): kobject_add_internal: parent: 'queues', set: 'queues' [ 602.341951] R13: ffff8880932bd540 R14: ffff88804dc1fb98 R15: 0000000000000001 [ 602.341964] FS: 00007fc071b51700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 602.341973] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 602.341982] CR2: ffffffffffffffd6 CR3: 00000000a8a7a000 CR4: 00000000001406f0 [ 602.341994] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 602.342005] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 602.363766] kobject: 'rx-0' (00000000d03534b4): kobject_uevent_env [ 602.368586] Kernel panic - not syncing: Fatal exception [ 602.369405] Kernel Offset: disabled [ 602.558872] Rebooting in 86400 seconds..