[ 43.634116] audit: type=1800 audit(1551715832.303:30): pid=8047 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 49.857120] kauditd_printk_skb: 4 callbacks suppressed [ 49.857140] audit: type=1400 audit(1551715838.543:35): avc: denied { map } for pid=8222 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. 2019/03/04 16:10:45 fuzzer started [ 56.522996] audit: type=1400 audit(1551715845.203:36): avc: denied { map } for pid=8231 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/03/04 16:10:47 dialing manager at 10.128.0.26:42321 2019/03/04 16:10:48 syscalls: 1 2019/03/04 16:10:48 code coverage: enabled 2019/03/04 16:10:48 comparison tracing: enabled 2019/03/04 16:10:48 extra coverage: extra coverage is not supported by the kernel 2019/03/04 16:10:48 setuid sandbox: enabled 2019/03/04 16:10:48 namespace sandbox: enabled 2019/03/04 16:10:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/04 16:10:48 fault injection: enabled 2019/03/04 16:10:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/04 16:10:48 net packet injection: enabled 2019/03/04 16:10:48 net device setup: enabled 16:14:02 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x180, 0x0) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) r1 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) sched_getattr(r1, &(0x7f0000000100), 0x30, 0x0) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x2, 0xef1b, 0x2, 0x100000001, 0x0, 0x80000001, 0x70012, 0x6, 0x0, 0x20, 0x8, 0xe7f3, 0x1, 0x2e, 0x280, 0x1, 0x7, 0x6, 0x20, 0x8, 0x2, 0x45c5, 0x8, 0x401, 0x9, 0x400, 0x2, 0x1, 0x0, 0x1, 0x8, 0x40, 0x1ff, 0x1, 0x8, 0xfff, 0x0, 0xfff, 0x7, @perf_config_ext={0x7fffffff, 0x6}, 0x408, 0x7fff, 0x80, 0xf, 0x3, 0x0, 0x4}, r1, 0x7, r0, 0x1) accept$inet6(r0, 0x0, &(0x7f00000001c0)) ioctl$TCXONC(r0, 0x540a, 0x100000001) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000200)=0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000240)={0xffffffff80000001, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}, {{0x2, 0x4e22, @rand_addr=0x2}}}, 0x108) r2 = syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000003c0)={0x4, 0x4}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vfio/vfio\x00', 0x80400, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000440)=""/218) sched_getattr(r1, &(0x7f0000000540), 0x30, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000580)=""/52) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000600)={0x8, &(0x7f00000005c0)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000640)={r5, 0x2}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000680)) preadv(r3, &(0x7f0000000c40)=[{&(0x7f00000006c0)=""/230, 0xe6}, {&(0x7f00000007c0)=""/52, 0x34}, {&(0x7f0000000800)=""/36, 0x24}, {&(0x7f0000000840)=""/3, 0x3}, {&(0x7f0000000880)=""/207, 0xcf}, {&(0x7f0000000980)=""/65, 0x41}, {&(0x7f0000000a00)=""/153, 0x99}, {&(0x7f0000000ac0)=""/127, 0x7f}, {&(0x7f0000000b40)=""/241, 0xf1}], 0x9, 0x0) llistxattr(&(0x7f0000000d00)='\x00', &(0x7f0000000d40)=""/8, 0x8) prctl$PR_GET_NAME(0x10, &(0x7f0000000d80)=""/199) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000e80)={0x2c, "561117f0611baa2cd2671b8b038f90ed1254ca087e3042c3c77781346a57262e924c2063cbb15a3737810dbcd5d3da62ccc37c750b0d6f54a514e6f3f359a399423677d827a3cfffe5add785209afec0c75f5ff1b1c1886e5bc8246345fceb320e3cf6a6d201fafd3db913c3d3debe2e216094630b1f9e2482bc2e39a7923dd9"}) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000f40)) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000fc0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f0000001080)={&(0x7f0000001000)={0x54, r6, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x793}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000001100)={0x8001, {{0x2, 0x4e23, @rand_addr=0x7}}}, 0x88) write$P9_RLERROR(r0, &(0x7f00000011c0)={0x15, 0x7, 0x1, {0xc, '/dev/radio#\x00'}}, 0x15) [ 253.972125] audit: type=1400 audit(1551716042.653:37): avc: denied { map } for pid=8246 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15495 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 254.107468] IPVS: ftp: loaded support on port[0] = 21 16:14:02 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r1, 0xa, 0x2}, 0x10) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0xffffffffffffc2f8) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x274000, 0x0) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f00000001c0)=""/75) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000240)={0x4d54, 0x1}) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x6, 0x4) ioctl$VIDIOC_ENCODER_CMD(r6, 0xc028564d, &(0x7f00000002c0)={0x1, 0x1, [0x40, 0x26, 0x8, 0x400, 0x7fffffff, 0x3fe0, 0x2, 0xfff]}) getsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000380)={'syz_tun\x00', 0xfffffffffffffffe}) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f00000003c0)={'bpq0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f0000000440)={0x0, 0x6, 0x5, &(0x7f0000000400)=0x9}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000480)=[@in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @loopback}], 0x60) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000500)="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") ioctl$VT_GETMODE(r5, 0x5601, &(0x7f0000001500)) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000001540)) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000001580)={0x2, 0x101, 0xfffffffffffffffc, 0x8, 0x9, 0x4, 0x2, 0x5, 0xfffffffffffffbff, 0x40}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001600)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x18, r7, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x24000081}, 0x8004) connect$bt_l2cap(r4, &(0x7f0000001700)={0x1f, 0x18, {0x0, 0x7f, 0x84b4, 0x3b, 0x46, 0xa00000}, 0x40, 0x7}, 0xe) sendmsg$xdp(r3, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001740)="5ed0bb0da92a411c9d6512595f8d969b22c61a21baea73d868d0706b06047e4ac84e9c5edb5dfb7e88f9789b810566ab5696b03837c68a7c3f238df40c415bed2ab85c4029721a12f261a681a99322963c83d0d86bd96c231919b77e006a3bb3a381b821", 0x64}], 0x1, 0x0, 0x0, 0x44001}, 0x80) ioctl$BLKALIGNOFF(r6, 0x127a, &(0x7f0000001840)) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001880)='/selinux/access\x00', 0x2, 0x0) [ 254.246111] chnl_net:caif_netlink_parms(): no params data found [ 254.294625] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.301553] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.311652] device bridge_slave_0 entered promiscuous mode [ 254.328902] IPVS: ftp: loaded support on port[0] = 21 [ 254.334884] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.341713] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.354490] device bridge_slave_1 entered promiscuous mode [ 254.405749] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.426605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.501972] team0: Port device team_slave_0 added 16:14:03 executing program 2: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) fadvise64(r0, 0x0, 0x4, 0x4) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x74d0}, 0x28, 0x0) r1 = getgid() setgid(r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x9, 0x1, 0x52, 0x5, 0x81}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e21, @multicast2}}, 0x10000, 0x20, 0x7, 0x400, 0x80}, &(0x7f0000000300)=0x98) r3 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x2, 0x40000) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000380)={0x800, 0x0, 0xfffffffffffffffa, 0x700}) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/load\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000400)=[@timestamp, @window={0x3, 0x5, 0x7}, @sack_perm, @timestamp, @sack_perm, @window={0x3, 0x9, 0x7fff}], 0x6) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x102) fsetxattr$security_selinux(r3, &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:devtty_t:s0\x00', 0x1e, 0x0) fcntl$notify(r4, 0x402, 0x8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) stat(&(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002d80)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002dc0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002ec0)=0xe8) stat(&(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r4, &(0x7f0000003500)={0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000000740)={0x1178, 0x1c, 0x100, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x18, 0x52, @str='&em0securitytrusted\x00'}, @typed={0x4, 0x35}, @nested={0x1144, 0x1a, [@generic="a337365a0163db5da4485af29f0c671a11b6a9964ba7a2389f85c833a6bfba4957134bc30f94b507b6808c8e7828fdb7b3", @generic="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", @typed={0x8, 0x42, @uid=r5}, @typed={0x8, 0x27, @uid=r6}, @generic="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"]}, @typed={0x8, 0x1ff, @uid=r7}]}, 0x1178}, {&(0x7f00000018c0)={0x14b0, 0x39, 0x328, 0x70bd25, 0x25dfdbfb, "", [@nested={0x3d8, 0x67, [@generic="829f4f9c94e706435e9b30026e1665873dfbc5bd25bf1bcb4ad4b5d77fc10b2e5b72464826829fbe781b055e08b28d4fea09d0a5308c93add6dd71ba627eb77eb7224582eb90645ca179929c997510b783779b4bf41424394acc86ac978ff3c63f742af9c180a05e023a07f04367679860dfe3eb3b4f436c4237876fd2503dfd984942512d2a954edc565384d97c1310a0b7274f7e20498572b34816bd7c723712428517dc60fda78ed1e04ad2814169e22977373d74ec9f1bdf898c484fb795b1781b95ccb9d98c", @generic="fb961c17f65fc1a1b7a6a09b6f6517e3a9ab79e6f08d7ab56aa01613401922ec7a14794dc860c439890cad6304e9bab555de7130c14c1a9ec2eeeff76195a12a3e1f6f6509165ecb4574eb1c26a95b4076f269119e9b944c276b196db8eaebf13940c34833980c4437616b37822837b66876da92ff94ad55da8a3d4a2c4a7898bab0f3c6db41f7d3ee50debe3e67d712153dfa9e", @typed={0x8c, 0x48, @binary="66d488ed97630cbc53983bb7b887f2bbd3c72241f5cbb94853d0139072131c0f9b94809e4a43706a2c7977ee0592d3cb0b189d6171c1a320a117432fb5dc3e59524db9752016d92ae9f8902b5e72b44028a664dde638d6e70b73af83648d6985b1460058274b48af8951bdf404fd9ae8f8bdf82eb9dbf8ffc20c87fc06aa0c986c975fa20b4b57f9"}, @generic="bfbe25baf4f81f776ecd4e27b4350d587b7e0dda24277310743904c4b120caa35c6188a0524622bbf886c9c5c18f54374f9f5f12e227587e5c790ae66899f4dfa19c10b936732b4a1029692dc3", @typed={0xc, 0x83, @u64=0x4}, @generic="951b3113d9604acfbc487a919468d656221dda98da802ca282dc6414b0d879485f80f8500b0727e0b64809aa55e2d638f930d38d51c48654712cfe9b5e79e064c0675084d771194cfe566c89f356bdded48f7f257065812854e4e95dee14b63c7c7a8162ebf0e2407fb59440d3ec6998ee2e997aa584900dfc3ec51cc2225ab71bc69b15d8580283fef1708e9adcb3e60bd05b511fc275", @generic="7103487de2560c6fb9f32256e80997b44ed16ed5ac1ff54d900604c77a61e050f6c55ef2aaf9f8975e97666c772aa525b220597ddaa33041e51d9ce86339b258476a7c6830f0a7b5b643bc8ea03e6eeaf3c05108af071fbabefc334bec781370eea2b6cf523b76fcd32f7876c93a62a23635c0839359f82abd5b51f8cfafd9d3a746d60854f27dcb791b0fccea3e401d70b03b1cf1e6004a6ce98a4cca70144f554ee1b64e0eba216789f5c79e195405d95476e8b72a900adfe93f8765e028404d407843357b1d3c67913aae5f1f91", @typed={0x4, 0x66}, @typed={0x28, 0x5e, @binary="544e6ca6d102c7f70e709335eb2a2ee2abb16dd9a1cd4261dbbb1454a2eb9ea426"}]}, @typed={0x4, 0x5f}, @generic="105e2aad8e78bb6766d87e6802d12eab2b57471927ded0d2a12e5d8500e449ac6dd051f16e61a9aa3bcfa82ddbce1559e091f38e50462c89ef2df651c14fb053ee424aba41ec0c73566ec64574b3f553c25b466197a3d8c327ceba83d6f757eb863d746666e7568b27f0ba81cb0fa273b4c836a29868d62a40a492ddde5c43674b46b74b04d84930fc92831103a35cb597db997d7c18f3ba2861273544ffe1ff68f435eb036df9d87f4c46c11db84a8a572128a3d2e2a94e9a5899f8d441116750e1fcf5b788739064076e5868b911f09f2f18e18d17336aa3205124037219d4c117fe0163558850f7f6527bb3b91dcbbad8f73acb543278f229316ac3148cde5fb3bb2a2761a65b9b3d8c8d4b980328b18f14beed61642400540617e2a755beb828950d36e9002b8abdf4f99bd93c4b306bc1c27f083d5d91469f037ffa908a29e961659198c40fe0fc9daf44e4a6985d85f7988cb0c2b9934bbc564b797b70b4a3ab3d27f69583bc2065181a3d63cf162c622686c065312f5731a09e67f805ad67207d0d15d1061be75948219aeae4a6ba30aa0c56e0f9381c4c410e37ef492eaa4c882033e846f59e5dfa65bc75aa3aca976b20c3f08c317877031d6fb11a3a30f4d0eaa8eafd4118231214e30dfba591ff6ca6f3a565776551da41f306dc60b37f6e2f6fce82785e42b9aef83ab7ed161dd755d93e3f7b87003165f24182abe219457b439868f4106598fbfec2ebfef15792c63e7e4e48fb553a9715587df88973d70f81cc8b4651ca286c3113fb90bbf08d1ba67c3616b5ebd6a54d4716edfead229e3b1c92ff7ce5432adc31ef616bb3d4f736f88521ece54ac28a54b6f7873285104717289111b4be287924a7c7fbbdd21bf8c936b11aa566fc63ead19f681dd187306ba000d7850d6eb4c0d997a1f571c33a9fc03411391b98d1eed827f075729719c93768fe61c1f5038ab2a4750ce32bf9f61014af2233f2bca8fce7ae31fe53774f177decfa4213bfe266e270d38d39c0d32aa2d3f5026e574a59425cdd0345ef23a1f7fa76557e9da99db7fa31fc872329f6e39f9387b88ff8a2ac220120454eb2be8cc2491eeaaf7d99a4d485eb27249232c08d0839d90d6513cdfae70e1b3acee355b753bef4a905f7ac116a00ef43eb6fac9876ce9b8505d5138ebc53e3a4f7742c68319f90c21801efe5397977d0b30fbb31e7a958b6bb91a31c96db369d9194c2ae7931e3c6b305460c4620e6756c187c982896667d38ddcf5d08f3bc1c2454f3a514414039af1a3c602a9dd9c58dfde79fdb0407ff3feac2f806870988497fbcd1c17d003f6a4b5d1e88012259d25c822455ac3b71743f554fb233dac07cb3307ac73d70568bbf284ad5b8beb8a87e6faf8c99aa0bc590cd02ede0a20ac7ee12fb1c179d593cf1137306e95925e85bbd443c848c6de7d7470383512f6f691e95419af8432e3a326d438e22e436dbe33703c6668d9bc9b7c998a470931222d44be4a01c1ce7090ba5cc678d01c09f4648a79195b1fa8566ab2c7f9a6fbdc664cdef5124c7d53cf3eb3066122d21e372fb2c9a9691d144c4e3082bb4bd0f38a71f20cae3a81ba1ba82faaf5d19b4ebda9017e911463b43ac8fb9e356a2b301b36947c094c87979c999bfeb249a39523a0adf7cb98e87509d19e982c9d9f6578c79cde305e139efa15676cdfdbd020d6b6ba11c840854f662d390a499493a81636d37e37d2660183c3b1322ce2ca4f72eced6e1c4a15a272a27461c5de82a59a856f4bcfb4e6be45c31c273b11a42cafb004b17b5e88b3163e188e69e02235d515a1f05318817208b4c54e7ae4b267f7eceb8758db4ec2a22e19f41e19a334e59d03146d9267001ab279d26dd30673dc4a840e60e7467404c6782d0ac7d25629740bffc10335a983c61dc2906bd99b4aa0361760ab4bf78e915ed51ac61e0e07034454b84450f6be89869f453d84f42f8342759a4f00e2e6fb56a09ca98e8974191e3d5ddba4b33f0bdf9bad2998e22ad4bdf165c19cd4e8d585513cec891ad7ea33b7e0c7ba7883f825262fa998c0513be61763bbb9dca92bded51039a4f96d019e5d2ff4bbc5a3d6e19b08b0eb552fefc96ce49fb5e3ee8994307dfeb50f8ebd4e21721fd5075638a52e4f5237627414831f8c3fb8d56a65537497d3a64c287ccc1c917f553d78f826a8a09f7d580e075b0cb41a2fc5676dbff88c16fc8daaff995f5e6e340ab536cb757009a42b2bd085dcbf1e4eb00cfae157dc9e7f8554fc0c5578367b05954bf6e6b2ad2668120db7c44887e1a32e03fe42e587627b74aeb9e59ba38eff2e52ca30f35e33cc41774faacd8200fc634813dd98865fa248ddcd544768bf919d33b1cf70b8b382ee0e8237887d83fb2df1d3d942a9060f2f09d9c04dd3156c03abdbe6841f0ac04a9ab3ed110dec06b6c47ad072009d234243388441e565d574d8d6d4b6bb7862a26e803f6183b8f68eaf7526f523e0f68bc46bd2a96c37527d7a88568a2183d8b02ca509ca6a84dee8f4d0d1bbdec7a03a10e2b36dafcea2ead1c2235077f47cf2e28e846d16cebb5aa1f2603d3437938ee17592ef2a1bb399189feceb46666f6a885da5a96410b6ad29a8914402bf3eb08b2c459195cc848329221c6980bb2f3559ad77b400e99133adda60c6e4d2fb7db3fe1aecda09ea57f3427937a7ff5a68502612b0ea76311d4846e85aa6832969449bad3d24922bbeed1a81b0aefa2bfcccec3e3b9decc4580560bc87430edcf6fa0e434ace1707b14bb464451c3440af65114a6b99da93fd6270f6bc921d01c38eef7c3171f49a904d63b00df6f4bcb694c8d2c342c85cc0cb79737e3534fc7bc0abee0b0646e8026e3b12409e160bdb39c5d1944631202802cbb533133c5bc2f3e495d184d308d70e1b007b549f18ec1028467f277c77dec9a6e25d0561618e813fbe8928ec72924c3d0b1128996783584e5a22950dfa3d2d590ddb9055f51cb8b9dfc58e7b66ef5257e7e37b65334333aaa8854a6b36f9d6adc9f01fccd39c01763ee7093e52896a567af0443cd0f2d8c0b2250caf614817ebce9024259a59f1bf7470f4e52b67e8cdc6e1fec1aef9ef114acb8be4af169034f71020244f17f9226464b69372105efc2369bdbb10dabebe46db2c61450bbf9ea9fba797b8ef595abcedfa8908f6c7937444f06e5e790339bcfe327e67e2b42b0c366da94d8a83e9103b72e46590729afa2c31c822fafdf8345b9f0174d9d6377dbb569d3515b50a13a4a9a244cc03e95fd43dd386e686d10593cd9b99dd41ee8d011887e16c14946a3bd4fce150a59e6d9dd56813c00eb0a142321f6b120763323ef22f253bff2af7b659f78b64b573e32f5f690611c1b2843a4a6d546bc03413c6bb2b9f4425e7085853ed5608bbf9fe31e48cbfb62a95e355b5c499048bca93bf37e7cbc2686bafdc30c03889d7f4c704f6939012b7a758d881ab9255107a01d9913d723a1634a2d0980067c838bcae87cb5f69a8c570d6655e47d72feabfc3083ca928d4c8c9ab20d506c9385e28c641eb01f019056c0b97543ba6414daffe1ad819c79304b076e1906e2d450d35dbab3089961a66b214ae28474c7af13f224d3b0ecf2cf94132f272a6c2b09e4a7c99ff973c9a26ff75ad8f4dafa73cfaa5e1e13fa715d5f3027798682be73101fc8405c53e7634e757bd0431bdbcda291ca2d2c1e3d47bfccbb7992a11c95d29b3c0450e0a5ef1c0bf3de77a1f9e306ab6f66bab3bfa065794091d53345276d0bf6865c407bf7c7c663fc4dbbc1fbfae4703a3561b40e5d91f0c322856d53186ebbc48af6b1400b29e44ea3afd65d2e5c0576aebb048dc976cd753f89af4acf86d8d3ec480b5d4cec9fd3bcefa3e65f2acbe449eeb7b2f0457dfa3b0d1317665b007451dabf1958aeea7c0464ed1241cb8fa77856bf1d889ed008c8f938f0f0481ecdc7713a6b44f8bf2c63f74bd7a04460bdf7fa19f3cdb26db419a67ab672498dff85be97ddb402c6f53c7b2824f48462431a88695e4d3ed70368844674aa13f96404fb8ba5f82f144e5f05ae0023d485a3d435fb25f5522da9169c23047c4454e6b05ccd1dca0586ab90e03f800dae50a6d7a13bf69057568e02c461377804ee4d9f291c2db0bfb6194b720764103d1c7e047302c43d6a84b2cb62c61be1d3c2c6bb7262a01972b511bad4a6e3863b5ddeb6ddb5a4ef878e83c759fa2e9b6151fc0610d720b50d1b744a8546b28b0cf18b8de18b6aced171dda91d7b6385434914b04450601025a1da44cb55d0c0a24e7ef10d0146d45572f7808c026d5eb21bf9e07a823a921626ebc1ed4b40910de232a5ea139eb671014033df7bd6a288c015b492877000330852318ca526b2a2cd5892120a2377660f1662cf000ab159a312621c18c01f06b41abecd9820738cc07a017e2bd7ac66481a313355815ede878d3d36dc67473f34b21edd4c37f6a11704d2a22c6231f92cb017bcea2428d74d491aa143aaeeeb2f4a68fd3730e2d723024710867b5dd8383c9c09e61883d97e79d1ebd7503ab93ac7cea62f68acac00efe4f8b9216dd4eb47b3d769787fc340aebe5cccd2afe3660624c03d01d90bc80cb0c6b03d99f69ef0a790adb3be82924ecc09d8523031cebf996a187548f57d7e756553aef200e9c45fb11f6d3e7b67d875a34e0d6fb9a316a656e931c96428c9b4e4074bb0608b667470381ac66ae1cf7ab0485f8a5545be30d7c5db016d6c0a046c4477b67e2e445f45a30b81b2171f32512c62d262e3147b4fe142d640001b692239a05ef00f7c14f6be8969925988ec3cea70cf6c93ab127c0bf5c6be9c7f885629a919b4f44e589893be8083a09dc2697fe164f7ef682b40e1dea88a1a68d1830091e9c5ee97ceaf71e244dc3c27fdd3b57fab722698414a0a09ec087c53afcd10cca268625163f1abacad0092b04cb2168426f3807b28f3577626cf6a184ff9535d29057269ca86f8b605c8586735ccf360fd4f0fea63aef4bef1db0096c2cecd16bdb4e499216086fa490abc39f1d8066d20a812a3980595a6a99c5a1db52a473e94fe3d6a6fa08485931b612fda8c04bc58cbd4d6ecba23c427b8f56fb0061a1631fc33efdbac3a4b1f4a811d4f55cd559d57587310b41563aed031082d339701b8455963a07ebc40f5f23ae095eb5cccb685dbd06a5f374f974cc4ff73ffdaa0e2d0adc68b8e53ad7e86d351110fc629dd220626dafdbe46614edc32afcd8df747740e51382c4a92384b9d7d84ea441f989ddfad6567d0e56e04573da529aa62e5f38d58cb97cc68e87396b9898b34570cd71a812eaf29a24dc50565527915477d53a4983812177f4e731984b993a441485850da6602b6da8d28caa078bc485138358cacf349c778977055d281991e08cff87bb24051c832a649faa132aaf973410cf0c67a027d146ae94a187a82fcf622fa05622aada25e915b2812f58bca9db2f7bc7c669a6ee246b906c17889584a4700bbcc59f42182419cc9f782a304bf56861bb7242f2254df15a8a6ab7b4007ba5b5b00b98aaf86a51dbceec49c360d2d42ec4f41a27afeb9781b3fb0bb5f65f5288edd9e5169541aeb91d8bd56867da70c66656b7d0940f9786d0e84dc305f5a2a8889a1196e21d33866069fbe8ba20fa71af4a423f03977c88d43798f9979ce799f9fd4d68c922685f21e0fb2354e0b00257219c26da925ee62c8ced25a793e6dbcd0d819f0c00968dceb08b9248d0737f01f8ad8e4fab7ca50c8732d3bf3c45fcdcdf7fd53b3", @generic="04a09265c1703249dfa4ecfd763339f94654482e2067c28818b9d279a4e4d4019911cde026fb9463cfe82263a727e9c35edfe9ebc7edc2e11f2a5b585fbd474fc98f469f16ff2c9add2ce0ef6a8dfed6bacf88102568692ab4bdbad6cbf039335ed1f3bad405f7c6cba03e1042a2064d967bc9598fd90218d80a6566a1b6afe8cc45cad1906129176a8ad89c889f9c08e02d8aac24d4007f761a81e1b7102a819b421cdde8a5b48e28075e5a63140d19fcf1fc8a4228eb788453db7288853cc7004254"]}, 0x14b0}, {&(0x7f0000002fc0)={0x2dc, 0x25, 0x8, 0x70bd25, 0x25dfdbfb, "", [@typed={0xfc, 0x9, @binary="fc23ab280ba6e661d54cd9bd2be6e455865abd53ff0e07f6f11e8f21e751b89964c3663b2716cd4c90d5e971998ab3778fcd8e4a3c389e4cbf6990ac740b5ac02ad151c717fd59bb2db60f297e4c6fc9d29ffdf1d0f18a3b1a273a24fc796ed568f2d3f0d01219d162ae4e6f0e7adedb2ef51295b487a00864c9fc5231582fa5b63bcf40b53a52ade1cee9dccf0a5af078429da19eca19422145660c86957e7f727947ad5abd7061559e1519911df6715eac5bde2568948b83314a02abf0b7a4a63cd5c1cdb8d12d178223984400b447b2b7e4ff81d0fcdd982709b784143ab927cdd92c01a17c77bba1b926a4d85ade7c977d9ef5"}, @typed={0x24, 0x1e, @str='system_u:object_r:devtty_t:s0\x00'}, @nested={0x158, 0x4, [@generic="cd77d6600e6b457f6172ac851f61efe96445da88787793351b8c5181858b975e9b87f18d", @typed={0xc, 0x6c, @str='#self\x00'}, @typed={0x14, 0x17, @str='/selinux/load\x00'}, @typed={0x8, 0x13, @pid=r8}, @generic="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", @typed={0x8, 0x8b, @uid=r9}]}, @generic="55cfe9505576a87e6dfa8d5ee1405f6f6f799cbbc9f6f7b16f72011a8bea7231e0fcace111cebbb5159d4320663209cd3e3e1e9baebba9180e7be8aef665c28f2406281864e4cb717d", @typed={0x8, 0x55, @uid=r10}]}, 0x2dc}, {&(0x7f00000032c0)={0x8c, 0x17, 0x800, 0x70bd29, 0x25dfdbfb, "", [@typed={0x4, 0x13}, @generic="0984193c43f3cfe921fee2fef618d5e665f3618da25296a3685029895807c58b61282c0f96f1fc3d1700baee5b49358fdcacba35b92eb73292f219592a7a1a0760f96c802b3de7be4513d6c7009f5d850d8949f33935439b05a510ae9b741f9e3873b5d8ce3c69e7", @typed={0x8, 0x61, @fd=r0}, @typed={0x8, 0x33, @fd=r0}]}, 0x8c}, {&(0x7f0000003380)={0x84, 0x3f, 0x0, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x74, 0x6e, [@generic="14079a3b65b7d414a312d94002bf3c2fc8deb01fb5071aeaa7ce5385aab3794072561b1873fa417d85f48a91e1d376d5b12aba65ef1f590e2d0f2083e7effb7a183d95ca62cea62de0f72a976c2f74d34cf1b8156decef32687ff0a7fcd543a7349da1871b755abeb2a270d8af1cfe"]}]}, 0x84}], 0x5, &(0x7f00000034c0)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0, r3]}], 0x20, 0x40040d0}, 0x4000) utimes(&(0x7f0000003540)='./file0/file0\x00', &(0x7f0000003580)={{0x77359400}, {0x0, 0x7530}}) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f00000035c0)) prctl$PR_GET_TIMERSLACK(0x1e) rename(&(0x7f0000003600)='./file0/file0\x00', &(0x7f0000003640)='./file0/file0\x00') setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000003680)={{0xa, 0x4e21, 0x9, @mcast1, 0x8}, {0xa, 0x4e22, 0x3ff, @ipv4={[], [], @multicast1}, 0x1}, 0x2, [0x80000001, 0x1, 0x7c, 0x5, 0x80000001, 0x80, 0xff, 0x9]}, 0x5c) ioctl$int_out(r4, 0x5462, &(0x7f0000003700)) socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000003740)={r2, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) accept4$unix(r3, &(0x7f0000003800)=@abs, &(0x7f0000003880)=0x6e, 0x24d5395b09355eb5) [ 254.525959] team0: Port device team_slave_1 added [ 254.539430] chnl_net:caif_netlink_parms(): no params data found [ 254.657071] device hsr_slave_0 entered promiscuous mode [ 254.695850] device hsr_slave_1 entered promiscuous mode 16:14:03 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) r2 = dup3(r0, r1, 0x80000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)=0xfffffffffffeffff, 0x4) getpeername$ax25(r2, &(0x7f0000000080)={{0x3, @netrom}, [@default, @netrom, @null, @null, @bcast, @rose, @default, @rose]}, &(0x7f0000000100)=0x48) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) fstatfs(r2, &(0x7f0000000180)=""/19) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f00000002c0)={0x5, &(0x7f0000000240)=[{}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000300)={0xdd, 0x46e3}) recvfrom$x25(r0, &(0x7f0000000340)=""/10, 0xa, 0x12000, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x80000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x8001, 0x101}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r4, 0x1, 0x3ff}, 0xc) bind$rxrpc(r3, &(0x7f0000000540)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x24) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000580)={@ipv4={[], [], @empty}, 0x0, 0x1, 0x3, 0x2, 0x0, 0xfffffffffffffff7}, &(0x7f00000005c0)=0x20) r5 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000680)={r5, 0x1cd0, 0x40}, &(0x7f00000006c0)={'enc=', 'oaep', ' hash=', {'mcryptd(rmd160)\x00'}}, &(0x7f0000000740)="72670942e1691ed99c8c58ae8327b5e3e8890ebf699c5701739ba88bda2a0c93066cbaebda4713d38f1fcf40f9e3a45cc2e61183df7c859a955086a541c708596b627c1d021ce07d8bfcb0e0ac5f24f57cb957ec1bd05e9238ea1b039d4fb91a78c60fd8fbcbaa14", &(0x7f00000007c0)=""/243) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000008c0)={0x2f, @multicast1, 0x80000001, 0x1, 'dh\x00', 0x2, 0x0, 0x6e}, 0x2c) ioctl$sock_netdev_private(r2, 0x89f9, &(0x7f0000000900)="1e04bb6e29e2b4457e38d55a6b48a393a7be01e0480972140a7e70a8e1548f074a6fc80762e8c4b34d400971455df0a1d0adb820576c63bac8262197994daefd3e97d98831a03f09e0c84ddedfae698c0a8798192189262ff706a7325e721c72c51b5f9403ffa9e0c16dd70303fba3fe5139889e807156ad62faaf7ca5f64605e8e5b410cfec") setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000009c0)={0xba, @dev={0xac, 0x14, 0x14, 0x15}, 0x4e22, 0x4, 'ovf\x00', 0x2, 0xf8, 0x10}, 0x2c) utimensat(r0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={{0x77359400}, {0x0, 0x7530}}, 0x100) setsockopt$inet6_tcp_int(r2, 0x6, 0xe, &(0x7f0000000a80)=0x3ff, 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000ac0)={r4, 0x9}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000c00)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000c40)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x33, r6}) socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_crypto(0x10, 0x3, 0x15) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000c80)={0xa, 0xa, 0x800, 0x9}, 0xa) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000cc0), &(0x7f0000000d00)=0xb) [ 254.819018] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.835937] IPVS: ftp: loaded support on port[0] = 21 [ 254.843320] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.850698] device bridge_slave_0 entered promiscuous mode [ 254.864110] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.870488] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.894226] device bridge_slave_1 entered promiscuous mode [ 254.922418] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.938454] IPVS: ftp: loaded support on port[0] = 21 [ 254.952998] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.993020] team0: Port device team_slave_0 added [ 255.008117] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.014633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.021633] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.028041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.048046] team0: Port device team_slave_1 added 16:14:03 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0xfffffffffffffbff, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e21, 0x8, @mcast2, 0x5}}, [0x7fffffff, 0x740ef3a0, 0xd9, 0x8, 0x6, 0x2, 0x0, 0x3, 0x8001, 0x80000001, 0x6, 0x5b, 0x37d, 0x4, 0x9]}, &(0x7f0000000200)=0x100) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000002c0)={0x9, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000400)={r3, 0xa, &(0x7f0000000300)=[0x1, 0x8, 0x6, 0xfffffffffffff801, 0x7, 0x1, 0x101, 0x9, 0xdb, 0x6], &(0x7f0000000340)=[0x27a2, 0x184d, 0x5, 0x10001, 0x9, 0x5], 0x0, 0x2, 0x6, &(0x7f0000000380)=[0x0, 0x8], &(0x7f00000003c0)=[0x3, 0x1, 0x7, 0x80000000, 0x80]}) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000440)={0x401, 0x5, 0xffffffffffffffff, 0x2, 0x1, 0x9}) sendmmsg$nfc_llcp(r0, &(0x7f0000000a40)=[{&(0x7f0000000480)={0x27, 0x0, 0x0, 0x7, 0x800, 0x3, "4650d5a7d85ce661722b70af2249d6a39917209587950048381e2933cca47203706bb13c962ec917e28141f706d37497445d811236e40a578636bfb43662b1", 0x6}, 0x60, &(0x7f0000000900)=[{&(0x7f0000000500)="91485127b6", 0x5}, {&(0x7f0000000540)="8a4043f65cccc6821b41f01b7ffe93a35107d5597d17dbd340c62e93c7ed717f4e0951ab1f2da2aea5afbc56ed72e17d6b9d8845be1fd7ca614fddf44c935bb82587bd0c6a02d740849412b95d91c74aac7f9e8f8eb1440120b451354f3c64", 0x5f}, {&(0x7f00000005c0)="0577bc97d320cc35fcd8d3e9804f1a9b8354ce", 0x13}, {&(0x7f0000000600)="214763dee411b8be7129a728d43975c6067ef57258df6d6275ba5f71d5349bf1f0c4df6cf36b78f8a7390a0059efd2ff64ec72795efdd0c854054f3d206010ea7dd5246e4c79ff926183134e375d888cd4fcede82de21de19e29e2ce005ba6226fc1630916082d6baf51107603eed53f978c340dcef7b2a5f217e217e492a79d23c804484e40fc2e1dfdf4c0691ad1fa966fc90b616319d0b4685281f3b6330c7834d406fac9c7674c2c0fc6c727", 0xae}, {&(0x7f00000006c0)="b69372973c453f5acf0366ab0e1e621575bbad2df253033237551c0912ea942c1e5ce9769877ed3ce7a818158ab5c684a31f55a3218b0fb0efa0a76d0631b5ad2c770e514b4ecdaac44a304b4bb369d0b677ba92c9809bd92ffbb7639496f852f9f21540aecee3770eeadc2b3d2058bf5c4f63cefad41b28c5004cf56fea261dace01d213b384f48d0e1efad3bb1cc621b3d36522b3262b58b2a80b12af30c3b6d07fde292c8851b1605faaa420288e469329e156e846bb0b0a196e7b35beed257a5e2763a0cb6c8524c41d6718c3b25f61a9ad9c66f5204fd22eea086c74f1b951c1d409591d1d5f559db21db4642aab8b9", 0xf2}, {&(0x7f00000007c0)="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", 0xfa}, {&(0x7f00000008c0)="68963f27", 0x4}], 0x7, &(0x7f0000000980)={0xa8, 0x10f, 0x7, "a0e782cddc1a63480bfeaf704e441ea34eef4f37d6e3c9b45a5ec7b3e94000430658ffbc808dde35a898a064cf68a61c9427ac3f3937f132ab7d96777caeeba589a7768ad8ad6a8001d0ba18e98505dd7cb9671b9e1008264c1045f15fcc280f4e577b4103256dda611b797c510fcfd33a3a58807779248e7e7eccc1ce8b16a31864d72189a3db134d31de95c902470b26b9cd80a5f5703b"}, 0xa8, 0x4000}], 0x1, 0x40) write$binfmt_misc(r0, &(0x7f0000000a80)={'syz0', "7e93e93bea2c34791a86d9a06d547cfaf0438d3c1f2b0e46b48c9add7dc8499a9f6a165478c764553daa85529ef9bf265c17e5b5a8c3f893cfe5d4853d7a83d2c201e2e276d40c65cec2a4ca0d445082d5ec6e42bdabb22c3de6fb5fc542085be4efd23a324d847036b65506388ccb04dff2b20a5e209bc385c42a5ced9f3616f630d054ef0e371bdde01e6e0e858a0023481e68b4ebfec23ad4bd3e110f2d4a0dcd59ddb92666a54539a2f1c5"}, 0xb1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000b40)={{0xa, 0x4e22, 0x81, @ipv4={[], [], @empty}, 0x1ff}, {0xa, 0x4e21, 0x2, @rand_addr="b464380a24ffe43daa095bb6896cd024", 0x5}, 0x40, [0x0, 0x821b, 0x0, 0x3, 0x173e, 0x4000000000000, 0x7, 0xff]}, 0x5c) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000c00)={0x2, 0x7b, "02323fcad239c114b5595156c08331dac2296bb4c9a0c9cb6f4a823d6078330175ee941e180b7d307b7b134656114aff184c814c9975054835180fdb4338275ffbb43927005d9ced7aaa74575612d25f5cd3b25c0fde728abc28d9424517a6a794758aac3366d9c64472f98fadd92b022bd113e43067f971db4677"}) r5 = syz_open_dev$usb(&(0x7f0000000c80)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x200000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000cc0)=0x5, 0x4) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/rfkill\x00', 0x111001, 0x0) getsockname$unix(r6, &(0x7f0000000d40), &(0x7f0000000dc0)=0x6e) ioctl$KVM_GET_NR_MMU_PAGES(r6, 0xae45, 0x0) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f0000000e00)) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000ec0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/btrfs-control\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000f40)={r2, 0x8}, &(0x7f0000000f80)=0x8) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/hwrng\x00', 0x2, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, &(0x7f0000001000)=""/4096, &(0x7f0000002000)=0x1000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000002040)={{0x0, 0x0, 0x1ff, 0x1, 0x1}, 0x6, 0x2}) syz_open_dev$evdev(&(0x7f00000020c0)='/dev/input/event#\x00', 0xff, 0x187500) setsockopt$inet6_int(r8, 0x29, 0x3a, &(0x7f0000002100)=0x7, 0x4) ioctl$NBD_SET_BLKSIZE(r8, 0xab01, 0x6) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000002140)={{0x3, 0x3, 0x70a, 0x0, 0x1}, 0x2}) pause() [ 255.186101] device hsr_slave_0 entered promiscuous mode [ 255.233586] device hsr_slave_1 entered promiscuous mode [ 255.318059] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.336372] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.373344] chnl_net:caif_netlink_parms(): no params data found [ 255.388566] IPVS: ftp: loaded support on port[0] = 21 16:14:04 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fsync(r0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000100)={0x8, 0x4, [{0x40}, {0x9e7, 0x0, 0x3}, {0x393, 0x0, 0x8}, {0x3}, {0x40, 0x0, 0x10000000}, {0xffff, 0x0, 0x2}, {0x5, 0x0, 0x6}, {0x5, 0x0, 0x3}]}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0xf68, @remote, 0x1}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x19, 0x6, 0xffff, 0x10000, r1}, &(0x7f0000000300)=0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000340)={{0x0, @broadcast, 0x4e20, 0x3, 'rr\x00', 0x20, 0x1, 0x80}, {@broadcast, 0x4e22, 0x10000, 0x800, 0x32, 0x7e14ff54}}, 0x44) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000003c0)=0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r2, 0x80000001, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x7ff, @mcast2, 0xb5}, @in6={0xa, 0x4e23, 0x510d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}}}, 0x118) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f00000005c0)={0x3000, 0xf000, 0x1, 0x100, 0x6}) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000600)) r3 = shmget(0x3, 0xa000, 0x8, &(0x7f0000ff5000/0xa000)=nil) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() r6 = getuid() getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000780)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000007c0)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000800)=0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x3, r4, r5, r6, r7, 0x8, 0x5}, 0x400, 0x0, 0x0, 0x4, r8, r9, 0x81}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000008c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000900)='illinois\x00', 0x9) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000940)) write$cgroup_pid(r0, &(0x7f0000000980)=r9, 0x12) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000009c0)="8fe05706c1dff02c4111ebaa0c882d1e772fb1a5f7b0703554f54b7f07fd0290e0b4e9374b37a05418db0a2038da57cd8b30ed54068ab8c3b5096837f103f24228f4529f384b30fe76f198daa9956fac60a7a72068642613bfd0d52febd53ad53c2ceb4110bb8ead4bceb7ba50715a5e6045462a3b7aefeebc5e782bf57120c3c05356dff9bbc09e3bbf41a5c8a4867edc2536da8bfe727a5538289bcf6440bb1ad03bd73471c1d5a7c3d2d33e3360b0a2fed525d6e83d36b0b452f0c098044cd3e8fea5715c") getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/sequencer2\x00', 0x400, 0x0) statx(r10, &(0x7f0000000b80)='./file0\x00', 0x6000, 0x200, &(0x7f0000000bc0)) [ 255.539446] chnl_net:caif_netlink_parms(): no params data found [ 255.582897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.627198] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.634475] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.642326] device bridge_slave_0 entered promiscuous mode [ 255.661302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.682122] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.689254] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.696741] device bridge_slave_1 entered promiscuous mode [ 255.736116] IPVS: ftp: loaded support on port[0] = 21 [ 255.763350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.771608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.781918] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.788925] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.796372] device bridge_slave_0 entered promiscuous mode [ 255.805711] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.812146] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.819173] device bridge_slave_1 entered promiscuous mode [ 255.839559] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.850983] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.865618] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.876343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.884250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.897170] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.906461] chnl_net:caif_netlink_parms(): no params data found [ 255.932926] team0: Port device team_slave_0 added [ 255.940142] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.950422] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.969700] team0: Port device team_slave_1 added [ 255.981389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.989420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.997839] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.004221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.011077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.019922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.028388] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.034961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.041740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.050039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.057800] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.064272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.093168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.175216] device hsr_slave_0 entered promiscuous mode [ 256.223729] device hsr_slave_1 entered promiscuous mode [ 256.285797] team0: Port device team_slave_0 added [ 256.292041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.300597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.308352] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.314866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.322075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.330569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.338891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.367732] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.374328] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.381616] device bridge_slave_0 entered promiscuous mode [ 256.390912] team0: Port device team_slave_1 added [ 256.407539] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.417535] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.438016] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.447470] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.454640] device bridge_slave_1 entered promiscuous mode [ 256.468699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.476799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.484793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.492469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.500810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.508789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.516582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.525091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.532555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.542685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.550074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.582652] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.592030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.600738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.608729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.629502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.678428] device hsr_slave_0 entered promiscuous mode [ 256.733620] device hsr_slave_1 entered promiscuous mode [ 256.797736] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.815506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.823512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.831112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.838943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.851025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.862469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.886457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.895573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.907450] audit: type=1400 audit(1551716045.593:38): avc: denied { associate } for pid=8247 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 256.987275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.995847] team0: Port device team_slave_0 added [ 257.051092] team0: Port device team_slave_1 added [ 257.075866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.078849] audit: type=1400 audit(1551716045.763:39): avc: denied { create } for pid=8270 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 257.175482] audit: type=1400 audit(1551716045.803:40): avc: denied { write } for pid=8270 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:14:05 executing program 0: 16:14:05 executing program 1: [ 257.228852] audit: type=1400 audit(1551716045.803:41): avc: denied { read } for pid=8270 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:14:06 executing program 0: 16:14:06 executing program 0: [ 257.287704] device hsr_slave_0 entered promiscuous mode 16:14:06 executing program 1: [ 257.343804] device hsr_slave_1 entered promiscuous mode 16:14:06 executing program 0: 16:14:06 executing program 1: [ 257.403869] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.437134] chnl_net:caif_netlink_parms(): no params data found 16:14:06 executing program 0: [ 257.472727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.499001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.564064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.572040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.597247] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.603692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.610650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.618875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.626608] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.632967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.640701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.651250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.699642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.720706] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.727351] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.735266] device bridge_slave_0 entered promiscuous mode [ 257.742204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.755295] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.773052] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.780734] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.788344] device bridge_slave_1 entered promiscuous mode [ 257.796488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.804670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.811565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.820004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.827980] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.834405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.841450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.850721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.859648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.868933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.891218] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.901067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.930647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.942046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.951061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.958821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.967058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.975100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.982876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.991278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.999268] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.005701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.012718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.021798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.036526] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.066911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.075223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.082931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.091112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.099646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.107391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.116406] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.137158] team0: Port device team_slave_0 added [ 258.145208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.152893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.162746] team0: Port device team_slave_1 added [ 258.171879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.184521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.192187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.210512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.226017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.260315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.268685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.284587] 8021q: adding VLAN 0 to HW filter on device team0 16:14:07 executing program 2: [ 258.309230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.356231] device hsr_slave_0 entered promiscuous mode [ 258.389680] device hsr_slave_1 entered promiscuous mode [ 258.443998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.455303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.463044] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.469473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.478938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.508602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.520625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.529222] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.535662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.551479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.560524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.576352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.585200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.612660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.620302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.622058] QAT: Invalid ioctl [ 258.628691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.647358] audit: type=1400 audit(1551716047.333:42): avc: denied { create } for pid=8301 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 258.649284] QAT: Invalid ioctl [ 258.691056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.698955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.708205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.716847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.727747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:14:07 executing program 3: [ 258.761395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.815330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.842917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.850928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.864039] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.890264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.904133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.927045] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.933500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.940695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.949073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.956910] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.963317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.970700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.984342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.996198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.021385] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.031660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.043158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.051381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.060077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.068315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.076321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.084264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.091873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.099581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.107432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.115037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.130368] 8021q: adding VLAN 0 to HW filter on device batadv0 16:14:08 executing program 4: 16:14:08 executing program 1: 16:14:08 executing program 0: 16:14:08 executing program 2: 16:14:08 executing program 3: 16:14:08 executing program 5: 16:14:08 executing program 3: 16:14:08 executing program 1: 16:14:08 executing program 0: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f00000003c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40001, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xa, 0x7, 0x1, "70df34b04bafb6f22d1f097dda419164b2938b9f29fea70e016b5a67a1a0044cd7067a5823b7454281188a1c32a170df2830982149730e0ff7a3e671f5262442", "a539783db071c2683c82a61e3bfa69b52c89337b1d23bebda9744ff76d90b21c85bbec539e3b2e7bf01d9cbb4ac392931de3d40a98704eac39e9d1ef62dc7266", "9646d9380d757a4292b13eae63d93def63b4773730cdf4729b478b405f10a24e", [0x3, 0xd2d4]}) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) r3 = syz_open_dev$mice(0x0, 0x0, 0x1) sendmsg$tipc(r3, 0x0, 0x7ffe) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) getpeername$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r3, &(0x7f0000000340)={0x8}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) bind(r1, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0x80) r2 = socket$inet(0x10, 0x3, 0xc) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000080)={0x6, 0x784}) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:14:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb2c01013f1ed49d7ab08ab18a784921dcade228c970d3f0efaad1ff4075873c689b06621e1b788611a97e"], 0x2c, 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) personality(0x520000f) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000000c0)) write$selinux_attr(r3, &(0x7f0000000040)='system_u:object_r:dhcpc_state_t:s0\x00', 0x23) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x8040, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:14:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) creat(&(0x7f00000003c0)='./file0\x00', 0x80) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x40000000004) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x5e5, @local, 0x8000}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="8977d822d8878c9c1f7e825376ecf0ad5c3dfa290b09bf28a5c2ae9d1d74bcdf0ed2b28fd24e3c9d89635733109091b2db51cff0ccae3898db5f76691cf1d84ce0977ab1", 0x44}, {&(0x7f00000002c0)="6732566375cd3ee937ddceb03aa2fd9ddf229736a30777e3f44dab84522ba33d692b3a6aca53e97b1fb50e7535cd7063b554ce943c6ca774f48b9f4f6856f7870ae95530118cd55ac181bbd2fba03bf4421750ccfa604d014448e5cb12b330d8739a0ba36055cf379e3b4edcfd7c4a010d5748251219d8fa54871db5b3f01d6eebb9dbe798178d899b42f0f1572f03030aa637fdf7d36997874dfc1b42f3b9254ffc9b61c77e85da8c1a77f10a7c251cd92dc26954e98529b34876508a39c676a3be71f5b65f8defa3762ab7e103a0d56a7bcee80e5dfd840acee663292012b1f28618df206238d451e30d7b93513f2540a084065584", 0xf6}], 0x2, &(0x7f0000000140)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}], 0x18, 0x4001}, 0x4040) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000280)="e1", 0x1) 16:14:08 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000200)=0x7) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x7, 0x20, &(0x7f0000ff9000/0x1000)=nil, 0x2800000000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x19, 0x5, 0xf42) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100), 0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fff, 0x20000) faccessat(r3, &(0x7f0000000040)='./file0\x00', 0x4, 0x900) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000006001440110004a233a61f2e7de309797a3100000000"], 0x28}}, 0x0) socket$alg(0x26, 0x5, 0x0) [ 259.928909] audit: type=1400 audit(1551716048.613:43): avc: denied { create } for pid=8331 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 259.974444] hrtimer: interrupt took 33161 ns [ 260.044714] IPVS: length: 170 != 24 16:14:08 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200043, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bind$inet(r0, 0x0, 0xffb2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 16:14:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = dup2(r2, r1) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000180)="a5d6d01dc2eea4726af8fc686123e36fab825f92ae29766f8c0501de225b7411ec1378d9465e4047db512935350267f97143a7effc424de64a7ef91f0aabbffe3cef07a0dfdbc4c704509f472bcd7e1a1fdfa05bec01", 0x56) ioctl$sock_TIOCOUTQ(r3, 0x5437, 0x0) [ 260.095884] audit: type=1400 audit(1551716048.673:44): avc: denied { bind } for pid=8331 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 260.130652] audit: type=1400 audit(1551716048.683:45): avc: denied { write } for pid=8331 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 260.169145] IPVS: length: 170 != 24 16:14:08 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xc002, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x68, &(0x7f0000000500)=[@in6={0xa, 0x4e20, 0x10000, @rand_addr="122104ef5c8313548c2c1c975f82526e", 0x2}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0x3, @loopback, 0x8}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f00000005c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000600)={r1, 0x1}, 0x8) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0/file0\x00', 0x8, 0x6, &(0x7f0000000380)=[{&(0x7f0000000080)="9d3c5d77e436a3d7260d49f23d96821f50", 0x11, 0x1ff}, {&(0x7f0000000140)="bd7071fcefe8e8a635ef5ab3e7813831315d9450", 0x14, 0x6}, {&(0x7f0000000180)="98f08f3e9fb99e20d4ca8835e56229124c", 0x11, 0x5cc0}, {&(0x7f00000001c0)="b704449253871e0dfe17d81c18ab43d3419ae0ba12fa1c65ca3cf8c475a18674ed24fee9bbadac6ea08077b4c8f493d06a7e858ca6fde088db820fb3dbc4c5dffa92a4050277b3fdcf9eddc82df8c4464cf531e7f1627e393c60a6b9278bb9549ddec717", 0x64, 0x1}, {&(0x7f0000000240)="5feb80fcf7f29b916d472f60f4efc79f903a27273483cd9d3445c0b58f87be8a0e526555d3eb6b16dbe32a697fd0c4c91ce28e4d36a8d27d2e4f04c6bd220b291b25fc160e219cbd002a2090155fa3e4142c788f74130a9c611c13718761b046901cb81a55f4fc3ea446cc78cf623f60addb272953b3fa1f6b7968f5f76dffa2c049a4e51b5759642206248fdfa6f5b0262abe1fb847713783d3cef52b6df5138e9cb73c2e5f185146d69c6de920b147b190b3b7e633966918584e49f9624787fad1cce9ac8606fdf83d42ca6221919ee6", 0xd1, 0xfffffffffffffff9}, {&(0x7f0000000340)="27e8eed1e00b8613bd82fcc3d6cdfc", 0xf, 0x39d742f7}], 0xc0000, &(0x7f0000000440)={[{@fault_injection={'fault_injection', 0x3d, 0x7e}}, {@user_xattr='user_xattr'}, {@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}], [{@subj_type={'subj_type', 0x3d, '!bdev'}}]}) 16:14:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@nonumtail='nnonumtail=1'}, {@shortname_mixed='shortname=mixed'}, {@shortname_lower='shortname=lower'}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@uni_xlate='uni_xlate=1'}], [{@appraise='appraise'}]}) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r0, 0x5, 0x7ff}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'rmd320\x00'}}, &(0x7f0000000280)="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", &(0x7f0000001280)=""/90) 16:14:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x220140) accept$ax25(r1, &(0x7f0000000240)={{0x3, @default}, [@netrom, @netrom, @rose, @netrom, @rose, @remote, @remote, @default]}, &(0x7f00000002c0)=0x48) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000100)={0x6, 0x40, 0x8, 0x2}, 0x6) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000001c0)=0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0x3, [], @p_u32=0x0}}) write$P9_RFLUSH(r2, &(0x7f0000000140)={0x7, 0x6d, 0x2}, 0x7) 16:14:09 executing program 5: mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xe8, "53195b92c4693f72956f1e8d8fdaa49cf4a6f9b260ae7c28fd12d3d0118e0f5b05be0ad4c0a15ce9902ccb1994ab989f45c73755feff7fcd10eadfd1ee6b944ba2ed1d13e0dc9ad25b8542781072dcef224f3bb45b862e58278a9c87c981b392ab59f011b25ba73038f25d3b8c77c5d1ca7d2ac2c7dc1cf4aeb85e45eade296870858c1f7dc86e03b27bd3cc04a51a574aeb54637f47ad65b30df121b3dd43f18dcdee48808a00be94f649748f5cb9bae6e400dea76cd25bbad221aa986311f56a3ad23ea86d20eed8b18778c7a2b7b2b0c209eef387c3e81577d7558c05040c1003e7ff7d30180c"}, &(0x7f0000000140)=0xf0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0x8001, 0x8, [0x3, 0x5, 0x9, 0x8, 0x5, 0x100000000, 0x7, 0x2]}, &(0x7f00000001c0)=0x18) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x2, 0x12) [ 260.584677] FAT-fs (loop0): Unrecognized mount option "nnonumtail=1" or missing value 16:14:09 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x100803, 0x10000000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000300)={0x58, "d2774d61005b5cd3242b020c5c5e902cd03553eb53184637de2e87c8e58ba9d226beea89cf85a8b534c5a8d9828e758afe75b4c03cdb05304453a40b0e9fe0f6eaf8ef4514a9ed1213aa33a3edf1e5c79a2be6b601072ccfb405758405c56d7b4bfaf427b73c73e1fceeccebaedbf57db32e7e481853085ef209cddc5ef63bbe"}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0xfffffffffffffff9, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000280)={0x1, 0x8}) r4 = dup2(r1, r0) flock(r4, 0x5) r5 = socket$inet(0x2, 0x1, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) pipe(0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r6 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) syslog(0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000140)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYRES64=r5, @ANYRESDEC=r5, @ANYRESOCT=r6, @ANYRES16=r1, @ANYRES16=r0], 0x5) getitimer(0x2, &(0x7f00000001c0)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="5787cff4142683f6e33bf3cb37"], 0x1) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r5, r7, &(0x7f0000000080), 0x80000003) 16:14:09 executing program 2: r0 = eventfd2(0x0, 0x800) r1 = dup(r0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r2, &(0x7f0000000000)='syste\x84_u:object_r:hugetlbfs_t:s0\x00', 0xff66) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r3, r4, 0x28, &(0x7f0000000100)={0x14, 0xfffffffffffffffb, 0x2}) 16:14:09 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x40000000000) close(r0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x2, 0x3) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:14:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="ac1e0001ac1414aa0000000004000000ac141400e000000000f4e0000002"], 0x20) mkdir(0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40047703, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) syz_open_dev$amidi(0x0, 0x0, 0x400480) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e24, 0x9, @local}}, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x37, 0x4, @thr={&(0x7f00000008c0)="5bc1561be0e692493cdc46cbf57c15e4122bb4c38ae7c08e3ff8e493bf2d6c7815f1d20dede585a493de2e125f67f4e6ef45bdbd7fe64da724bd409b6bb1bf8def7d02a48062c4acb631c5f6d8e86ff0b16f67b2207181983256b3bbf050622b11fc2e34c4b19d8cf00fc1083dfe6bcacc50573b8e6a85f5d0f47acd80247cf6743f31cd571eb978ac275fcce7dc31d0e0ff27141567263eacc73abe0902dd3c4d46cc196136eb31947d232dca6f246541316b2907dddb508ad4eb34364ec84dc54f4144a0ad6269d914cc8deb", &(0x7f0000000240)="11e3de7d4306b86dc326411f"}}, &(0x7f0000000300)=0x0) timer_gettime(r5, &(0x7f0000000380)) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x4000000000000) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) [ 260.825430] libceph: connect [d::]:6789 error -101 [ 260.836521] FAT-fs (loop0): Unrecognized mount option "nnonumtail=1" or missing value [ 260.845937] libceph: mon0 [d::]:6789 connect error [ 260.897651] libceph: connect [d::]:6789 error -101 [ 260.931558] libceph: mon0 [d::]:6789 connect error 16:14:09 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) fallocate(r0, 0x2, 0x3f, 0x1) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x2, 0x2, 0x3, 0x1}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r1, 0x11, 0x7, 0x0, &(0x7f00000000c0)) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0x0, 0x3, {0x3ff, 0x4, 0x40, 0x800}}, 0x20) [ 260.984197] audit: type=1400 audit(1551716049.593:46): avc: denied { syslog } for pid=8392 comm="syz-executor.4" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 261.023655] libceph: connect [d::]:6789 error -101 [ 261.028723] libceph: mon0 [d::]:6789 connect error 16:14:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 16:14:09 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket(0x1fde116f86e45dc2, 0x5, 0x1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000003ac0)=""/4096, &(0x7f0000000140)=0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(r0, &(0x7f0000000340)=""/4096, 0xffffffffffffff8b) clock_gettime(0x5, &(0x7f00000002c0)) rt_sigtimedwait(&(0x7f00000014c0)={0x6}, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}, 0xfffffdc5) r3 = getpid() ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000001500)={0x3, 0x0, 0x6}) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000000c0)={0xa7, 0x0, 0x3, 0x6, 0x8, 0x3}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000002680)=0x9f) ptrace(0x4218, r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x1d) arch_prctl$ARCH_GET_CPUID(0x1011) fcntl$getflags(r1, 0x0) set_thread_area(&(0x7f0000002640)={0x3, 0x20000800, 0x400, 0x20, 0x8, 0x100, 0x0, 0x9, 0x4a, 0x82}) set_thread_area(&(0x7f00000026c0)={0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x840, 0x3ff, 0x0, 0x5, 0x200}) request_key(&(0x7f0000001580)='trusted\x00', &(0x7f00000015c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) ioctl$KDADDIO(r2, 0x4b34, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40b) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) [ 261.099913] audit: type=1400 audit(1551716049.663:47): avc: denied { map } for pid=8411 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=15604 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 16:14:09 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) bind$can_raw(r2, &(0x7f0000000140)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/86) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) close(0xffffffffffffffff) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) 16:14:09 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0xb054, 0x63f5, 0x9, 0x1, 0x400}, 0x14) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x800442d4, 0x70a000) 16:14:09 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000240)={0x80, 0x6}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000200)={0xfffffff, 0x9, 0xfff, [], &(0x7f00000001c0)={0x9b0942, 0x5, [], @ptr=0xfffffffffffffff9}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7fffffff, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x7, &(0x7f0000000080)=r3, 0xffffffffffffff16) 16:14:10 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x800, 0x0) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) getsockname$unix(r2, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) [ 261.400882] libceph: connect [d::]:6789 error -101 [ 261.421927] libceph: mon0 [d::]:6789 connect error [ 261.486257] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:14:10 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x9) getpeername(r0, 0x0, 0x0) mount(&(0x7f0000000000)=@sr0='/dev/sr0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='minix\x00', 0x2082000, &(0x7f00000000c0)='GPL\x00') [ 261.531841] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:14:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x14, 0x100000000401, 0x0, 0x0, {0xa, 0xf0ffff}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @binary="b8e02709575f96896413dba537"}]}]}, 0x2c}}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 16:14:10 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0}, 0x10) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = getpgrp(0x0) fcntl$getownex(r1, 0x10, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x142) write$binfmt_aout(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="001b000308004a1d04577be6ff6be927f702007d017547cbcb"], 0x19) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, 0x0, &(0x7f0000000340)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x4) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000180)={[], 0x2, 0x5, 0x80000000, 0x6, 0x79, r3}) r6 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20000) write$capi20_data(r6, &(0x7f0000000380)={{0x10, 0x9, 0x45, 0x83, 0x1, 0x1ff}, 0x6b, "712182ebd1df6989ad5dd2344462f82c6c719ce6e4b1d02a8d20a1cb0871788b3351e014e57d7f2c743a42cdcf20a8ebb263cd784e44cec63c73c0a7ded659a100169c1115c0b19894fa67aa3abbffe1f4b557be3d2b1230032f7243771ec63ba5a93d301017e378e5fbb5"}, 0x7d) stat(0x0, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000440)="781380c76b108d7c8fedec48a78699393db8d76d3fa7a0268f6070e4b336b537e31d3d9bb17912746ae2a218e00a63", 0x2f, 0x3}], 0x182000, 0x0) 16:14:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x2040) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x800) writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="b17d57", 0x3}, {&(0x7f00000000c0)="7bf263246482123fd07a172880693eadb87782e300730e39ed550536b45befb6b440331f3fb964feb8f7d5acef341416fac45c298426b91fef3c8fa58326a7ca732ff7591e0ca114336f1747f789011a74e46868c1b436c7633050bc597ea796fc777ee99616a50fd97c932b8fc4cc26d23894430d14973cdea1e8be2b2280eb4845499689f61112afad3a4b6d0c9c21b2e51f291f4a942ae880da1e56875157d8a1739e2d22edc4cc0a9369b464", 0xae}, {&(0x7f0000000180)="776a40b1a9452e94ebab822a131481cfccacd009586f2d0678a586ed9aae10b914be3ab3e444a43f928cbb671a7d82d1f95234fc14776afa6a37406adce4eaf15d05f3958028a353", 0x48}, {&(0x7f0000000200)="9de6d8037f44ab6cba544c0da696f7277ab167eb420239a241f2954e6385d67e6a4659f7d721998f721ab7e52adf2d919026a99352ffb318be05aae2e5225b4a34ab77e00383a38ab02dab340bba7d5986d95720f03f65632ef72d7ee870bf6cd4b10c8bdc900a5d9891af4e7792ccb324a889e90cccd45e19d6e8eafc3a8c6e8faefe0e6bee04d7b2df3ac1bef505478fe73029168a61e7fb9c4f719f46495c11872e570b25be88f98fb69b2f67caa36df2e62db5d41ffc98a6bd6fc933b6ea00659c6085d2f3a9633e9e5170f0d9d53b87543ef4eade9f32afd918c1290f", 0xdf}, {&(0x7f0000000300)="731ae92537d7536b62450e7b452f3d203ca47049864fcf7f2a696336d837dfcf8f1a4cac97941f7f6bb166003bd1984fa9fa5d13f621a282836dfa6ae9e7f3a1c39db2c243dd4002a3b1399450287451a624e8176a2ec735a88e77d240d52f1d4a1a53b074dea704dcb4971c43d2578c6d30b31dcb0b49a87f8738bc37d4e3af87d2135463cae54136fef8ff9840d6125fc5025e740ad0a6cb9da37cc8800e135e3e2a40ec13177dd4a1e1d2e77ca2a3c4f8d3c71789fe6bfe29fd4e9b89", 0xbe}, {&(0x7f00000003c0)="a4580ee380f49cb082e0b78d40e613a2a23b748e803c2f571acb7f2323221488e3a533bdb5123eb597eb5d5e46aecc8c6f981a1601bdfa7b7cf258af04f8bb739d833d80689544c289c6fb757ceea6e025ff094e5722e8964bc5e9999bb78f771446e3e8b471bc43f774f69f8d9b088ed891b6ec483e64ae009d118365e4add078c70ae3ff7911af8ae5a0f0d782a1b17cb170fcf7c285a6e243c550b842f1d3781d3a4b67423ea0a3f8ae13aab213073c77", 0xb2}, {&(0x7f0000000480)="5ed0a830a3e8fbe0b9", 0x9}], 0x7) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000580)={0x2, 0x4, 0x1, {0x9, @raw_data="0e59a6b7a7b13ddd58aa19c160b9c33d1c1b281a84c87c7651c8b7a9a00ae37ba82262c556a2e3bd711277221a99f39f2462f1f39e7e3345d12612eb7ecead983348ccabfe95b07991d78cfb29b2d278cbeef4acdbf75d9df1c8e0f8bc3972f8a03eeb28e58927e5257b05e5b562d00f5887031cfdec4bbe9148e7d983c5b28f8c068e9ebc2de865e0805a2f2c0d2a2be0a0f3386914ab85605087dcb61ef176e7bfed38ebc462a6aa16af532a71b4f482fa95f5bb9ba2e948506224cab55d88f58dd87f9644c1a4"}}) r3 = accept4(r0, 0x0, &(0x7f0000047ffc), 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x20100) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r6 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, r2, 0x0) r7 = mmap$binder(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x1000000, 0x10, r5, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000800)={0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000a80)={0xf4, 0x0, &(0x7f00000008c0)=[@acquire_done={0x40106309, r6, 0x4}, @reply={0x40406301, {0x2, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x48, 0x8, &(0x7f00000006c0)=[@fda={0x66646185, 0x2, 0x3, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000680), 0x1, 0x4, 0x6}], &(0x7f0000000740)=[0x38]}}, @free_buffer={0x40086303, r7}, @reply={0x40406301, {0x3, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x0, 0x30, &(0x7f0000000780), &(0x7f00000007c0)=[0x40, 0x0, 0x40, 0x0, 0x20, 0x28]}}, @register_looper, @exit_looper, @transaction={0x40406300, {0x3, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x38, 0x28, &(0x7f0000000840)=[@fda={0x66646185, 0xa, 0x0, 0x26}, @flat={0x73622a85, 0x10a, r8, 0x4}], &(0x7f0000000880)=[0x78, 0x0, 0x18, 0x18, 0x38]}}], 0x8e, 0x0, &(0x7f00000009c0)="7e8c3ae428a5722c99b80df3bc700eb1dc6759517f2d495405bb1ad0572619e0d1e6c9a33782bf966fcee230255d4e08abced6d66bb26db6edeb43d2e347a4e2178f662a7f889f3dcb8e752a58d206f359cfbff803db27052d47a66bb41a6048a0d51c8916812125103dde99d4e905343030e3d3cc40b0fb091ddd3c334f5b353dc041323925f27e320051baf60d"}) dup3(r3, r1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 262.088971] audit: type=1400 audit(1551716050.763:48): avc: denied { name_connect } for pid=8481 comm="syz-executor.1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 16:14:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="ac1e0001ac1414aa0000000004000000ac141400e000000000f4e0000002"], 0x20) mkdir(0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40047703, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) syz_open_dev$amidi(0x0, 0x0, 0x400480) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e24, 0x9, @local}}, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x37, 0x4, @thr={&(0x7f00000008c0)="5bc1561be0e692493cdc46cbf57c15e4122bb4c38ae7c08e3ff8e493bf2d6c7815f1d20dede585a493de2e125f67f4e6ef45bdbd7fe64da724bd409b6bb1bf8def7d02a48062c4acb631c5f6d8e86ff0b16f67b2207181983256b3bbf050622b11fc2e34c4b19d8cf00fc1083dfe6bcacc50573b8e6a85f5d0f47acd80247cf6743f31cd571eb978ac275fcce7dc31d0e0ff27141567263eacc73abe0902dd3c4d46cc196136eb31947d232dca6f246541316b2907dddb508ad4eb34364ec84dc54f4144a0ad6269d914cc8deb", &(0x7f0000000240)="11e3de7d4306b86dc326411f"}}, &(0x7f0000000300)=0x0) timer_gettime(r5, &(0x7f0000000380)) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x4000000000000) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) 16:14:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000200)="0adc1f123c2d3f3188b070") r2 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x2, 0x1b1000) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000780)={'syz_tun\x00', 0x1, 0xc55}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, &(0x7f00000001c0)=0xfffffffffffffffc, 0x1) writev(r1, &(0x7f00000002c0), 0x1d) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000240)={0x103ff, 0x1, 0x4000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) read(r5, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000600)={0x0, 0x3fffffffffffea9, 0xfffffffffffffff5, 0x0, &(0x7f0000000080)=[{}]}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f0000000680)={{0x1, 0x0, 0x5, 0x1, 0x4}, 0x7fffffff, 0x7e, 'id0\x00', 'timer0\x00', 0x0, 0x3, 0x6, 0x1, 0xffff}) write$P9_RREADDIR(r6, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x11c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x6, 0x800, 0x81, 0x7, 0x2}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r7, 0x2}, 0x8) accept4(r1, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000002c0)=0x80, 0x80800) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3, 0x90000) 16:14:10 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0xa0000) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:14:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x5, @rand_addr="b4eabe5104e8cc7909e3b48495088ef7", 0x3}}, 0x7d5, 0x9, 0x9, 0x1f, 0x4}, &(0x7f00000002c0)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x4, 0xffffffffffffffe1, 0x1}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000540)={r2, 0xff, 0x7, 0x7fffffff, 0x1, 0x5, 0x100000000, 0x80000001, {r3, @in={{0x2, 0x4e23, @multicast1}}, 0x5, 0x4, 0x4, 0x9, 0x7f}}, &(0x7f0000000400)=0xb0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x101) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000040)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1f, 0x5, &(0x7f00000003c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r5}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0xffffffffffffffdd, &(0x7f0000000100)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r6, 0x10, 0xe, 0x0, &(0x7f00000001c0)="b99193ad5ffabc1fb9303c573674", 0x0}, 0x28) [ 262.190225] audit: type=1400 audit(1551716050.793:49): avc: denied { map } for pid=8481 comm="syz-executor.1" path="/dev/adsp7" dev="devtmpfs" ino=28511 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=file permissive=1 16:14:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4000000000002, 0x4, 0x100000001, 0x7, 0x0, 0x1}, 0x2c) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="24000000210025f0a85f65021e0dbce9020400020004000182a9000c08000100194a7df5", 0x24) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200000, 0x0) r2 = accept4$ax25(r1, &(0x7f0000000040)={{}, [@default, @netrom, @remote, @rose, @default, @default, @default, @bcast]}, &(0x7f0000000240)=0xfffffffffffffd8d, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0}, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8080e, 0x10057) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') getpid() fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000300)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00', 0x2}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), 0xe) r9 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r9, 0xffffffdffbffffa4, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESHEX=r4], &(0x7f00000003c0)=0x1) r10 = semget$private(0x0, 0x2000000000000001, 0x0) semctl$GETALL(r10, 0x0, 0xd, &(0x7f0000000500)=""/219) ioctl$SG_GET_PACK_ID(r8, 0x227c, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x8) [ 262.360662] audit: type=1400 audit(1551716050.883:50): avc: denied { name_bind } for pid=8481 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 262.414599] libceph: connect [d::]:6789 error -101 [ 262.419658] libceph: mon0 [d::]:6789 connect error 16:14:11 executing program 2: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100000001, 0x0) socket$inet(0x2, 0x0, 0x1) socket$inet(0x10, 0x1, 0x1) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) [ 262.561469] audit: type=1400 audit(1551716050.883:51): avc: denied { node_bind } for pid=8481 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 16:14:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000200)="0adc1f123c2d3f3188b070") r2 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x2, 0x1b1000) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000780)={'syz_tun\x00', 0x1, 0xc55}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, &(0x7f00000001c0)=0xfffffffffffffffc, 0x1) writev(r1, &(0x7f00000002c0), 0x1d) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000240)={0x103ff, 0x1, 0x4000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) read(r5, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000600)={0x0, 0x3fffffffffffea9, 0xfffffffffffffff5, 0x0, &(0x7f0000000080)=[{}]}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f0000000680)={{0x1, 0x0, 0x5, 0x1, 0x4}, 0x7fffffff, 0x7e, 'id0\x00', 'timer0\x00', 0x0, 0x3, 0x6, 0x1, 0xffff}) write$P9_RREADDIR(r6, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x11c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x6, 0x800, 0x81, 0x7, 0x2}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r7, 0x2}, 0x8) accept4(r1, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000002c0)=0x80, 0x80800) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3, 0x90000) 16:14:11 executing program 5: mount(&(0x7f0000000040)=ANY=[@ANYBLOB="75628206"], &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vsock\x00', 0x200200, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001780)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x2c, r1, 0x800, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'hsr0\x00'}}}, [""]}, 0x2c}}, 0x4001) [ 262.800607] audit: type=1400 audit(1551716050.943:52): avc: denied { map_create } for pid=8491 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:14:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000200)="0adc1f123c2d3f3188b070") r2 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x2, 0x1b1000) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000780)={'syz_tun\x00', 0x1, 0xc55}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, &(0x7f00000001c0)=0xfffffffffffffffc, 0x1) writev(r1, &(0x7f00000002c0), 0x1d) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000240)={0x103ff, 0x1, 0x4000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) read(r5, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000600)={0x0, 0x3fffffffffffea9, 0xfffffffffffffff5, 0x0, &(0x7f0000000080)=[{}]}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f0000000680)={{0x1, 0x0, 0x5, 0x1, 0x4}, 0x7fffffff, 0x7e, 'id0\x00', 'timer0\x00', 0x0, 0x3, 0x6, 0x1, 0xffff}) write$P9_RREADDIR(r6, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x11c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x6, 0x800, 0x81, 0x7, 0x2}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r7, 0x2}, 0x8) accept4(r1, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000002c0)=0x80, 0x80800) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3, 0x90000) [ 262.939482] UBIFS error (pid: 8534): cannot open "ub‚", error -22 16:14:11 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x80) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x8, 0x10000000022, 0x0, r1}) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x27c) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000040)=""/191, &(0x7f0000000100)=0xbf) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@local, @in6=@dev}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) [ 262.979904] UBIFS error (pid: 8534): cannot open "ub‚", error -22 16:14:11 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0}, 0x10) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = getpgrp(0x0) fcntl$getownex(r1, 0x10, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x142) write$binfmt_aout(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="001b000308004a1d04577be6ff6be927f702007d017547cbcb"], 0x19) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, 0x0, &(0x7f0000000340)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x4) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000180)={[], 0x2, 0x5, 0x80000000, 0x6, 0x79, r3}) r6 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20000) write$capi20_data(r6, &(0x7f0000000380)={{0x10, 0x9, 0x45, 0x83, 0x1, 0x1ff}, 0x6b, "712182ebd1df6989ad5dd2344462f82c6c719ce6e4b1d02a8d20a1cb0871788b3351e014e57d7f2c743a42cdcf20a8ebb263cd784e44cec63c73c0a7ded659a100169c1115c0b19894fa67aa3abbffe1f4b557be3d2b1230032f7243771ec63ba5a93d301017e378e5fbb5"}, 0x7d) stat(0x0, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000440)="781380c76b108d7c8fedec48a78699393db8d76d3fa7a0268f6070e4b336b537e31d3d9bb17912746ae2a218e00a63", 0x2f, 0x3}], 0x182000, 0x0) 16:14:11 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000280)={0x3}, &(0x7f00000002c0), 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xac, r1, 0x24, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x462}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff8}]}, 0xac}}, 0x40000) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000003200290800000000000000000400000004000000b164"], 0x18}}, 0x0) 16:14:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8280, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r2, 0xb) 16:14:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2a, &(0x7f0000000000)={@mcast1}, 0x1c4) [ 263.245050] openvswitch: netlink: Flow set message rejected, Key attribute missing. 16:14:12 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000601000/0x2000)=nil, 0x2000, 0x15, &(0x7f0000000000)=0x786, 0x7, 0x4) [ 263.348750] openvswitch: netlink: Flow set message rejected, Key attribute missing. 16:14:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4000000000002, 0x4, 0x100000001, 0x7, 0x0, 0x1}, 0x2c) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="24000000210025f0a85f65021e0dbce9020400020004000182a9000c08000100194a7df5", 0x24) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200000, 0x0) r2 = accept4$ax25(r1, &(0x7f0000000040)={{}, [@default, @netrom, @remote, @rose, @default, @default, @default, @bcast]}, &(0x7f0000000240)=0xfffffffffffffd8d, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0}, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8080e, 0x10057) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') getpid() fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000300)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00', 0x2}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), 0xe) r9 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r9, 0xffffffdffbffffa4, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESHEX=r4], &(0x7f00000003c0)=0x1) r10 = semget$private(0x0, 0x2000000000000001, 0x0) semctl$GETALL(r10, 0x0, 0xd, &(0x7f0000000500)=""/219) ioctl$SG_GET_PACK_ID(r8, 0x227c, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x8) 16:14:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4000000000002, 0x4, 0x100000001, 0x7, 0x0, 0x1}, 0x2c) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="24000000210025f0a85f65021e0dbce9020400020004000182a9000c08000100194a7df5", 0x24) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200000, 0x0) r2 = accept4$ax25(r1, &(0x7f0000000040)={{}, [@default, @netrom, @remote, @rose, @default, @default, @default, @bcast]}, &(0x7f0000000240)=0xfffffffffffffd8d, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0}, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8080e, 0x10057) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') getpid() fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000300)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00', 0x2}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), 0xe) r9 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r9, 0xffffffdffbffffa4, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESHEX=r4], &(0x7f00000003c0)=0x1) r10 = semget$private(0x0, 0x2000000000000001, 0x0) semctl$GETALL(r10, 0x0, 0xd, &(0x7f0000000500)=""/219) ioctl$SG_GET_PACK_ID(r8, 0x227c, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x8) 16:14:12 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="fc00000048000700ab092500090007000aab0800000000000000e29321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc000200ffffffff000000002fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c8b170e5bba4a463ae4", 0x95) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x135, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x10000, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x8, 0x6}, 'port0\x00', 0x54, 0x10000d, 0x1, 0x4, 0x8, 0x2, 0x409d, 0x0, 0x0, 0x3}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x1f}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r2, 0x53}, 0x8) 16:14:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000140)=@req={0x7, 0x4, 0x6, 0xe0}, 0xffffffffffffff95) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x423d5496, 0x40101) prctl$PR_GET_SECUREBITS(0x1b) poll(&(0x7f0000000080)=[{r1}], 0x28, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x2000}) 16:14:12 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = eventfd(0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r5, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 263.711397] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 16:14:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = fcntl$getown(r0, 0x9) process_vm_writev(r1, &(0x7f0000000140)=[{}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000040)=""/5, 0x5}, {&(0x7f0000000080)=""/17, 0x11}, {&(0x7f0000001240)=""/160, 0xa0}, {&(0x7f00000000c0)=""/11, 0xb}], 0x6, &(0x7f0000001800)=[{&(0x7f0000001300)=""/102, 0x66}, {&(0x7f0000001380)=""/180, 0xb4}, {&(0x7f0000001440)=""/155, 0x9b}, {&(0x7f0000001500)=""/224, 0xe0}, {&(0x7f0000001600)=""/225, 0xe1}, {&(0x7f0000001700)=""/211, 0xd3}], 0x6, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000001880)={0x0, 0x4}, &(0x7f00000018c0)=0xc) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001a80)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x80000015}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x1c, r4, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000001900)={r3, @in6={{0xa, 0x4e20, 0x1, @empty, 0x2f}}, 0x4, 0x2, 0xffffffff, 0x80000000, 0x6}, &(0x7f00000019c0)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000001a00)={r5, 0x7, 0x3fff80000000}, 0x8) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000000000000000000000000000000000000000000000000000000000000000001ac1414c3a70000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 16:14:12 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x1fb}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/fib_trie\x00') connect$rds(r0, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') getsockname$tipc(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) preadv(r2, &(0x7f0000000700), 0x31f, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x1020000) 16:14:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) setpgid(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 16:14:13 executing program 3: clone(0x3000001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:14:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x540, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="43437bae1f7d18e1a5d588978bc73c3f", 0x10) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:14:13 executing program 2: syz_emit_ethernet(0x112, &(0x7f00000001c0)={@local, @broadcast, [{[], {0x8100, 0x24b, 0xadb, 0x1}}], {@llc_tr={0x11, {@snap={0x1, 0x0, 'g', "e94de1", 0x8848, "1002a404ee8632e6be9414ed70cdeb9d1e4cbee8f385bf32debe389dc103fbe4420f701affccd486bf339d090f2d8486cf3744a4b2a86d251e2f4672b39a05a2150b060f1a8237fa07b3d66b288f60109498f0aa84e8f811ddea3bba06a078186bca1bf4468f8708d394f65f9123d0c8167b474ec5a9d3de2e3506ef52febfc30ac8c46bef32508d5d438b9af16b75987407abb6b87c649083747666f47962efdb44b8aa366c31212dc4a60ef0751ede15727c01194d1022925be6a1643c93cbca52546c10f1a446798347a2ac82b472d323911d007f01f606818e98d34dcbd4faf65fdd9c1ff5cc5b192d6a9e7a57d4893f9c3b030c6fdc"}}}}}, 0x0) 16:14:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x3, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x1, 0x4) 16:14:13 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) connect$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) shutdown(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x90, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x80000010005, 0x0) r5 = socket$inet(0x2, 0x4, 0x7) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x1d, "5dab9b6f4209ac23da2bf236f89dbc45a532ee00fd2ca6f7d3542bf4b2"}, &(0x7f0000000240)=0x25) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000002c0)={r6, 0x3f, 0x8, 0x6, 0x9, 0x80000000, 0x6, 0x7, {r7, @in={{0x2, 0x4e24, @broadcast}}, 0x2, 0x3, 0x2, 0x8, 0x4}}, &(0x7f0000000380)=0xb0) [ 264.414356] libceph: connect [d::]:6789 error -101 [ 264.419387] libceph: mon0 [d::]:6789 connect error [ 264.454466] libceph: connect [d::]:6789 error -101 16:14:13 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7, 0x0) recvmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/214, 0xd6}, {&(0x7f0000000480)=""/217, 0xd9}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000640)=""/223, 0xdf}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)}], 0x7, &(0x7f0000000840)=""/237, 0xed}, 0x62) perf_event_open(&(0x7f0000000040)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3ff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x9}, &(0x7f0000000180)=0x8) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000780)) r3 = socket(0x40000000015, 0x805, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0x1, 0x1}, 0x6000000000}}, 0x18) socket(0xf, 0xa, 0x101) getsockopt(r3, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xffc0) [ 264.465237] libceph: mon0 [d::]:6789 connect error 16:14:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0xfffffffffffffffc, 0x0, 0x8000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x4e8, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x200400, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) mkdir(&(0x7f0000000080)='./file0\x00', 0x1) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fstat(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000740)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000ec0)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000880)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000009c0)=0xe8) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000001000)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000800)={0x7c, r10, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7a}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x4040000) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() fstat(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000c00)=[0xee00, 0xee00, 0xee01]) lstat(&(0x7f0000000c40)='.\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getegid() fstat(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) arch_prctl$ARCH_GET_CPUID(0x1011) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="0200000001000100000000000200908e", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="02000300", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="02000100", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="02000500", @ANYRES32=r9, @ANYBLOB="040004000000000008000200", @ANYRES32=r11, @ANYBLOB="08000500aa9a85f49c2c5351a03c3c8019f96749d3c6612424c53a3c918c14399b33", @ANYRES32=r12, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r13, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r14, @ANYBLOB="08000200", @ANYRES32=r15, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="5124dc3a2d8d053b50d64578523d46a260404e4426e6ccada286b70162623296500550d35a8a96a26700a1b5388b9b4da3473a0591f2220ba99eecb1745f82811f84f128221da180d66406b11072c7e3c16fba11f647a877e11c", @ANYRES32=r18, @ANYBLOB="10000400000000002000040000000000"], 0xa4, 0x1) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 264.508050] rpcbind: RPC call returned error 22 16:14:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x5852, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000400)="fc0000001d00070cab092500090007000aab80ff010000000000db9321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c8317005bba4a463ae4f5566f91cf190201ded855b2ccd243f295ed94e0add1bd0734babc7c3f2eeb57d43dd16b17e583df150c060000001f46a6b567b4d50000000058a1ad0a4f01731d05b0350b0041f0d48fef0000080548deac270e33429f06000175e63fb8d38a873cf1587c3b41", 0xfc) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000000)={0x3, 0x80000001, 0x8000000000002, 0x6}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x800, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f00000001c0)=""/145, &(0x7f0000000080)=0x91) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 264.541319] rpcbind: RPC call returned error 22 16:14:13 executing program 4: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000011c0)={0x0, 0x35e, 0xfa00, {0x0, &(0x7f0000001300), 0x10000000000002, 0x10000000b}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20000, 0x0) read$FUSE(r2, &(0x7f0000000180), 0x1000) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x181001, 0x0) accept4$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000001200)=0x10, 0x80000) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) fchmodat(r2, &(0x7f0000001180)='./file0\x00', 0xc0) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000001440)={0xfffffffffffffff9, 0xbf6, &(0x7f0000001340)="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", &(0x7f0000001240)="ba49d0b3c908804e82cb11cb6fbaeaadcdf5620df15c4b24932f4e40babae6afb86565bb5a0541221657fcaf5099747904875252a411b3750e03dca31ab29a1585f4a40432cacf564dddc3ead63cfb6b52435204361684429a16388b54e39e34822a938d4dbcdd85516a9fd058d407377a9538bb07de8535fbd22a2eaa9b6e4263e7667e5f3aa86a1d0bded0baeda990d4945e4b34f093efb692d4c757f38c29cedf992477", 0xfd, 0xa5}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x507000, 0x0, 0x811, r5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet(0x2, 0x0, 0x4) bind$inet(r6, 0x0, 0x0) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, r0, 0x7c3c) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:14:13 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001e00)=0x14) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000400)) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001fc0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001f80)={&(0x7f0000001e40)={0x120, r1, 0x201, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x104, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r4}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}]}, 0x120}, 0x1, 0x0, 0x0, 0x20000000}, 0x599950290575330c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 16:14:13 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7, 0x0) recvmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/214, 0xd6}, {&(0x7f0000000480)=""/217, 0xd9}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000640)=""/223, 0xdf}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)}], 0x7, &(0x7f0000000840)=""/237, 0xed}, 0x62) perf_event_open(&(0x7f0000000040)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3ff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x9}, &(0x7f0000000180)=0x8) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000780)) r3 = socket(0x40000000015, 0x805, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0x1, 0x1}, 0x6000000000}}, 0x18) socket(0xf, 0xa, 0x101) getsockopt(r3, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xffc0) 16:14:14 executing program 2: r0 = open(&(0x7f00000014c0)='./file0\x00', 0x2, 0x100) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000001500)={0x5, 0x1000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$kcm(0xa, 0x2, 0x88) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x77359400}}) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) sendmsg$kcm(r2, &(0x7f0000000580)={&(0x7f0000000440)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000b80)="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", 0x579}], 0xf0}, 0xe903) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="e49e62e63c9eab9b34274a14d318", 0xfee9}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000600)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) r7 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000540)=0xe8) fstat(r3, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000980)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}}}, &(0x7f0000000a80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0}, &(0x7f0000000b00)=0xc) fstat(r3, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$vcsa(&(0x7f0000001480)='/dev/vcsa#\x00', 0x3ff, 0x2a400) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0, 0x0}, &(0x7f0000001200)=0xc) fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001240)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="02000700", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="02000700", @ANYRES32=r8, @ANYBLOB="000600", @ANYRES32=r9, @ANYBLOB="02000300", @ANYRES32=r10, @ANYBLOB="02000500", @ANYRES32=r11, @ANYBLOB="02000100", @ANYRES32=r12, @ANYBLOB="02000200d15e93c0c9614b02a2e9769d8556a4994670bd1d14a2796048d616e519a8c42c0cb04e673ae8c829fbd7a568fb511cdf9a863f761b747ade4b3b3a53542e5813fd955b1ec576bb6673a0279ffbb1db40b9a7ecb1b4be8fe2d434a263d87ba6c4d582a4aa7f43795fe5440cd22ef69b398d0557303a1bc918a950521c3d13d26b7a0e51b9f6d8c996cd5825cf53c6ec9d94367cd7268f11a6dca722df9936849f7b7452ba6b5be348f93faa34af1af9204ca20e5dacdc5513e9c0c85c44fdbb9ab70d0282af9f365041363d5f95ea5c9004", @ANYRES32=r13, @ANYBLOB="040000000000000008000100", @ANYRES32=r14, @ANYBLOB="080055bc8bf29ec8b06f81e75d6e0227000b9ad436fb4cedacd1246350e112583406bd16450815fa2070f8eeeea0ede36dde019116248fab14adda196f798eab819c0993cbb1ffa7249ce9d88e1172986a25d3f648fca25a1b91d9a81d3e81cfe4373a25756d9125a69f4108e57d1e0f8f8c2b05516c1fc50bafb4ada8ae88e8422fdb6bb56232195e383701818208f8e3125a93abe6660984f588f2e3e83d10306b7f3d0a3a0a6c3ef4ddf60f71e33aef56d026da09762ea05b000000000000", @ANYRES32=r15, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r16, @ANYBLOB="10000100000000002000020000000000"], 0x8c, 0x2) 16:14:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246d14a3588a254db2ad62bca74d73eeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf10f67ab9605a473e"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_tables_names\x00') r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x10000) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) fgetxattr(r1, &(0x7f0000001740)=@known='trusted.overlay.nlink\x00', &(0x7f0000001b00)=""/240, 0xf0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto$netrom(r2, &(0x7f00000006c0)="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", 0x1000, 0x24000081, &(0x7f00000016c0)={{0x3, @bcast, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a0506000000000000003390897c"]}) r5 = accept(r3, 0x0, &(0x7f00000001c0)=0x281) read(r4, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r4, &(0x7f0000000180)='./file0\x00', 0x9) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000001800)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000017c0)={&(0x7f0000001840)=ANY=[@ANYBLOB="80000000bc9bc984d78d69594f9046a50ebb9fd35ead8790e4391831e8463f04990000000000000000", @ANYRES16=r6, @ANYBLOB="020327bd7000ffdbdf2505000000100007000c00030005000000000000005c00070008000100f7a3000008000100040700000c000400ff0000000000000008000100000000000c00040081000000000000000c000400ffff0000000000000800010015000000080001001f0000000c0004007509000000000000"], 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0), 0x0, 0x1}}], 0x1, 0x0) 16:14:14 executing program 1: stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x1000000010005, 0x0) getgroups(0x4, &(0x7f0000000200)=[0xee01, 0xee00, 0xee01, 0x0]) fchownat(r0, &(0x7f0000000000)='./file0\x00', r1, r5, 0x1800) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x800000000001, 0x0, 0x0, 0x0, 0x0, 0x6}) 16:14:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x3f, 0x3}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r1}, &(0x7f0000000100)=0x8) [ 265.453830] libceph: connect [d::]:6789 error -101 [ 265.458944] libceph: mon0 [d::]:6789 connect error [ 265.566757] sg_write: process 41 (syz-executor.1) called from kernel context, this is not allowed. 16:14:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x9, 0xbf, 0x4, 0x0, 0x0, [{r0, 0x0, 0x40}, {r0, 0x0, 0x54880a8f}, {r0, 0x0, 0x9b4}, {r0, 0x0, 0x7}]}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0x40405515, 0x0) [ 265.855712] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(196087796601047) <= P.seqno(0) <= S.SWH(196087796601121)) and (P.ackno exists or LAWL(205622206839304) <= P.ackno(205622206839305) <= S.AWH(205622206839305), sending SYNC... 16:14:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) dup2(r1, r2) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x2000, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000340)=""/142) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 16:14:14 executing program 0: socket$kcm(0xa, 0x2, 0x73) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0xa000, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x10080) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x20000000000000, 0x800000000, @mcast2, 0x400003f}, 0x1c) socket$kcm(0x29, 0x2, 0x0) set_robust_list(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) 16:14:14 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r0, r1) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000010000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) readlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/223, 0xdf) [ 266.019630] dccp_close: ABORT with 1061 bytes unread [ 266.048111] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 16:14:14 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xe1c, 0x8002) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x1, 0x2, 0x5, 0x7f, 0x100000000, "0e37a7dd68e12d46fbff38ff35e35527ae20676ba309dc5f54e94b751033464ca479fa18d939964160e76527ba84332190b3d45352bb49f43feee000c32833", 0x28}, 0x60) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = dup2(r1, r3) mknodat(r4, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1ff) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getsockopt$nfc_llcp(r3, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0ba5) [ 266.143959] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 16:14:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xfffffd27, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0002003500350800000000000000cf89722131c502000000180000001400010001000000000000001000"], 0x2c}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x288000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x6e}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0x9, 0x30}, 0xc) [ 266.213399] EXT4-fs (loop5): group descriptors corrupted! 16:14:14 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x18000, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000040)=0x3) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000dad000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0xfffffffffffffe4c) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x220800, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000002c0)={{0x8, 0x6}, 'port0\x00', 0x56, 0x40040000, 0xffffffff, 0x7fffffff, 0xc0e, 0x3, 0x0, 0x0, 0x2, 0x7ff}) r2 = accept4(r1, &(0x7f0000000180)=@x25, &(0x7f0000000080)=0x80, 0x800) accept4$unix(r2, &(0x7f0000000200), &(0x7f0000000280)=0xfffffffffffffc95, 0x0) write$selinux_create(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a52b1ad386f9d46346f675f743a7330202f7573722f6c69622f74656c6570617468792f6d697373696f6e2d636f6e74726f6c2d3520303030303030303030303030303030303030303800"], 0x5c) 16:14:14 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRES64=r0, @ANYRESOCT=r0, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYRES32=r0]]) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x3, &(0x7f00000001c0)={{}, {r1, r2/1000+30000}}, &(0x7f0000000200)) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x7, 0x200, "1c53f52cc7fc3b9ef961cbdab1611b78193cf42499db1770", {0x39, 0xe9}, 0x5}) 16:14:14 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) truncate(0x0, 0x28) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x4}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000200)="f6b127bb21fc84bfca431447136bfd94fc5dae21aee3d4eb66ccbababba7112c6eaf0143dd633359105e98471e3cfd27c510a8f778c782109966d4e765fd8758bcc40d08c8b4bfebe80fd2a6936dee228ed5ca098e900422f4373ffa4661d69ce62b6a54789e8e6f4d0d5e378c4376980044232a47a55efab0acb5b5371e5d90213697a97a040b2ba1e0c24dc48ba4ce9c64369875df3b83b1100745c2189aca52544c37acdf48a0a81bf7c0e519e636cd5ac22ab90d484493e08e5e15706a", 0xbf}, {&(0x7f00000000c0)="e516f7787b04273bee79f2261b5cdb8d07397c206c0b8cde96e7e88570aed5a59214f21d5e83766a3bb324848d8b3cab7860bf5d9b5f6f95b95fb667a34316ae7ec353b233eb14dbf1a101b28187c7db2e45cbb089b0c51cb0330d1e1a06cd75a2a26962e913262bfe2b58bd13c68ea0c8607c1565b4db", 0x77}, {&(0x7f0000000300)="5a79cfa80d2c192dec01ba65f9d7760552e43a9193c6304bfca6aace5ccc4ac1fd6494c92b04046a641a108bd0ddc5f17039428046f8cdb1beb9069cb578ee8763488e79ef3ec612e2c1716ca9c8beec50f246ea2152d8bc56c01173db68daf9b7479e0546ea876bb94fda331877a74e223fb222264a200e70094395", 0x7c}, {&(0x7f0000000380)="3d7ae3621d5874f1c852627cbebce983c25f158d212aaf2ac8d9cec9dd5971aeee2b22fad023f21c8906fdaad60738cd788567ea182ae7ee217c816d4675793a0e914658c6de6e769608160d0e0ecc1914a51c55067b528c87a66e990d0fafeee489cb", 0x63}, {&(0x7f0000000180)="8ddec00654a05eb2e15336fb9757d6c15356207f7a3fe92806582cee139f19023049fd332f2bb2719875a38ec4e660e94fb0e8289ef01fe909b3", 0x3a}, {&(0x7f0000000400)="a33042ba8251478165751270145d2dfaf99027da25b24e390677588a9881988165b02f483baa14f21217fb4ec00cc3616f548997353fda64d20bd37db023ead84b03af2e5aa07015abfa83ae0e6e67a6692dda10f416fbbd71cf6b5872eeb0f8dc984d909e99adff7991a295bbef80f17b63617c9e386db05d2c6a729ebae0bca5ae57c159a5cde4fa6bbd1bbe727ad0f196345a8a91684280", 0x99}, {&(0x7f00000004c0)="7d90911f323c6d761f9b01c52215", 0xe}, {&(0x7f0000000500)="1f27787c2520a0982fa4515ba1ef9c2a2f851011ef7d606884ff2273c149fe29e00ba527ccf441c75ae0735f2d3d49c83cbb6b462c7c536849", 0x39}], 0x8, 0x0, 0x0, 0x20000000}, 0x48811) r1 = inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$binfmt_elf64(r2, &(0x7f0000004000)=ANY=[@ANYRESOCT=0x0], 0x17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000700)=0xe8) setuid(r3) creat(&(0x7f0000000000)='./file0\x00', 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') [ 266.362257] kauditd_printk_skb: 4 callbacks suppressed [ 266.362274] audit: type=1400 audit(1551716055.043:57): avc: denied { map } for pid=8731 comm="syz-executor.3" path="/dev/usbmon0" dev="devtmpfs" ino=15620 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 16:14:15 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgid(0x0) connect$bt_l2cap(r5, &(0x7f0000000340)={0x1f, 0x51d3f2f0, {0xccd1, 0x7, 0x80000001, 0xc, 0x7, 0x5}, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r6, r4, 0x4c1078b5631b409f, 0xa}, 0xb8fb, 0xffc, 0x5, 0x8000, r7, r7, 0x81}) r8 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x20) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='lp@', 0x3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r9 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r9) io_setup(0x2, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') memfd_create(&(0x7f0000000f40)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\xff\x00D\xb8\xeb\fo\xf8\xbdv\xaf\xf6\x18\x1eE\x1eYQc\x94\xd2\xc8#\x9e0x0, 0xfa1}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000980)={r3, @in6={{0xa, 0x4e22, 0x1ff, @empty, 0x5}}, 0x86, 0x0, 0x1007ff}, 0x98) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmdt(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$sock_cred(r6, 0x1, 0x19, &(0x7f0000000100), &(0x7f00000000c0)=0xc) ioctl$NBD_DO_IT(r0, 0xab03) accept$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0xffffffffffffff30) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x15}, @mcast1, @mcast1, 0x21, 0x800005, 0x80000001, 0x500, 0x6, 0x10000, r7}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x101003, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x1, 'team_slave_1\x00'}, 0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r8, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000700)={0x0, 0x80000, r8}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000480)={r9, 0x1004000000080000, r2}) r10 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) ioctl$BLKPG(r2, 0x1269, &(0x7f00000001c0)={0x81, 0x200, 0x1000, &(0x7f00000018c0)="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"}) 16:14:15 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x400400) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000000c0)={0x0, 0xfffffffffffffffa}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socket$kcm(0x29, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x23, "1fa63d051cea775d44603a1e891bb34fb6dbd1cffeac3b913cda54b9c38c49abf42815"}, &(0x7f00000006c0)=0x2b) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @loopback}, 0x7fff}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000002c0)="6d1f3736f4da0dcd9703d60914ed48435361ba3c756c3b1a78fb8fcefe7a2bc42e8dfc0611bb3fc706f8abf77ef5c0ec2fe587a0f68819160eff70be36b1d8904bdf1b0ed021f501992cc1ff323f97105b9bfab4cedc2e5f65dba205c46ce9913d74e0b4b6eaae93", 0x68}, {&(0x7f0000000340)="729803f4bd68280c8af8f83c8abd6510da1c538c0c2d214ef83f1ed697540e96121b5234b1f17d0ace57ed291c15c446f03e74362d66e18552847ebaf5c49e951e92b7a53dd2f71804d6734124855d75bf92b8c042c762299a41ca5c32b7016c28e4270713ee439fd988f7c69b894d1d3365f696f31640f30c9d0fb072d142e2110701b63ec1b973f9bfa95770a06789f1650e8b2c8c17c7263d848fab1eab08dadd1969ddc57388cdd685f2322b3f1a51cdf9deca8b9c", 0xb7}, {&(0x7f0000000400)="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", 0xfa}, {&(0x7f0000000500)="af37b57cbb6ec63644a6dc8e49eb6ebb7b34e833e621e70db62404b0c858010fdbcb245d6a7d8767f8bea515bdf31752caa6cdfe523a6e75ba62b0b1ede36d1d1aec10d168f3d8696f42065a4306140d72d9d34ed49ba1155822cedcf570332ccad47a13124e90d61498f3d75fac69b1fc1334e8c488a98cf2fcfcd538c245cf594e1b89b0fa0d05771c009c63a56c68ebf118eab6503065125b0705c4645173bf7bc9e50436e119c4", 0xa9}, {&(0x7f00000005c0)="92b76719ae155f0f8d66936f1ab678d63ff3bb6fe98cb59011aecc84c8fe5ffc1a7c285bf172ba45a8b2e0ca7daa71c523b577699d5c1c2e1b019d17c058dfeb3c8063a6b8b86a1a164dca0517cb0a21e94c704fc866dc70d823eab6bbb1b0c5d987790482372f7b1844bce36aa99d7282602b", 0x73}], 0x5, &(0x7f0000000700)=[@init={0x18, 0x84, 0x0, {0x0, 0x2, 0x5, 0x8}}, @init={0x18, 0x84, 0x0, {0x7f, 0xff, 0x6c, 0x9e7}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x200, 0x0, 0x0, 0x1, 0x0, 0xdb1, 0x9, 0x8001, r4}}, @init={0x18, 0x84, 0x0, {0x4, 0xffff, 0x5, 0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x22}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @authinfo={0x18}], 0x100, 0x4000000}, 0x2400c040) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x29, 0x0, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', &(0x7f0000001500)=@md5={0x1, "deb200c214eb7c738da740efd561a0bf"}, 0x11, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3310, 0x0) 16:14:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 266.841627] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 266.915322] audit: type=1400 audit(1551716055.593:58): avc: denied { prog_run } for pid=8755 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:14:15 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xa97, 0x0, {0x200000000002, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc]}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x2) [ 266.998636] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 0, id = 0 16:14:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:14:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) shutdown(r3, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffee5, 0x0, 0x0, 0x6e) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'ip_vti0\x00'}, 0x18) semtimedop(0x0, &(0x7f00000001c0)=[{0x0, 0xfff, 0x1001}], 0x1, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:15 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)=0x5) gettid() socketpair$unix(0x1, 0x8, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB=',cSntext=sm_u,roo,context=']) 16:14:15 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) truncate(0x0, 0x28) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x4}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000200)="f6b127bb21fc84bfca431447136bfd94fc5dae21aee3d4eb66ccbababba7112c6eaf0143dd633359105e98471e3cfd27c510a8f778c782109966d4e765fd8758bcc40d08c8b4bfebe80fd2a6936dee228ed5ca098e900422f4373ffa4661d69ce62b6a54789e8e6f4d0d5e378c4376980044232a47a55efab0acb5b5371e5d90213697a97a040b2ba1e0c24dc48ba4ce9c64369875df3b83b1100745c2189aca52544c37acdf48a0a81bf7c0e519e636cd5ac22ab90d484493e08e5e15706a", 0xbf}, {&(0x7f00000000c0)="e516f7787b04273bee79f2261b5cdb8d07397c206c0b8cde96e7e88570aed5a59214f21d5e83766a3bb324848d8b3cab7860bf5d9b5f6f95b95fb667a34316ae7ec353b233eb14dbf1a101b28187c7db2e45cbb089b0c51cb0330d1e1a06cd75a2a26962e913262bfe2b58bd13c68ea0c8607c1565b4db", 0x77}, {&(0x7f0000000300)="5a79cfa80d2c192dec01ba65f9d7760552e43a9193c6304bfca6aace5ccc4ac1fd6494c92b04046a641a108bd0ddc5f17039428046f8cdb1beb9069cb578ee8763488e79ef3ec612e2c1716ca9c8beec50f246ea2152d8bc56c01173db68daf9b7479e0546ea876bb94fda331877a74e223fb222264a200e70094395", 0x7c}, {&(0x7f0000000380)="3d7ae3621d5874f1c852627cbebce983c25f158d212aaf2ac8d9cec9dd5971aeee2b22fad023f21c8906fdaad60738cd788567ea182ae7ee217c816d4675793a0e914658c6de6e769608160d0e0ecc1914a51c55067b528c87a66e990d0fafeee489cb", 0x63}, {&(0x7f0000000180)="8ddec00654a05eb2e15336fb9757d6c15356207f7a3fe92806582cee139f19023049fd332f2bb2719875a38ec4e660e94fb0e8289ef01fe909b3", 0x3a}, {&(0x7f0000000400)="a33042ba8251478165751270145d2dfaf99027da25b24e390677588a9881988165b02f483baa14f21217fb4ec00cc3616f548997353fda64d20bd37db023ead84b03af2e5aa07015abfa83ae0e6e67a6692dda10f416fbbd71cf6b5872eeb0f8dc984d909e99adff7991a295bbef80f17b63617c9e386db05d2c6a729ebae0bca5ae57c159a5cde4fa6bbd1bbe727ad0f196345a8a91684280", 0x99}, {&(0x7f00000004c0)="7d90911f323c6d761f9b01c52215", 0xe}, {&(0x7f0000000500)="1f27787c2520a0982fa4515ba1ef9c2a2f851011ef7d606884ff2273c149fe29e00ba527ccf441c75ae0735f2d3d49c83cbb6b462c7c536849", 0x39}], 0x8, 0x0, 0x0, 0x20000000}, 0x48811) r1 = inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$binfmt_elf64(r2, &(0x7f0000004000)=ANY=[@ANYRESOCT=0x0], 0x17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000700)=0xe8) setuid(r3) creat(&(0x7f0000000000)='./file0\x00', 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') [ 267.277219] SELinux: security_context_str_to_sid() failed for (dev bpf, type bpf) errno=-22 16:14:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x401, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0a9a45a9"}, 0x0, 0x0, @offset, 0x4}) 16:14:16 executing program 4: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/143, 0x8f}, 0x8}, {{&(0x7f0000000440)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/204, 0xcc}, 0x1000}, {{&(0x7f0000000880)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000900)=""/127, 0x7f}, {&(0x7f0000000980)=""/11, 0xb}, {&(0x7f00000009c0)=""/110, 0x6e}, {&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/40, 0x28}], 0x7, &(0x7f0000001dc0)=""/64, 0x40}, 0x100000001}], 0x3, 0x20, &(0x7f0000003380)={0x0, 0x1c9c380}) 16:14:16 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setrlimit(0x7, &(0x7f0000000000)) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10, 0x4) [ 267.455553] libceph: connect [d::]:6789 error -101 [ 267.460847] libceph: mon0 [d::]:6789 connect error 16:14:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000001, 0x200000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000240)={0x5, 0x16, 0x3, 0x1, "751e5327c5abe9411c9d2e0af903a0583738f827a1826902bcd9c72e095b2401"}) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10400048}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x20, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0xfd51}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 16:14:16 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) recvfrom(r1, &(0x7f00000003c0)=""/186, 0xba, 0x2041, &(0x7f0000000480)=@tipc=@name={0x1e, 0x2, 0x3, {{0x40, 0x3}, 0x2}}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_score\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000002c0)={0x3f, {{0xa, 0x4e21, 0x4, @rand_addr="8204cfeb35e78e11908e19524b41bbfc", 0x1}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000500)={0xc9, @time={0x0, 0x1c9c380}, 0x5, {0x1, 0x7}, 0x7, 0x1, 0x9}) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) openat$cgroup_ro(r2, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) read$eventfd(0xffffffffffffffff, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) unshare(0x20600) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0x8, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) capget(&(0x7f00000000c0)={0x19980330}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 16:14:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) keyctl$search(0xa, r0, &(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz'}, r1) 16:14:16 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x10) r3 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x7e000000, 0x4000) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000003c0)={r2, r3}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r4 = socket(0x3, 0x5, 0x7) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000100)={@broadcast, @empty, 0x0}, &(0x7f0000000140)=0xc) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000200)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r6 = inotify_init() r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x1, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000280)=0x3) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB]) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 16:14:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:14:16 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$rxrpc(r0, &(0x7f0000000240)="4942ac3149e227f27922911b", 0xc, 0x15, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000200)=0x9) socket$inet(0x2, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r2}}, 0x48) fsync(r1) accept$unix(0xffffffffffffffff, 0x0, 0x0) 16:14:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000640)={0xe, 0x6, 0x3f, 0x0, 0x97, "20705b4d95cf754723c2a2e31aab8ccdda4e7e9f39a34952ad410a6098277a5412dd6622ba88110f66f064a1118b7e9a5ef4d8fb15a95f0b51f04b4bf28512cf56d71ae0f0030d85482738a29ab79da43d342eb87865eeff6bbd9865b0942bb9b4ffbacb2f33f8e0d2887c64d5cebb29a1b3228f75805fa8e47de354a1340a98a5a3220df4488b31000322450356d7c7387e71d5f1fc58"}, 0xa3) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) r3 = socket$inet6(0xa, 0x3, 0x7) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x9, 0x399, 0xfffffffffffffbff}, &(0x7f0000001900)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000001e40)={0x0, 0xf0d, 0x20, 0x9b}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000002d40)={0x0, 0x4, 0x2, [0x3f, 0x0]}, &(0x7f0000002d80)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000003980)={0x0, @in6={{0xa, 0x4e23, 0x1, @loopback}}, [0x8, 0xb9, 0x7fff, 0xab5e, 0x1, 0x8, 0x10001, 0x6, 0x5c3c, 0x81, 0xffff, 0x1, 0x9, 0x9, 0x9]}, &(0x7f0000003a80)=0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000006ac0)={0x0, 0xca}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYBLOB="970000003838bc6a7ae5998b8a2f9d8891df8d176c1b91761391aca3dd56c2ea73012cd49087e7f3792c7e0227b69e4225873c82555b19071a1bc9e846384a626c82f758661ac39836f9aec96958f6f95b25427b36c6041770e7b1a84529c33f3abfa1f64471c6bba68b33203f32e9d0a7b2da77cae676be1670702f0476ab54001ace0cd0d8fbcb4f8da8de9c788a9ac1c5306b563ced572690ebd370ae3da22a"], 0x0) close(r3) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000006c40)={0x0, 0x9c, "c9552c7cc01d7f1a503806c0d644f5758db26fb7b2c469dd13de619685442ed36c4bc5a0be46d1ece308d2911c59abfc153487945debe62fb37636f62168ba77a95faf6a7810d6fdda9f0db31fe4df685ac8e0e9e95332ef8e1c810c1394f44af3118b243bdb334a2fdbc83ec4dde37403289a9500d6e9d5973be4edb29965df1e772550c64e26d4cd4d4afda3fcd6713a9bca0404afaac4af2b1490"}, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r2, &(0x7f0000000500)=""/88) prctl$PR_CAPBSET_DROP(0x18, 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 267.709116] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 16:14:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x0}, 0x48) socketpair(0x1, 0x4000000000000001, 0xb, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000180)={0x7, 0x1, 0x6, {0x0, 0x989680}, 0x3, 0x7fffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') flock(r0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={r2, 0xe0, "b9085bfcdd9fb40a8338f5e6e14972a557277a5126cf48ff05bf4c6558c605eb04482f7d5323320d587609e1010872af5aa849b87da8dd1b97668cec5c0050d05d1c4a22740c7cb7cabb9199afa35712ddd504aee05c9064ed869d84e9047a8e1d62bf9b3077ae3a3872c41ac6e3e32cf6c01862a3b464d8f524e4e4a4ca24a404267a12e52a029765c74dbc8f2db15d77f828b4c6216beab158c11ab89dfd70695e6f47db3c9a83bff9c264b74e8f5e3f18d3125e4ea638f39bc6114c8e591eea215ddf2bd3683486456ed1ffd2e34d92c9d3b133c34949d68b41da0a6aa984"}, &(0x7f0000000300)=0xe8) 16:14:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:14:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:14:16 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x118) close(r0) 16:14:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:14:17 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x1, 0x0) dup(r0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x6, 0x10}, &(0x7f0000000440)=0xc) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000007c0)) r4 = socket(0x1e, 0x2, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x100000000000006) ioctl$NBD_SET_SOCK(r5, 0xab00, r4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = gettid() sched_setaffinity(r6, 0x8, &(0x7f00000000c0)=0x100) mount(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000740)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d588ac8bf2ee9be7a3b933388429db1ada7587d78c5f7d083f16dd840a41f5a70049c32f64177a5bbf114cf4477a9b23d0cb593cc277226ad3f559bd12432172bc20a904108029c3f58438d402b6720f270e8181fb25675649e63978a13b31c87d51e99579004712ea32ff48b379cc60d4c94c8ff0748aa80bbeecd41d92868abb6c693327c1b0ad7875839c92221bdae8eeee682a2deefd360a5e4b9d97bc77036d1795908b82be516502ccb38841002bc138af1163f9897ac10cd5b320935a95598cf7d96987a3682c80a14f580e34535cd31c9f28d3e28241375c0ba1711a9b7bb7b9b419154df65e7e76cd12da528723fc8f2e61a0000"]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x6, 0x3}, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) kexec_load(0x9, 0x4, &(0x7f0000001bc0)=[{&(0x7f0000000200)="b4038a96d59a1268ea92200f178a725f8a4412323b9fa8284152c9ffcc32f7ed540206754bbf11cbcd578b4966650bc14ea4a68470146b75e4cbab25732f8f724bc309427d493b11992068dc9d66623f9e485f38834e9befba7334699ab4e9c0348126cf5bf9ea3205a2a230e40de5f99fb8d41ec2195ceafc0954217532fb83a404dec54b239af4dce7eb2c1887a6f559df6cf3f3cd318bedc030b4b3d596cc699bac55ac984c31c1d8", 0xaa, 0x100000000000000, 0x10001}, {&(0x7f00000019c0)="923783a1cc44b2e2648da3a86bcdc6564f65ca967cca9ddf7fa763f303d76768e5cdeaf083a54c48c7f82a57f55bd1eec510d8dc84e2067c1c2346b04975d2c2015312e1f1467d0c98abdc90e92528328f1ed6fcee53b42ba57fedf851394ad59bef4c7a8a292c3f47eac189fdf84df6264c34bce8f16a6725f49da9a649a2330fd8e73075e29b526ed6e2f2e7330776a9eec086df69af99c3402e631de26bb5ea7b09cc3a9191c4af5a4fb6e4b720eedce7f5b298ddc9cbd9a9f3c49cc044137801cf6e2dd622b40a", 0xc9, 0x9, 0x7}, {&(0x7f00000006c0)="d8eb79341fa3b98ac6b4a44fab7686744380d2ff8be768025ae03526494b34af8e804b00d2bc18611e989a33930ad821b91bfca8e507929161ece7a601de6326f88335f18eac81f49f148586d0f654fbe947e423738924e397c8f9a7fcaf99cd3a06a8556d31d6f4376fb21809aa179fabf4eed9788c", 0x76, 0x3, 0x1930}, {&(0x7f0000001ac0)="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", 0xff, 0xffff, 0x600000000000000}], 0x2b0000) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') recvfrom$rose(r4, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x4, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x40) close(r5) 16:14:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) [ 268.362480] can: notifier: receive list not found for dev nr0 [ 268.413960] libceph: connect [d::]:6789 error -101 [ 268.419287] libceph: mon0 [d::]:6789 connect error 16:14:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x0, 0x1000, 0x40, &(0x7f0000fff000/0x1000)=nil) getsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000b67000), &(0x7f0000000040)=0x4) 16:14:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb, 0x7}]}}}]}, 0x3c}}, 0x0) [ 268.560708] block nbd0: shutting down sockets 16:14:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:14:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000003480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") socket$alg(0x26, 0x5, 0x0) socket(0x400000000010, 0x7, 0x0) [ 268.622024] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 16:14:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000640)={0xe, 0x6, 0x3f, 0x0, 0x97, "20705b4d95cf754723c2a2e31aab8ccdda4e7e9f39a34952ad410a6098277a5412dd6622ba88110f66f064a1118b7e9a5ef4d8fb15a95f0b51f04b4bf28512cf56d71ae0f0030d85482738a29ab79da43d342eb87865eeff6bbd9865b0942bb9b4ffbacb2f33f8e0d2887c64d5cebb29a1b3228f75805fa8e47de354a1340a98a5a3220df4488b31000322450356d7c7387e71d5f1fc58"}, 0xa3) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) r3 = socket$inet6(0xa, 0x3, 0x7) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x9, 0x399, 0xfffffffffffffbff}, &(0x7f0000001900)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000001e40)={0x0, 0xf0d, 0x20, 0x9b}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000002d40)={0x0, 0x4, 0x2, [0x3f, 0x0]}, &(0x7f0000002d80)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000003980)={0x0, @in6={{0xa, 0x4e23, 0x1, @loopback}}, [0x8, 0xb9, 0x7fff, 0xab5e, 0x1, 0x8, 0x10001, 0x6, 0x5c3c, 0x81, 0xffff, 0x1, 0x9, 0x9, 0x9]}, &(0x7f0000003a80)=0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000006ac0)={0x0, 0xca}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYBLOB="970000003838bc6a7ae5998b8a2f9d8891df8d176c1b91761391aca3dd56c2ea73012cd49087e7f3792c7e0227b69e4225873c82555b19071a1bc9e846384a626c82f758661ac39836f9aec96958f6f95b25427b36c6041770e7b1a84529c33f3abfa1f64471c6bba68b33203f32e9d0a7b2da77cae676be1670702f0476ab54001ace0cd0d8fbcb4f8da8de9c788a9ac1c5306b563ced572690ebd370ae3da22a"], 0x0) close(r3) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000006c40)={0x0, 0x9c, "c9552c7cc01d7f1a503806c0d644f5758db26fb7b2c469dd13de619685442ed36c4bc5a0be46d1ece308d2911c59abfc153487945debe62fb37636f62168ba77a95faf6a7810d6fdda9f0db31fe4df685ac8e0e9e95332ef8e1c810c1394f44af3118b243bdb334a2fdbc83ec4dde37403289a9500d6e9d5973be4edb29965df1e772550c64e26d4cd4d4afda3fcd6713a9bca0404afaac4af2b1490"}, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r2, &(0x7f0000000500)=""/88) prctl$PR_CAPBSET_DROP(0x18, 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:14:17 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x1, 0x0) dup(r0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x6, 0x10}, &(0x7f0000000440)=0xc) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000007c0)) r4 = socket(0x1e, 0x2, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x100000000000006) ioctl$NBD_SET_SOCK(r5, 0xab00, r4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = gettid() sched_setaffinity(r6, 0x8, &(0x7f00000000c0)=0x100) mount(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000740)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x6, 0x3}, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) kexec_load(0x9, 0x4, &(0x7f0000001bc0)=[{&(0x7f0000000200)="b4038a96d59a1268ea92200f178a725f8a4412323b9fa8284152c9ffcc32f7ed540206754bbf11cbcd578b4966650bc14ea4a68470146b75e4cbab25732f8f724bc309427d493b11992068dc9d66623f9e485f38834e9befba7334699ab4e9c0348126cf5bf9ea3205a2a230e40de5f99fb8d41ec2195ceafc0954217532fb83a404dec54b239af4dce7eb2c1887a6f559df6cf3f3cd318bedc030b4b3d596cc699bac55ac984c31c1d8", 0xaa, 0x100000000000000, 0x10001}, {&(0x7f00000019c0)="923783a1cc44b2e2648da3a86bcdc6564f65ca967cca9ddf7fa763f303d76768e5cdeaf083a54c48c7f82a57f55bd1eec510d8dc84e2067c1c2346b04975d2c2015312e1f1467d0c98abdc90e92528328f1ed6fcee53b42ba57fedf851394ad59bef4c7a8a292c3f47eac189fdf84df6264c34bce8f16a6725f49da9a649a2330fd8e73075e29b526ed6e2f2e7330776a9eec086df69af99c3402e631de26bb5ea7b09cc3a9191c4af5a4fb6e4b720eedce7f5b298ddc9cbd9a9f3c49cc044137801cf6e2dd622b40a", 0xc9, 0x9, 0x7}, {&(0x7f00000006c0)="d8eb79341fa3b98ac6b4a44fab7686744380d2ff8be768025ae03526494b34af8e804b00d2bc18611e989a33930ad821b91bfca8e507929161ece7a601de6326f88335f18eac81f49f148586d0f654fbe947e423738924e397c8f9a7fcaf99cd3a06a8556d31d6f4376fb21809aa179fabf4eed9788c", 0x76, 0x3, 0x1930}, {&(0x7f0000001ac0)="11ce6eab2b837be62a4ce08d0a72ec3a0fea8f20dfba45b5b8f642a3e818d966eeb1c2ba7ba8b3d47e230754fd672481fa2c1e666c8d84778671bcbfd1826a96b12e69806dc4acbb0447594b8a1db2235a15c97585cdfdd6fa93943e991bd6d7e196ee5e0df872b7dbb328a98532ccd24ef4b2d5688d9c9fc2683479ee24c65a8f6f14068b6672d4007a3a054a373c3d612103c6d84ec4b88814ecd7831f1b5fc36bb79e499aa95ab2e5e9984eb5cc27a218114c519e3cd6c3eee506b3bab47d03caacee4ce9f0fa225395227b273acf53f7a58f94f06d71fd0edba1dea0c38f677cf21423b5bad7b0626f6307704402c3dd6f4068318ac599a08f7ad791f4", 0xff, 0xffff, 0x600000000000000}], 0x2b0000) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') recvfrom$rose(r4, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x4, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x40) close(r5) 16:14:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x300) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x401) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x210) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 269.453820] libceph: connect [d::]:6789 error -101 [ 269.459129] libceph: mon0 [d::]:6789 connect error [ 270.414518] Bluetooth: hci0: command 0x1003 tx timeout [ 270.420395] Bluetooth: hci0: sending frame failed (-49) [ 270.426455] libceph: connect [d::]:6789 error -101 [ 270.431475] libceph: mon0 [d::]:6789 connect error [ 271.453875] libceph: connect [d::]:6789 error -101 [ 271.459162] libceph: mon0 [d::]:6789 connect error [ 272.413712] libceph: connect [d::]:6789 error -101 [ 272.418826] libceph: mon0 [d::]:6789 connect error [ 272.493396] Bluetooth: hci0: command 0x1001 tx timeout [ 272.499235] Bluetooth: hci0: sending frame failed (-49) [ 273.454566] libceph: connect [d::]:6789 error -101 [ 273.459870] libceph: mon0 [d::]:6789 connect error [ 274.413798] libceph: connect [d::]:6789 error -101 [ 274.419270] libceph: mon0 [d::]:6789 connect error [ 274.583336] Bluetooth: hci0: command 0x1009 tx timeout [ 275.453813] libceph: connect [d::]:6789 error -101 [ 275.459043] libceph: mon0 [d::]:6789 connect error [ 276.414749] libceph: connect [d::]:6789 error -101 [ 276.419837] libceph: mon0 [d::]:6789 connect error [ 277.453784] libceph: connect [d::]:6789 error -101 [ 277.458867] libceph: mon0 [d::]:6789 connect error [ 278.413714] libceph: connect [d::]:6789 error -101 [ 278.418810] libceph: mon0 [d::]:6789 connect error 16:14:27 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x1, 0x0) dup(r0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x6, 0x10}, &(0x7f0000000440)=0xc) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000007c0)) r4 = socket(0x1e, 0x2, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x100000000000006) ioctl$NBD_SET_SOCK(r5, 0xab00, r4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = gettid() sched_setaffinity(r6, 0x8, &(0x7f00000000c0)=0x100) mount(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000740)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x6, 0x3}, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) kexec_load(0x9, 0x4, &(0x7f0000001bc0)=[{&(0x7f0000000200)="b4038a96d59a1268ea92200f178a725f8a4412323b9fa8284152c9ffcc32f7ed540206754bbf11cbcd578b4966650bc14ea4a68470146b75e4cbab25732f8f724bc309427d493b11992068dc9d66623f9e485f38834e9befba7334699ab4e9c0348126cf5bf9ea3205a2a230e40de5f99fb8d41ec2195ceafc0954217532fb83a404dec54b239af4dce7eb2c1887a6f559df6cf3f3cd318bedc030b4b3d596cc699bac55ac984c31c1d8", 0xaa, 0x100000000000000, 0x10001}, {&(0x7f00000019c0)="923783a1cc44b2e2648da3a86bcdc6564f65ca967cca9ddf7fa763f303d76768e5cdeaf083a54c48c7f82a57f55bd1eec510d8dc84e2067c1c2346b04975d2c2015312e1f1467d0c98abdc90e92528328f1ed6fcee53b42ba57fedf851394ad59bef4c7a8a292c3f47eac189fdf84df6264c34bce8f16a6725f49da9a649a2330fd8e73075e29b526ed6e2f2e7330776a9eec086df69af99c3402e631de26bb5ea7b09cc3a9191c4af5a4fb6e4b720eedce7f5b298ddc9cbd9a9f3c49cc044137801cf6e2dd622b40a", 0xc9, 0x9, 0x7}, {&(0x7f00000006c0)="d8eb79341fa3b98ac6b4a44fab7686744380d2ff8be768025ae03526494b34af8e804b00d2bc18611e989a33930ad821b91bfca8e507929161ece7a601de6326f88335f18eac81f49f148586d0f654fbe947e423738924e397c8f9a7fcaf99cd3a06a8556d31d6f4376fb21809aa179fabf4eed9788c", 0x76, 0x3, 0x1930}, {&(0x7f0000001ac0)="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", 0xff, 0xffff, 0x600000000000000}], 0x2b0000) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') recvfrom$rose(r4, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x4, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x40) close(r5) 16:14:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:14:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x1, 0x0) dup(r0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x6, 0x10}, &(0x7f0000000440)=0xc) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000007c0)) r4 = socket(0x1e, 0x2, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x100000000000006) ioctl$NBD_SET_SOCK(r5, 0xab00, r4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = gettid() sched_setaffinity(r6, 0x8, &(0x7f00000000c0)=0x100) mount(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000740)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x6, 0x3}, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) kexec_load(0x9, 0x4, &(0x7f0000001bc0)=[{&(0x7f0000000200)="b4038a96d59a1268ea92200f178a725f8a4412323b9fa8284152c9ffcc32f7ed540206754bbf11cbcd578b4966650bc14ea4a68470146b75e4cbab25732f8f724bc309427d493b11992068dc9d66623f9e485f38834e9befba7334699ab4e9c0348126cf5bf9ea3205a2a230e40de5f99fb8d41ec2195ceafc0954217532fb83a404dec54b239af4dce7eb2c1887a6f559df6cf3f3cd318bedc030b4b3d596cc699bac55ac984c31c1d8", 0xaa, 0x100000000000000, 0x10001}, {&(0x7f00000019c0)="923783a1cc44b2e2648da3a86bcdc6564f65ca967cca9ddf7fa763f303d76768e5cdeaf083a54c48c7f82a57f55bd1eec510d8dc84e2067c1c2346b04975d2c2015312e1f1467d0c98abdc90e92528328f1ed6fcee53b42ba57fedf851394ad59bef4c7a8a292c3f47eac189fdf84df6264c34bce8f16a6725f49da9a649a2330fd8e73075e29b526ed6e2f2e7330776a9eec086df69af99c3402e631de26bb5ea7b09cc3a9191c4af5a4fb6e4b720eedce7f5b298ddc9cbd9a9f3c49cc044137801cf6e2dd622b40a", 0xc9, 0x9, 0x7}, {&(0x7f00000006c0)="d8eb79341fa3b98ac6b4a44fab7686744380d2ff8be768025ae03526494b34af8e804b00d2bc18611e989a33930ad821b91bfca8e507929161ece7a601de6326f88335f18eac81f49f148586d0f654fbe947e423738924e397c8f9a7fcaf99cd3a06a8556d31d6f4376fb21809aa179fabf4eed9788c", 0x76, 0x3, 0x1930}, {&(0x7f0000001ac0)="11ce6eab2b837be62a4ce08d0a72ec3a0fea8f20dfba45b5b8f642a3e818d966eeb1c2ba7ba8b3d47e230754fd672481fa2c1e666c8d84778671bcbfd1826a96b12e69806dc4acbb0447594b8a1db2235a15c97585cdfdd6fa93943e991bd6d7e196ee5e0df872b7dbb328a98532ccd24ef4b2d5688d9c9fc2683479ee24c65a8f6f14068b6672d4007a3a054a373c3d612103c6d84ec4b88814ecd7831f1b5fc36bb79e499aa95ab2e5e9984eb5cc27a218114c519e3cd6c3eee506b3bab47d03caacee4ce9f0fa225395227b273acf53f7a58f94f06d71fd0edba1dea0c38f677cf21423b5bad7b0626f6307704402c3dd6f4068318ac599a08f7ad791f4", 0xff, 0xffff, 0x600000000000000}], 0x2b0000) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') recvfrom$rose(r4, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x4, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x40) close(r5) 16:14:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:14:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0900000029000100000000000000000004930000"], 0x14}}, 0x0) 16:14:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000001a2fc8b755d632dafac8435900008d000000000000005c24b7e2c22bbd33cdb3c4ba0ba67ce9babd7126af5d000000000061175c0000000000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 16:14:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:14:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x8c6, 0x400001) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000280)={0x3, 0x1, 0x1, 0x4874, &(0x7f0000000040)=[{}]}) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_dccp_buf(r2, 0x21, 0x8c, &(0x7f0000000080)=""/68, &(0x7f0000000180)=0x44) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000240)={r3, 0x3f, 0x0, r1}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:14:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:14:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x1, 0x0) dup(r0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x6, 0x10}, &(0x7f0000000440)=0xc) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000007c0)) r4 = socket(0x1e, 0x2, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x100000000000006) ioctl$NBD_SET_SOCK(r5, 0xab00, r4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = gettid() sched_setaffinity(r6, 0x8, &(0x7f00000000c0)=0x100) mount(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000740)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x6, 0x3}, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) kexec_load(0x9, 0x4, &(0x7f0000001bc0)=[{&(0x7f0000000200)="b4038a96d59a1268ea92200f178a725f8a4412323b9fa8284152c9ffcc32f7ed540206754bbf11cbcd578b4966650bc14ea4a68470146b75e4cbab25732f8f724bc309427d493b11992068dc9d66623f9e485f38834e9befba7334699ab4e9c0348126cf5bf9ea3205a2a230e40de5f99fb8d41ec2195ceafc0954217532fb83a404dec54b239af4dce7eb2c1887a6f559df6cf3f3cd318bedc030b4b3d596cc699bac55ac984c31c1d8", 0xaa, 0x100000000000000, 0x10001}, {&(0x7f00000019c0)="923783a1cc44b2e2648da3a86bcdc6564f65ca967cca9ddf7fa763f303d76768e5cdeaf083a54c48c7f82a57f55bd1eec510d8dc84e2067c1c2346b04975d2c2015312e1f1467d0c98abdc90e92528328f1ed6fcee53b42ba57fedf851394ad59bef4c7a8a292c3f47eac189fdf84df6264c34bce8f16a6725f49da9a649a2330fd8e73075e29b526ed6e2f2e7330776a9eec086df69af99c3402e631de26bb5ea7b09cc3a9191c4af5a4fb6e4b720eedce7f5b298ddc9cbd9a9f3c49cc044137801cf6e2dd622b40a", 0xc9, 0x9, 0x7}, {&(0x7f00000006c0)="d8eb79341fa3b98ac6b4a44fab7686744380d2ff8be768025ae03526494b34af8e804b00d2bc18611e989a33930ad821b91bfca8e507929161ece7a601de6326f88335f18eac81f49f148586d0f654fbe947e423738924e397c8f9a7fcaf99cd3a06a8556d31d6f4376fb21809aa179fabf4eed9788c", 0x76, 0x3, 0x1930}, {&(0x7f0000001ac0)="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", 0xff, 0xffff, 0x600000000000000}], 0x2b0000) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') recvfrom$rose(r4, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x4, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x40) close(r5) [ 279.204912] block nbd0: shutting down sockets [ 279.209795] Bluetooth: hci0: Frame reassembly failed (-84) 16:14:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:14:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:14:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r4, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 279.362863] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 279.454755] libceph: connect [d::]:6789 error -101 [ 279.459824] libceph: mon0 [d::]:6789 connect error [ 280.413692] libceph: connect [d::]:6789 error -101 [ 280.418811] libceph: mon0 [d::]:6789 connect error [ 281.213355] Bluetooth: hci0: command 0x1003 tx timeout [ 281.218849] Bluetooth: hci0: sending frame failed (-49) [ 281.293374] Bluetooth: hci1: command 0x1003 tx timeout [ 281.298878] Bluetooth: hci1: sending frame failed (-49) [ 281.453730] libceph: connect [d::]:6789 error -101 [ 281.458930] libceph: mon0 [d::]:6789 connect error [ 282.414028] libceph: connect [d::]:6789 error -101 [ 282.419176] libceph: mon0 [d::]:6789 connect error [ 283.293443] Bluetooth: hci0: command 0x1001 tx timeout [ 283.298970] Bluetooth: hci0: sending frame failed (-49) [ 283.373360] Bluetooth: hci1: command 0x1001 tx timeout [ 283.378762] Bluetooth: hci1: sending frame failed (-49) [ 283.453753] libceph: connect [d::]:6789 error -101 [ 283.458881] libceph: mon0 [d::]:6789 connect error [ 284.414851] libceph: connect [d::]:6789 error -101 [ 284.419940] libceph: mon0 [d::]:6789 connect error [ 285.374174] Bluetooth: hci0: command 0x1009 tx timeout [ 285.453352] Bluetooth: hci1: command 0x1009 tx timeout [ 285.459391] libceph: connect [d::]:6789 error -101 [ 285.464553] libceph: mon0 [d::]:6789 connect error [ 286.415307] libceph: connect [d::]:6789 error -101 [ 286.420337] libceph: mon0 [d::]:6789 connect error [ 287.453603] libceph: connect [d::]:6789 error -101 [ 287.458654] libceph: mon0 [d::]:6789 connect error [ 288.413627] libceph: connect [d::]:6789 error -101 [ 288.418802] libceph: mon0 [d::]:6789 connect error 16:14:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:14:37 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000f2, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) statfs(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000940)=""/195) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x8000, 0x0) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x1) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x9, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x4, 0x6, 0x2, 0x7, 0x80, 0x18ae, 0x7fffffff, 0xffffffff, 0x0, 0x2, 0x6b}, 0xb) dup(r3) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000600)={0x0, 0x8}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="09992c81", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000540)=0xc) ptrace$pokeuser(0x6, r6, 0x2dc73b54, 0x3) ptrace$pokeuser(0x6, r6, 0x4, 0x4) 16:14:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:14:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000000c0)={0xfbff, 0x4, 0x40, 0x50}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0x32e5e6b7fa964ed4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 16:14:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 289.284885] Bluetooth: hci0: Frame reassembly failed (-84) [ 289.296340] PKCS8: Unsupported PKCS#8 version [ 289.306786] PKCS8: Unsupported PKCS#8 version [ 289.453533] libceph: connect [d::]:6789 error -101 [ 289.458642] libceph: mon0 [d::]:6789 connect error 16:14:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:14:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:14:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0xc0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000100)={0x0, 0x4, 0x3, 0x800, 0x8, 0x6a9f, 0x4}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x80, @dev={0xfe, 0x80, [], 0xc}, 0x7fff}}, 0x7, 0x4, 0x81, 0x33, 0xbdba9c23fe05dc1d}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x6, 0xe8ca, 0x1, 0x4, 0x7fff, 0x800, 0x8, 0x8, r3}, &(0x7f00000002c0)=0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000b00)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000180)=0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x6000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400000, 0x0) 16:14:38 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x0) sendmsg$rds(r0, &(0x7f0000001680)={&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000000c0)=""/180, 0xb4}, {&(0x7f0000000180)=""/250, 0xfa}, {&(0x7f0000000280)=""/9, 0x9}, {&(0x7f0000002980)=""/202, 0xca}, {&(0x7f00000003c0)=""/80, 0x50}, {&(0x7f0000000440)=""/197, 0xc5}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/120, 0x78}, {&(0x7f00000015c0)=""/161, 0xa1}, {&(0x7f0000001680)}], 0xa, &(0x7f0000002840)=ANY=[@ANYBLOB="1800000000000000140100febf92ca00e6c90000000000005800000000000000140100000600000003000000fbffffff", @ANYPTR=&(0x7f0000001780)=ANY=[@ANYBLOB='P\rJP\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000017c0)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0500000000000000010000800000000005000000000000000700000000000000220000000000000047920000000000001800000000000000140100000c00000007000000000000001800000000000000140100000200000003000000000000001800000000000000140100000c0000007f0000000000000030000000000000001401000003000000", @ANYPTR=&(0x7f0000001800)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000002800)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="20000000000000001800000000000000140100000200000001000000ba040000"], 0x100, 0x48000}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x22) unlink(&(0x7f0000002a80)='./file0\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/4/vs/snatrre\x00\x00\x00\t\x00\x00\xfa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x10000, @remote, 0xfffffffffffffff9}}, 0xed, 0x4}, &(0x7f0000000380)=0x90) 16:14:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:14:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x13, 0x0, 0x3f) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x34100, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) 16:14:38 executing program 5: mbind(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x4, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x0, 0x1, @start={0x0, 0x1}}) [ 289.920759] Bluetooth: hci1: Frame reassembly failed (-84) [ 290.413579] libceph: connect [d::]:6789 error -101 [ 290.418692] libceph: mon0 [d::]:6789 connect error [ 291.293340] Bluetooth: hci0: command 0x1003 tx timeout [ 291.298748] Bluetooth: hci0: sending frame failed (-49) [ 291.453983] libceph: connect [d::]:6789 error -101 [ 291.459007] libceph: mon0 [d::]:6789 connect error [ 291.933330] Bluetooth: hci1: command 0x1003 tx timeout [ 291.938731] Bluetooth: hci1: sending frame failed (-49) [ 292.413628] libceph: connect [d::]:6789 error -101 [ 292.418654] libceph: mon0 [d::]:6789 connect error [ 293.373309] Bluetooth: hci0: command 0x1001 tx timeout [ 293.378866] Bluetooth: hci0: sending frame failed (-49) [ 293.453560] libceph: connect [d::]:6789 error -101 [ 293.458592] libceph: mon0 [d::]:6789 connect error [ 294.013334] Bluetooth: hci1: command 0x1001 tx timeout [ 294.018745] Bluetooth: hci1: sending frame failed (-49) [ 294.413818] libceph: connect [d::]:6789 error -101 [ 294.418862] libceph: mon0 [d::]:6789 connect error [ 295.453754] libceph: connect [d::]:6789 error -101 [ 295.458850] libceph: mon0 [d::]:6789 connect error [ 295.463962] Bluetooth: hci0: command 0x1009 tx timeout [ 296.093535] Bluetooth: hci1: command 0x1009 tx timeout [ 296.413547] libceph: connect [d::]:6789 error -101 [ 296.418698] libceph: mon0 [d::]:6789 connect error [ 297.457641] libceph: connect [d::]:6789 error -101 [ 297.462660] libceph: mon0 [d::]:6789 connect error [ 298.413634] libceph: connect [d::]:6789 error -101 [ 298.418647] libceph: mon0 [d::]:6789 connect error 16:14:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:14:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:14:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:14:48 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x4) ftruncate(r0, 0x2008200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000100)={0x1f, 0xf4, &(0x7f0000000440)="673a6e660c75fa31b5342b74331551da4c5e5dee10e7a83bba68e335fa0b2924d4900db4a70da2d2d9245693cd4ec00b8f12e3811b593abb2b8d6ea3cb67205ce7d0d04607a18599148e0eae87f20c6929281cce87f791ab06c44650eda7147c120be83596384a74219e1c9f8b5b2774fd18aa9f2c42525231ceb1ddfc68b4c6337b6e09e95b38d67466c95b5f80c1c69eb7ba4eaf6511a033ba1ad070d2933f4a9370a60aba0b0df76b31a421efd4eb085bfff9f1490b031f0a1de3c002b6f0df23cc1ef9e66fa578549e82abc5885704c456a73cec5aadeed72ba3e95e12710dc204293287e244e51d547dddc64cf9294d9bf4"}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r2 = creat(0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x4014}, 0x1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x10000) syslog(0x9, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x800}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x3, 0xe06, 0x6291ee6b, 0x9, 0x1, 0x3, 0x100000000, {0x0, @in6={{0xa, 0x4e24, 0x5, @mcast1, 0x2}}, 0x0, 0xa5, 0x9, 0x1f6a, 0x9}}, &(0x7f0000000000)=0xb0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={r4, @in={{0x2, 0x4e24, @remote}}}, 0x84) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, &(0x7f0000000040)=0x7) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f00000003c0)={0x4, "e47328d401d5e16fefc26b0c71e60da54ca09f1bb26420fec131321326011173", 0x3, 0x1000, 0x8, 0x3, 0x4, 0x7, 0x2, 0x7}) fcntl$setflags(r3, 0x2, 0x1) 16:14:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="ff95"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000040)={0x40000000}) [ 299.453724] libceph: connect [d::]:6789 error -101 [ 299.458746] libceph: mon0 [d::]:6789 connect error [ 299.506132] audit: type=1804 audit(1551716088.193:59): pid=8979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/file0/root/syzkaller-testdir551212160/syzkaller.GptrVV/29/bus" dev="sda1" ino=16649 res=1 [ 299.569493] audit: type=1800 audit(1551716088.193:60): pid=8979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16649 res=0 [ 299.604463] Bluetooth: hci0: Frame reassembly failed (-84) 16:14:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:14:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6f50, 0x185080) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$P9_RGETATTR(r2, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x224d, {0x2, 0x1, 0x8}, 0x45, r3, r4, 0xfffffffffffffff7, 0x200, 0x800, 0x7a2b, 0x9, 0x5, 0x3, 0x4, 0x8, 0x4, 0xfffffffffffffffe, 0x80, 0x800, 0x100000000, 0x4}}, 0xa0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) 16:14:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:14:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={r0}) [ 300.174509] audit: type=1400 audit(1551716088.863:61): avc: denied { ioctl } for pid=8998 comm="syz-executor.2" path="socket:[30346]" dev="sockfs" ino=30346 ioctlcmd=0x8902 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:14:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x5, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100000007}]}, 0x30}}, 0x0) 16:14:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) [ 300.249853] Bluetooth: hci1: Frame reassembly failed (-84) 16:14:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={r0}) [ 300.308514] audit: type=1804 audit(1551716088.993:62): pid=8988 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/file0/root/syzkaller-testdir551212160/syzkaller.GptrVV/29/bus" dev="sda1" ino=16649 res=1 [ 300.366662] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 300.375209] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 300.413898] libceph: connect [d::]:6789 error -101 [ 300.419205] libceph: mon0 [d::]:6789 connect error [ 301.250022] audit: type=1804 audit(1551716089.933:63): pid=9008 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/file0/root/syzkaller-testdir551212160/syzkaller.GptrVV/29/bus" dev="sda1" ino=16649 res=1 [ 301.281616] audit: type=1800 audit(1551716089.933:64): pid=9008 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16649 res=0 [ 301.453681] libceph: connect [d::]:6789 error -101 [ 301.458850] libceph: mon0 [d::]:6789 connect error [ 301.613347] Bluetooth: hci0: command 0x1003 tx timeout [ 301.618907] Bluetooth: hci0: sending frame failed (-49) [ 302.253364] Bluetooth: hci1: command 0x1003 tx timeout [ 302.258795] Bluetooth: hci1: sending frame failed (-49) [ 302.413642] libceph: connect [d::]:6789 error -101 [ 302.418706] libceph: mon0 [d::]:6789 connect error [ 303.454628] libceph: connect [d::]:6789 error -101 [ 303.459712] libceph: mon0 [d::]:6789 connect error [ 303.693394] Bluetooth: hci0: command 0x1001 tx timeout [ 303.698815] Bluetooth: hci0: sending frame failed (-49) [ 304.333408] Bluetooth: hci1: command 0x1001 tx timeout [ 304.338827] Bluetooth: hci1: sending frame failed (-49) [ 304.423658] libceph: connect [d::]:6789 error -101 [ 304.428674] libceph: mon0 [d::]:6789 connect error [ 305.453711] libceph: connect [d::]:6789 error -101 [ 305.458814] libceph: mon0 [d::]:6789 connect error [ 305.773366] Bluetooth: hci0: command 0x1009 tx timeout [ 306.413374] Bluetooth: hci1: command 0x1009 tx timeout [ 306.413737] libceph: connect [d::]:6789 error -101 [ 306.424067] libceph: mon0 [d::]:6789 connect error [ 307.453775] libceph: connect [d::]:6789 error -101 [ 307.459112] libceph: mon0 [d::]:6789 connect error [ 308.413722] libceph: connect [d::]:6789 error -101 [ 308.418816] libceph: mon0 [d::]:6789 connect error [ 309.454363] libceph: connect [d::]:6789 error -101 [ 309.459510] libceph: mon0 [d::]:6789 connect error 16:14:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:14:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000280)=""/217, 0x4}], 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r4, 0x800454d3, 0xa06ffd) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) 16:14:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:14:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={r0}) 16:14:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @dev, 0x4}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x4000040004002, 0x0) setsockopt$sock_linger(r4, 0x1, 0xd, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={0x0, 0xffffffffffffff7d, 0x0, 0x0, &(0x7f00004bf000/0x3000)=nil}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[]}}, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x38, [], 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], &(0x7f0000000240)=""/56}, &(0x7f0000000380)=0x78) lstat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000300)) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r6, &(0x7f0000000340), &(0x7f00000003c0)=0xc) write$binfmt_misc(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="73b7797a31f24719b04af156a8b458e436740e50231fa489b81147b87e261005261150c9c67672e8dbdce6f052834c5a1b87472b2c78b0368fb37f91945c9015bb12ee56c7be6f2b36e29219"], 0x1200e) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x1, 0x2}) [ 309.831542] Bluetooth: hci0: Frame reassembly failed (-84) 16:14:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$VT_WAITACTIVE(r0, 0x5607) 16:14:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={r0}) 16:14:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:14:59 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x8001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x80000001}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x1}, 0xc) bind$can_raw(r2, &(0x7f00000005c0), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) 16:14:59 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x80) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x37, 0x9, 0x5, 0x4, 0x6, 0x8, 0x7, {0x0, @in6={{0xa, 0x4e24, 0x0, @rand_addr="3233a5c2379a000a803f5de1ca54123d", 0x81}}, 0x3, 0x7, 0x81, 0x3, 0xfffffffffffffffd}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e22, 0x7fffffff, @dev={0xfe, 0x80, [], 0xf}}}}, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0xc}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x48) mq_open(&(0x7f0000000000)='GPL\x00', 0x43, 0x2, &(0x7f00000000c0)={0x1ff, 0xfffffffffffffff8, 0x1d5d, 0x1ff, 0xff, 0x1, 0x81, 0x76}) 16:14:59 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x400, 0x101d01) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000200)={0x0, 0x2, @stop_pts=0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000000)={0x8, 0x0, "8b3a1071c16729d4adc41fafdddd4dd6c5c05514304755ec15fed2ff25b47b06", 0x0, 0x400, 0x2, 0x4, 0x240}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000180)) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000080)={0x7, 0x5, 0xa, 0xa, 0x6, 0x7, 0xa}) 16:14:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x101000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r3 = geteuid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000000500)=0x4c9) r6 = getuid() r7 = geteuid() lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getuid() getresgid(&(0x7f0000000600), &(0x7f0000000640)=0x0, &(0x7f0000000680)) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), &(0x7f0000000800)) r13 = getegid() r14 = getegid() r15 = openat$audio(0xffffffffffffff9c, &(0x7f0000000900)='/dev/audio\x00', 0x200, 0x0) ioctl$VIDIOC_G_OUTPUT(r15, 0x8004562e, &(0x7f0000000940)) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010007000000000002000200", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000700", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="0200060058208228a78c4e16c4b4279a8dba4ae310df12f077f70367bc777c14cd7aeff80bf009e1a1712871d78a746a82ff5a1826f0545c6fa294f9e1d99dcd647528b05e9168ef758557e01debd758d1616b521d6ce374563d62d89edc24f212cb55062243895cc26a8a78664b640c7daba19c5f7204dddac2d347a5bdf9d7229eb6620d37918629503be85439adf4365eefa126a7bc1399a437ee20cd75acc04078f91017250ee138e5", @ANYRES32=r6, @ANYBLOB="02000100", @ANYRES32=r7, @ANYBLOB="02000200", @ANYRES32=r8, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="040007000000000008000200", @ANYRES32=r10, @ANYBLOB="08000600", @ANYRES32=r11, @ANYBLOB="08000400", @ANYRES32=r12, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r13, @ANYBLOB="08000300", @ANYRES32=r14, @ANYBLOB="10000400000000002000040000000000"], 0x94, 0x0) r16 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x47, 0x20) ioctl(r16, 0xa7f1, &(0x7f0000000140)) mount$9p_unix(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x301000, &(0x7f0000000ac0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x9}}, {@aname={'aname'}}, {@access_user='access=user'}, {@posixacl='posixacl'}, {@fscache='fscache'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '/dev/dri/card#\x00'}}, {@fsname={'fsname', 0x3d, 'ppp0wlan1/selinux(posix_acl_access]posix_acl_accessnodevlo*'}}, {@obj_type={'obj_type', 0x3d, '/dev/snd/timer\x00'}}, {@hash='hash'}, {@pcr={'pcr', 0x3d, 0x2b}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, 'system.posix_acl_access\x00'}}, {@obj_user={'obj_user', 0x3d, '/dev/dri/card#\x00'}}]}}) [ 310.414114] libceph: connect [d::]:6789 error -101 [ 310.419340] libceph: mon0 [d::]:6789 connect error [ 310.440973] Bluetooth: hci1: Frame reassembly failed (-84) [ 311.453849] libceph: connect [d::]:6789 error -101 [ 311.458883] libceph: mon0 [d::]:6789 connect error [ 311.853577] Bluetooth: hci0: command 0x1003 tx timeout [ 311.859010] Bluetooth: hci0: sending frame failed (-49) [ 312.413652] libceph: connect [d::]:6789 error -101 [ 312.418668] libceph: mon0 [d::]:6789 connect error [ 312.503368] Bluetooth: hci1: command 0x1003 tx timeout [ 312.509861] Bluetooth: hci1: sending frame failed (-49) [ 313.463570] libceph: connect [d::]:6789 error -101 [ 313.468621] libceph: mon0 [d::]:6789 connect error [ 313.943357] Bluetooth: hci0: command 0x1001 tx timeout [ 313.948789] Bluetooth: hci0: sending frame failed (-49) [ 314.413809] libceph: connect [d::]:6789 error -101 [ 314.418896] libceph: mon0 [d::]:6789 connect error [ 314.573375] Bluetooth: hci1: command 0x1001 tx timeout [ 314.578829] Bluetooth: hci1: sending frame failed (-49) [ 315.455730] libceph: connect [d::]:6789 error -101 [ 315.460883] libceph: mon0 [d::]:6789 connect error [ 316.013317] Bluetooth: hci0: command 0x1009 tx timeout [ 316.413903] libceph: connect [d::]:6789 error -101 [ 316.418980] libceph: mon0 [d::]:6789 connect error [ 316.653403] Bluetooth: hci1: command 0x1009 tx timeout [ 317.453771] libceph: connect [d::]:6789 error -101 [ 317.458866] libceph: mon0 [d::]:6789 connect error [ 318.414103] libceph: connect [d::]:6789 error -101 [ 318.419151] libceph: mon0 [d::]:6789 connect error [ 319.453909] libceph: connect [d::]:6789 error -101 [ 319.458985] libceph: mon0 [d::]:6789 connect error 16:15:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:15:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={r0}) 16:15:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)) 16:15:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000100)="0000006308c1fd7c690000e44f81e5a62f2e8230ca60e1f09bceb19538b3d91bf979a2bfface699add518055fc4dab8a9064494c83b6103647a32be7edcb9848d1ec2cd4211e7d39567de874dc5b4bcc41182bc1c114d15518e2065d39c62d9d5ad3e48a8af3271306bd1e5dac1e8e1add959f3e0dcc446b866aadcf146fc444d76e3f3cdd84a348f37acded68f34a27547eafe2c9a2223f210fbafac609f2f8f0f417b010c5230de92520aaff495c0776a3e961e13fa45c") keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='proc.\xcf$trusted\x00', 0x0) keyctl$set_timeout(0xf, r1, 0x0) [ 320.019594] Bluetooth: hci0: Frame reassembly failed (-84) [ 320.413605] libceph: connect [d::]:6789 error -101 [ 320.418672] libceph: mon0 [d::]:6789 connect error 16:15:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 16:15:09 executing program 5: 16:15:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={r0}) 16:15:09 executing program 2: 16:15:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:15:09 executing program 2: 16:15:09 executing program 5: [ 320.685848] Bluetooth: hci1: Frame reassembly failed (-84) [ 321.455361] libceph: connect [d::]:6789 error -101 [ 321.460443] libceph: mon0 [d::]:6789 connect error [ 322.093316] Bluetooth: hci0: command 0x1003 tx timeout [ 322.098737] Bluetooth: hci0: sending frame failed (-49) [ 322.733367] Bluetooth: hci1: command 0x1003 tx timeout [ 322.738797] Bluetooth: hci1: sending frame failed (-49) [ 324.173352] Bluetooth: hci0: command 0x1001 tx timeout [ 324.180034] Bluetooth: hci0: sending frame failed (-49) [ 324.813361] Bluetooth: hci1: command 0x1001 tx timeout [ 324.818886] Bluetooth: hci1: sending frame failed (-49) [ 326.253283] Bluetooth: hci0: command 0x1009 tx timeout [ 326.893303] Bluetooth: hci1: command 0x1009 tx timeout 16:15:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:18 executing program 2: 16:15:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:15:18 executing program 5: 16:15:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:19 executing program 2: 16:15:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:15:19 executing program 5: 16:15:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:19 executing program 2: 16:15:19 executing program 5: 16:15:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:19 executing program 2: [ 330.938822] Bluetooth: hci0: Frame reassembly failed (-84) 16:15:19 executing program 5: memfd_create(0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 16:15:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) [ 332.973325] Bluetooth: hci0: command 0x1003 tx timeout [ 332.978770] Bluetooth: hci0: sending frame failed (-49) [ 335.053356] Bluetooth: hci0: command 0x1001 tx timeout [ 335.058770] Bluetooth: hci0: sending frame failed (-49) [ 337.133355] Bluetooth: hci0: command 0x1009 tx timeout 16:15:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:29 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x8) mmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x1000000, 0x21010, r2, 0x5a) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}], 0x7, 0x0) socket$packet(0x11, 0x1, 0x300) socket$packet(0x11, 0x40004002800001c, 0x300) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000000)={0x2, 0xfff, 0xffffffffffffffc0, 0x0, 0x3}) 16:15:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:29 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth0_to_hsr\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000004007ae80f000000000000d4405c65254d000000000000"]}) 16:15:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000001c0)=0xf95) syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x0, 0x0) nanosleep(&(0x7f0000000180)={0x0, 0x1c9c380}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5933010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c00000b2200010000000000000000000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) 16:15:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:29 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="030300000300600000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4", 0x6c, 0x0, 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x800, 0x2000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x1001}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000003c0)={0x15, 0x110, 0xfa00, {r3, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0x1, 0x3, {"4cf4456107595f26a95a32bdf5f72513"}, 0x1, 0x1, 0x9}, @ib={0x1b, 0x7ff, 0x8, {"06963af88e8bf8f7294be71290315e33"}, 0xda, 0x8001, 0x8}}}, 0x118) 16:15:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0xfffffffffffffe3e) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r0, 0x0) 16:15:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:29 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 16:15:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:30 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 16:15:30 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 16:15:30 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x121000, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000480)=0x1, 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x142) write$binfmt_aout(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000f82d4a63f93cc23300000000001a003425d132"], 0x1a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r3, r1, &(0x7f0000000000)=0x4, 0x8080fffffffe) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000580)=""/204) 16:15:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, &(0x7f0000000400)) socket$tipc(0x1e, 0x7, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000440)={{0x0, 0x0, 0x401}, 0x0, 0x0, 0x0, r0, 0x0, 0x8, 'syz1\x00', 0x0, 0x0, [], [0x0, 0x0, 0xffffffffffff7fff, 0x1]}) syz_mount_image$btrfs(0x0, &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[]) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x10, &(0x7f0000ffb000/0x3000)=nil) syz_open_dev$swradio(&(0x7f0000000600)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0xfffffffffffffe0a, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000412ff8), 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:15:30 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 16:15:30 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 16:15:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:30 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 16:15:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:30 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)) 16:15:30 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x121000, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000480)=0x1, 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x142) write$binfmt_aout(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000f82d4a63f93cc23300000000001a003425d132"], 0x1a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r3, r1, &(0x7f0000000000)=0x4, 0x8080fffffffe) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000580)=""/204) 16:15:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:30 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)) 16:15:30 executing program 2: clone(0x2002001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x101100) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000100)={0x3, 0x8000, [{0x800, 0x0, 0xe51}, {0xd0, 0x0, 0x7}, {0x100000001, 0x0, 0x8000}]}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xc0001, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x7, 0x0, 0x0, 0xf2cd}, {0x6, 0x0, 0xfffffffffffffffe}]}) 16:15:30 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)) 16:15:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) [ 341.665133] audit: type=1326 audit(1551716130.353:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9218 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 16:15:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:30 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)) 16:15:30 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x940, 0x20, 0x2023, 0x7, 0xc, 0x7, 0x3, 0x7}}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0xfffffffffffffff7, 0x2, 0x0, "b1022d52e97d93ebfd4ac345e98d877daa2c22747bbef33e3c35882540d8420b"}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x141280) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 16:15:30 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)) 16:15:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 16:15:30 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)) 16:15:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$KDENABIO(r1, 0x4b36) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 16:15:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r2 = geteuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq', 0x3d, 0x4}}], [{@dont_measure='dont_measure'}, {@euid_eq={'euid', 0x3d, r1}}, {@uid_eq={'uid', 0x3d, r2}}]}}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="7570706572647fbd3d2e2f66696c65302c6c6f7749d0617e432abeb47c9c65726469723d2e2f66696c65302c00cddea84e069c092b7e5ae11dd0eaf26d08fcf1bbf68e3dedef7f47b81a7af698bf631613d0c111f07b1fa74901c236458fe3ddcb224d42ea8a608830ed320bc8fbff860ac6ce904e2ecb2b4be06aa6417de9d700b023193172f6b948d5b2a6859579214afff74a4d09bfa710fd2775577075c0fc1d9db8fc81dbaa447de53bd44589e39647f65c7f37b0dc5461653498cf"]) 16:15:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:31 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r0, 0xa}, 0xfffffdfd) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xd42830c) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000004000)) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 16:15:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 342.536552] overlayfs: unrecognized mount option "upperd½=./file0" or missing value [ 342.565969] overlayfs: unrecognized mount option "upperd½=./file0" or missing value 16:15:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = getpgrp(0x0) ptrace$setopts(0x4206, r1, 0x3, 0x23) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCGETLINKNAME(r2, 0x89e0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r4, 0x7001) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in=@empty, @in6=@ipv4={[], [], @empty}, 0x4e22, 0x401, 0x4e21, 0x8f8a, 0x0, 0x20, 0x80, 0x3b, r3, r5}, {0x9, 0x1, 0x8, 0x9f, 0x7, 0x8, 0xffff, 0xe87}, {0x100000000, 0x100000000, 0x6, 0x401}, 0x1, 0x6e6bb2, 0x1, 0x0, 0x2, 0x3}, {{@in=@rand_addr=0x6, 0x4d3, 0x2b}, 0x2, @in=@local, 0x34ff, 0x2, 0x1, 0x7, 0x43, 0x101, 0x7f}}, 0xe8) r6 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3, 0x311002) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) 16:15:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xff, @ipv4={[], [], @empty}, 0x9}, {0xa, 0x4e21, 0xffffffffffffff01, @remote, 0x80000000}, r1, 0x1ff}}, 0x48) 16:15:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000410f50008000004000000000000000010", @ANYRES32=0x0, @ANYBLOB="0800159d1518fdff31040000000000000000"], 0x30}}, 0x0) 16:15:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 342.775855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62736 sclass=netlink_route_socket pig=9304 comm=syz-executor.2 16:15:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$void(r0, 0x5451) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) bind(r0, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff}}, 0x80) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc040564a, &(0x7f0000000080)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000180)=0x3) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000240)={0x3, @null, r3}) 16:15:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {0x0, 0x0, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r2, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000100)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000340)={@pppoe={0x18, 0x0, {0x3, @local, 'ip6erspan0\x00'}}, {&(0x7f0000000140)=""/111, 0x6f}, &(0x7f00000001c0), 0xe}, 0xa0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000240)={0xff}) 16:15:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:31 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x640101, 0x41) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000002c0)=0x8) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a3082e875bc9dcb6a5dc4bfb9bbdbb152353ca73db759f34de633e21de3be5801b32f21b2c32556839c35b90bf1672793b210c1ce00000000000000000000024271004ac8632dbabbb631e36d9ce52c93f74885f91440766865d0b969"], 0x42) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000140)=0xff, 0x4) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000080)=0x8a31) fcntl$setpipe(r1, 0x407, 0x7a51) r3 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, r3) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000001c0)={0x4, @vbi={0x32, 0x1, 0x4521a146, 0x3131354f, [0x9, 0x2], [0xee4, 0x7], 0x10b}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000500)={0x0, 0x10, "d0afd216824622380ba66505320ca88a"}, &(0x7f0000000540)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x20, 0xd}, 0x1f0) 16:15:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:31 executing program 2: epoll_create1(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x100008, 0x4) setsockopt$inet6_dccp_int(r0, 0x21, 0x13, &(0x7f00000004c0), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') 16:15:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) flistxattr(r1, &(0x7f00000007c0)=""/243, 0xf3) r2 = gettid() r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x79) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "136e731afcd163ce67d0c6b8eb090eeb"}, 0x11, 0x2) kcmp(r2, r2, 0x0, r4, r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000004c0)={0x2, @capture={0x1000, 0x1, {0x5}}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000240)) wait4(r2, &(0x7f0000000000), 0x0, 0x0) r5 = semget(0xffffffffffffffff, 0x0, 0xc4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000300)={&(0x7f0000000c00)=ANY=[@ANYBLOB="a204e3accd62b062f491ef751aa535d610c518bb18f3cda418e29a6501d3fc261bb5bf56178e8b76a2f0d5cb5de502a861ecf43fe06ec3b9191c26d335458102000000f720a26f34f4dc2c142b419227ad9c024a792f37f768d376b1a7931666ce194c251b96aff98be447504906c6a39c594fb1b470ea06c5fda75ee91fc560412a287f0b92146de408d1f06de75dd8845473f1642fdc0432758152fdb2774f920beb49227bf8b764996e403d733cc3d5c0df941e6e000000000000000000000000", @ANYRES16=r6, @ANYBLOB="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"], 0x23c}, 0x1, 0x0, 0x0, 0x4040800}, 0x40000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e24, 0xfffffffffffffffd, @local, 0x800}, {0xa, 0x4e20, 0x81, @mcast2, 0x7}, 0x100, [0x80000001, 0xfffffffffffffff7, 0x5, 0x8001, 0xfffffffffffffffc, 0x80, 0xffff, 0x3]}, 0x5c) semctl$SETVAL(r5, 0x0, 0x10, 0x0) write$P9_ROPEN(r3, &(0x7f00000008c0)={0x18, 0x71, 0x0, {{0x34}}}, 0x18) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000040)={0x100000001, 0x5}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), 0x8) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2289, &(0x7f00000003c0)) 16:15:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:32 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0ac8fc5013123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) connect$can_bcm(r4, &(0x7f0000000200)={0x1d, r5}, 0x10) sendmsg$kcm(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0xe]}}, 0x1b, 0x0}, 0x0) [ 343.827758] vcan0: MTU too low for tipc bearer [ 343.840712] Enabling of bearer rejected, failed to enable media 16:15:32 executing program 2: epoll_create1(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x100008, 0x4) setsockopt$inet6_dccp_int(r0, 0x21, 0x13, &(0x7f00000004c0), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') 16:15:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 16:15:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000f9e000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000bba000)={0x0, 0xfeb5, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000001000000c86e87a13872c98991bdccf475267e2b31a38373c997bcd451f16b5429234c409d84f6e74def954c07cead918a838d6a48597941c993d34fa76d207e48658a56f949b9a95111027da2e582c066fdcfcb772ad5e9e30dcedc5e0f43311a327dbc561e310d6439be2845cb469a507544cacfe8c62670ac2885b1fc1ac1cc22dc0206da85dc14a27fdd12758c2c1ff4d62c0b2a03559b83b6d8", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 16:15:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 16:15:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:15:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x440000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x40}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x6858, 0x30}, 0xc) 16:15:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 16:15:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 16:15:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000140)={0x3, 0x6, 0x5}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x29}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000500)={0x0, 0x7530}, 0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) write$UHID_INPUT(r1, &(0x7f0000000540)={0x8, "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", 0x1000}, 0x1006) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:15:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000300)={{0x800, 0x6, 0x81, 0x7fff, 0x5, 0x13}, 0x5}) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x8, 0x7, 0x0, 0x9, 0x2}, &(0x7f0000000200)=0x14) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="4100000066624591c6a1ad3056aea351725807eda13f8380f5d767e102569f7a53e5bc6d9dac1df42148f62df8b6011babb59a7b54f66641634dcccc78e9aa869d4e7a0a66"], &(0x7f00000002c0)=0x49) 16:15:33 executing program 4 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 345.150860] FAULT_INJECTION: forcing a failure. [ 345.150860] name failslab, interval 1, probability 0, space 0, times 1 [ 345.200691] CPU: 1 PID: 9446 Comm: syz-executor.4 Not tainted 5.0.0 #4 [ 345.207404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.216758] Call Trace: [ 345.219439] dump_stack+0x172/0x1f0 [ 345.223150] should_fail.cold+0xa/0x1b [ 345.227056] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 345.232297] ? lock_downgrade+0x810/0x810 [ 345.236503] ? ___might_sleep+0x163/0x280 [ 345.240711] __should_failslab+0x121/0x190 [ 345.244999] should_failslab+0x9/0x14 [ 345.248821] kmem_cache_alloc_trace+0x2d1/0x760 [ 345.253607] ? ___might_sleep+0x163/0x280 [ 345.257843] h4_open+0x46/0x160 [ 345.261135] hci_uart_tty_ioctl+0x2d4/0xa70 [ 345.265530] tty_ioctl+0xac9/0x14d0 [ 345.269204] ? hci_uart_init_work+0x150/0x150 [ 345.273706] ? tty_vhangup+0x30/0x30 [ 345.277438] ? mark_held_locks+0x100/0x100 [ 345.281713] ? debug_smp_processor_id+0x1c/0x20 [ 345.286425] ? __fget+0x340/0x540 [ 345.289895] ? ___might_sleep+0x163/0x280 [ 345.294053] ? __might_sleep+0x95/0x190 [ 345.298047] ? tty_vhangup+0x30/0x30 [ 345.301812] do_vfs_ioctl+0xd6e/0x1390 [ 345.305769] ? selinux_file_ioctl+0x46f/0x5e0 [ 345.310284] ? selinux_file_ioctl+0x125/0x5e0 [ 345.314787] ? ioctl_preallocate+0x210/0x210 [ 345.319359] ? selinux_file_mprotect+0x620/0x620 [ 345.324133] ? iterate_fd+0x360/0x360 [ 345.327979] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 345.333552] ? fput+0x128/0x1a0 [ 345.336851] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 345.342440] ? security_file_ioctl+0x93/0xc0 [ 345.346862] ksys_ioctl+0xab/0xd0 [ 345.350325] __x64_sys_ioctl+0x73/0xb0 [ 345.354236] do_syscall_64+0x103/0x610 [ 345.358139] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 345.363330] RIP: 0033:0x457e29 [ 345.366527] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.385432] RSP: 002b:00007f0faae09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 345.393160] RAX: ffffffffffffffda RBX: 00007f0faae09c90 RCX: 0000000000457e29 16:15:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:34 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) clock_nanosleep(0x0, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3d6, 0x0, 0x0, 0x0, 0x9, 0x0, 0xa544, 0x2, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x100000000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000000000, 0x0, 0x17ffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$dspn(&(0x7f0000001540)='/dev/dsp#\x00', 0x7f, 0x42040) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}, 0xdc}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1a5) listen(0xffffffffffffffff, 0x7) socket$inet6_sctp(0xa, 0x1, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6, &(0x7f0000001440)=[{&(0x7f00000000c0)="f8d7572c4b545efa2d5edb03b8d9660792ba6dfe70a9e95cb82e50153686efb197d0e8167376579800f333b9aa2b068aca3b80943a46a843e0ce353ddc4a6ad5223f22c17eeb8b67dc1128778b5b63e18fbe3ecb7e45b5af431c938dffcd54f72f896487593e80b6a61e5291cbe677ec4e88173bcd1dc98e74e96a7c82dddda26a51a0d9b3b1bbffe9af5ad13614fec220c8313aef81ec1cbf429f9e289c27bad2a0bf1cd35034bf57c422763a64787dfaa8ee570148596c641ade594f3630790383ecdd8c5d41593c08d5d962f0bb7f8d901cc81a7b647ce49bfd0708334e4d4674d64c1ece0622b01a40c9", 0xec, 0x35}, {&(0x7f0000000200)="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", 0x1000, 0xaa17}, {&(0x7f0000001200)="01b6571e2f5f3e9f8cd37674ecfffe12dccd72d84bfc578037a868ed24ce75ee0a45b663e23f13b0be1acc72341fcade18e97a589b932bfb28269c724c71ec4f7ea146fb87425aa7776f0806fdc17f4118b17dfe872313c3e3e743c59a2b22f293e6b4a1b14c6858eee876ff50168c0622fc3a20511608eaa87c", 0x7a, 0x7}, {&(0x7f0000001280)="0cb42f3c453bc76ff59e3af09c637da1d9a43cb7d22531a1acfd3a40268abf7cda73409badade8e8fc9a096f32379eb74df80107e9d60451ba848c0e3f68f351c75261cb1b6b43d57665e7433dcb07cebefe32597cda03bf6cec9b20d7fa8d6de091ade1d791cf7dd69c36bcdf3f5d2dc373c36d96031cc9ee2753a195c2b80a89c4161ee65ff71a04d794931d248a50617c3965c174a75b9858a9caebd2135af3a89b22c9177878eb9467636fcb9d8d9bfce796631d2ef887886f5cb9fb719695bc867adf515d682ea262807a5c234a8178be5cd4868f713f", 0xd9, 0x1}, {&(0x7f0000001a40)="587cfc868d4011bb4fde0d9a6009dd0daed8d9b76b5837d1f6b604b4d19ba583449c88d2bbdd24017ee4482deeb5282e043e4fe391210f5e408f066f8c858193844f467791e0874ee71f13a7dd67b1621370d07eac05336a9d1916da6fbff71d39fec044d6b87e827f5c08d9f61645f4fc272c3c602a003b317810ee77be82be1ddce87371cdb978928652e65875eaccf4da1ba56352c87828a816825e1119a58c299f76adab5e1db77cdddcbf57e3d8d790a603d19ef2119a6af81ee1c453ebccccae320d69b524d2ff24a49afb2d36cb186d29fe81a72aeef62bab5e1adaa8d1a9960a27dfa462f643cf991af909f827b4874eb5198447fde90da6c8f55edaa2a0a71d9b741363e8b495a2696eb74cf731c7f8dd0e77ba233c02db104e1323c311ba18ca1c17529e68ea247eafb38ffd9d381bfdb6064b9ef030b9193e34ca7400c6923d39997f67468dc7eecd9e331082d7698a54c46f91acba3fcad0fa9716b4221ce604f31ce19d6a2c6776e2f3575a50d64dc161fbf9d9c4823017ef51a92b6471782799f6d96c68ac52f5605b635a94bb98a26e6575cdc6787017f2c43f3575c9534b3bc413321749b9fcc8679d8d30894db2fd19a1438b1c45b2a8aa2a385cc16e1474687781ad35eae99312e9ff252b0d102921116d1ffc9e28690dc779fa44bacefe7dc625b30bebbc489e1c95162c0e43a9928949e4655cd20493bc3dd36daead34891f917c2bca5245bf56dc05689242cfabbb917f81747dc9abf4935491105686634e8ba071a7aedbaf1faba81e35f8159edb0dc5a41ff046494b8417176d5b1e34ee0071ab163c88b542335d9a18ccaad9280ab1e8a26d51f7af0d0964a99b10144d9f471b48a7dda86fef6b8e741ed6e9d2e5523bc70df92690df2d0bb472c2dfe04106b3385846f490f80ff5938786da85dfdbf432d388e4aba9d1259c20f155858974a4df217906350fb422ce86b6d9de290d8708b01902655dd20641cc347c75a91d81338aa7a4d25775bcec6e50a6e0877025f36ca7b1efd27297f8c689bca76353787289f55de7e31e5d9683462725dda8111c0461d4c7bb0cc4d76c60600e6726a3bc3fabdb236241a40ca0becef317b05eef1e3e128b050e13d24767a1aae0361a7da2b394c462bd5213b781755a7a36fe8b8256ad58b5b5cffeda5a0be1aaa6df9e29e86efdd3d2cd31f1a31c1efca73aa174162b55ea51f80f2b2f938ebeac1a5659b949287706e673215534504f7b57695ccba0ba2a0836aa8b717452bd0ad0eb7b9cf7c3c8fb2bc1babe61d011fa1ff16c23baf5568a4c2f2c07ed2013a6c9c1d107996682135b7a609082013fc93e74dab890bb582c9b27c2a29777485674fdeba4715db5341fc7a2c72d553a2c4d9822dc50d036c9ede4866529124934c31a54c80a0b838d0b39672cff896edcc48f644e34935dac72a9d247595a3c26620ee56bff61f8445976d48502a499846b5665ead6147f24afb98109364fa04d9a4782312711b1301b24fb68780ecadcd442e6b07a0dbea678201234489b0d8521bbd32073436fe2c413a76de455c60f03b2a2bca4acd140817b657ac3ad9b27718ce6336d075b53e33bded6eb250d3f21971f05aedc7c08163df984a4bff0c02205450cea4b63493d2ebf2a4c82176129c031c4e77bdbdf6887e0efad6142bc115b7a2165ee52f1a319da062ff7d1fb493713c9b6a76fe7bdf78a74dd22485b12e65183287f27e6a0bafdac757dc9841e81f71234518bc1e8918a82a86e5bed64a6de176c49e02c5c756a60eb08ed3e6697a33874b4dca8292c2bbcb189fe12bce5096b8444477f7bf95fab268367c42f1327e8d05c33ff8626aa51faacc11bb7f5fd0abc2d8a3c111e0927eabdc0c64107ee3320f9844828e2aeb710db62424e5e3743975d2b1c3dfb67395a25441fa2251da8e82e4f33b93073087c4c7b6acc435d7ddf07ed754d213a336edb5df91690cbf9bf72156f252ba27f81cb5b27bcc44ab3c91099cf1bcdbf6fde1ef5ef4ca45cf364a00132471889cb0bf728f7ff53a9a0c1bb4ea8105a2afc0da9087c5d8672a57750404b00ce496d94eea4ec52a3f15cf12dad565ade4cbec52c9da0c46eb1f23e53875d912b2b72ff32879970991defd5fc4cb782a350eb52b9697bded0c9990cc2d42c5b897d5880feafb7ff379e3d9ff7c738228abcaebef1523d86969e9926dc70e2a63e9bf7226fdadbc21ab79945869153c628eed8a734d80eb4dad14ddbf3f677219783333934f183e095d0f93fa3878f828f0ead417eb726d2b3ac6cd7f50a9ec50f43c193964ba62d88901c09e073a9a98eb676ac16d0e6c0322d34925f2c9c2ece2b70830f28f84199c2f20a70a3319321941a8e4ca7306aa374c5c188b711f02d02070beca416ab20c5cf36d482c545ef856d20d2072caaa20f4e4c92fbcf2475d5edaaa8d07a0944b9e0acd3a32386dea53492a12dc68372a89f396e36c4945463f17db6edc0a60a7a9c3ea19dc58c505578f41793b15aa25d056ab1dcb53e6392fd4d95757ad658f12f885fb37746358fad4f52f9f8ee130154e40fde842fadff99d0074c6424d81ac7184dc2119da4ea1174ebf3f95db92cebead04779e551aa964602223cb592f23d96bb1f53ed8bf76e3b2672581a83ce44ad1b4cb1bcad4cc0373f90730cdb1e30b11e75859725bb6944fa5b7bba557061793ddff9cf54e0b0226d3188dcbe3cea621c9c3dba38f5152d43d569ff30cce2ec8fb9cc1441d9a4f6f18ff58ea2e70c23eda4f50d57675c2d4f0c473cc8c8adfe85073cf6b9f702b99b3cd36f081fee56390848f05ea943c808a2e70bd43e7953c242c94f285e2600eec9ea8ace2671b0d33e519254c4411072a63a6402fedf3d3fd3e5dd151c616f1d0e930404421fc0b95aec10695f9fa65612d30049fe6980c8aab34590a3239bf43e4c9bdf70f282926639637c6bc5c66da711d3d5ca581aa0aa533cc817ea43fb8563927aa802e83788ca1c353dfd4fb07d000c7f2cfe006be87bdc6be3786debde7290b8c16d3b75546f3b785c0bb18a7c170aab75440c22011bc3331cddd81fd61d9571eeb6e80a91a622be2c87e5fa7ce563ae0c17dd5894bdd53e6b2f491fc7b5ffd0290b86741f3c5c22ef1a22ad1761a93b0ebe012d8b6a055019faf379f639cfcce4d28d722fb0cbac2fa3188a82fd059d3cb24e82d537161bce2c52f100e380cdc748eaf6f4d5eae343ec73a71e348efe94e7fa68e52f7f945bcf2eb489515a2ad235b3c00519d463833c337649b83513528eb2bc887e62e557094776d11b18ba29ab3c23ec3091eac536c5c9bbc2be447faa61b856fb8ec66de87bb42e4e1c4e7209f9b76637a492410b01d7addf05f08013b4c4ecc62dae328b92c52b5459feafb55db3e22eb16c1833cb67e4cc85910da57c19f9831c3b122c12feefa0f024728e92cf339ec0ae4491c8cb1834d6c25dd887308476f8cc54738a0737317855eca2d2fdac8248cdada755bb78e239cd14d727d325dbeaa8e3275ab321243dc76bc0dc76b32290c0b95ef54ff4b08e3f2e5d106d6bfe05ac5d51114a125ebc42879eceeac0906f0c31fc70285b00134db0b4d8a4c20817c48739dd029dadd6750bb7d49e5df287e6f1891f3afbc51923d7d0babbfdfbd2cb653dd7704ab9c05502a8c7bb0479dc0c292011e95edcf056347c6e7fec3b59ef11c5248fb44591e4b5307da00ae84f52087e5b22ee93501a2eb048cd9d434cc0f4b0280f6ab1e4471040cc0eb1fc2f8d4ed9e1a4992c9e57672f7d076628bf5490b3280ab380acf6849037e3535c008700d89aba10c376bb7d8d2e3d227067d798888c4d2fabae7fc545100ffaa1ab35caa423080843b1a553ec0eba7889ed2c461a93342d089afa3a504c7b42615346b495b1d7cb2ccfb20c78e2de927655ac9e917dcc6c8a217df51768a1138ebc3133434c8d2f750dc85964f762a795cedb3b7a1c37dd5ad03c593728f7e01e2b06dfaae7f56446e8e5330ce45f096342a0e1e5021573ca92fef66542e96cc9a7016f7ec7596e5056fd07502b9df21b95ab387c1112cddeaab79f1e726254d71e9cdc846c42c3424425ccaf9862cf8a7daa223632e47349bd224fe2704ee671a7d0fc272772c8a0c436d5c3fc548d14e286969550b3c0b2e7c702a4526a38f813848a557de3cd72c42ca0e6488ddee1236e707c8dc8082c11e9c476459474c603a8e3995f392d359c2e92790afcd52850dec15c6a4f5c6141605ab19ff0e92af5056011817700b399a8a0b76a45ff5e9c6573c793a178bc5141419e47157d53259a3d675d9600434c7f567c47ed170b5a11a4bd4b83bfa8cbf96b2c62a4e4f0637c829136941a1727e513800a4ed2cbc70e2d3a5e0819a10e54a5108297829a23fbfed734f7c5020ac15c06d2aee87175055380c8dab82a92dd9cd63beb2d6228c6a7a9a46c12e02b5b6c77c3356b6c9ca6d6ba870aef99b74fdda04ef55556706e3441712eaa8d6d94f30a9d6e49b83c0d0dd498722b89f5c7de9d7e01cd69200ba6a87fae90b0081b4370243fa592e82449afe431295e577a5c1e8653762d332beccc9e7c5b594740990d43e2d8c086f7590ca9caeb117cac6f5f87bcf905b59eb8a301037bfab9a98fd8b90618a87e86b8881c35f7ada91e38d89bbda2ffe69c3e0d81a364ef77cece6fdb6a86e42abd22cab48d41afc211c5668b418ec34124b6c8c553c7714e1fe679e6db2dd21ca99616c5649db51262355ffc4caf25117ba3df112a35e8541acc88ee150ed846c18d7ca4a081e77fffd8c5a7e53ca5a2a848a00ef850c6f2ec429338e381fc3d6341c4e081c7e31d8492946ea35496737b50bdafeb50d87fea5cc200585997f752543656e4f93c8c63fa35f40937f1baab8cd42e07c38287fc170a3a701d62155887b8ba4c8c3a68a83ab6d37917c42fc4a9b6f1a8736e84232af48056ddf3d855611fb112c5187c97220a5b29538090831f817e726aaf48526f6bb314d0dc8b4c340856c2b562c2bc4ee242f2fe2c2d09db366ce9a7bcd94a048166799ec56e5619ccd58ad076d83c4414045030898d0d578204e2c2dede558acf63616adfa20281201722b509d1a9d08569d00523d77dba188dc618365db21a9fa5fcab4b8b844237808ae6862a95b9149e6c6833728428eb12a4e4cd66d67c1fb2bef197b647669324cda11bbf5d18a4371dd3e578c0f57858fb99eec931059ce3406e1ba5a0b6afc6c98d5e2c24fbdf5a83f27c93f529882d1ce703fde869cce3dd7bacf60e2c55afe631566023d253f567d34529bd022b24cd2db896d51ffdec3ee5b36a057f31c0e1412bbe61c479ead5ad4e620c97d24d5b9f32ad6fa1c078a5e2908d9e57b7f4aafc5f7627f0ee6d817ef1e832f5b4b6e673be7e062d7222e884e75176b8c0679548fe3635688bd4dca6d2f05a22b74831e418b6714988f6dd10b780e719014ceff43f8a4db4128c5d661f7d5aa58324931d6eb361818a8c827983a99006d74d8573c255968bb55d48fb91e8ca92c4dbe4795d54f905947e245193f1954fdd795454a6df2c3c0760418232bb6d102ce6eb3eef3aa6d6ff7f65f0f08e0fd6badcf5b0ab51fe9002e9926680974880c7d9fbb1e279f9ace9f4685b393e2171cd29af046703d6ae10b21f821e553eaf3a4dffad2442a2b60b36776411a96b81e2adecb14a3c286a8ea140d5582fbbc32e1c11bac0151a23c5d2436da4a0b643edb746982b96a7a496c9af969d3c1a7385bfb82c835c8e312a5f", 0x1000, 0x4}, {&(0x7f0000001380)="014321dc66b8bc00eb39acb4acfa2daa68da04cd22612ae9e1b2d07f285279d3c90d4a60afd87ba4b2495da13b9f699874b69f3c92fab968275c39f16cb263fb45daf6df2b0144c47c8baea68d84c672c0f4414d0c5917f12efb0d69e80196684fab5b5199990d0ae4afaddfa0491754c03b3232fc6afc9f69cb2024343d8d284f9cf410980b2b40d08488c76d49276481f42c0d5e6b9e36fe94def205d9800152bf82dc78320d4b565d9ccebe670c83", 0xb0, 0xfffffffffffffaa0}], 0x0, &(0x7f0000001500)='\\\x00') clock_nanosleep(0x0, 0x0, &(0x7f0000001580), 0x0) [ 345.400432] RDX: 0000000000000000 RSI: 00000000400455c8 RDI: 0000000000000003 [ 345.407707] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.414981] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0faae0a6d4 [ 345.422254] R13: 00000000004c06b8 R14: 00000000004d23f0 R15: 0000000000000004 16:15:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:34 executing program 4 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) [ 345.620007] FAULT_INJECTION: forcing a failure. [ 345.620007] name failslab, interval 1, probability 0, space 0, times 0 [ 345.631887] CPU: 0 PID: 9463 Comm: syz-executor.4 Not tainted 5.0.0 #4 [ 345.638575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.647941] Call Trace: [ 345.650552] dump_stack+0x172/0x1f0 [ 345.654205] should_fail.cold+0xa/0x1b [ 345.658127] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 345.663253] ? lock_downgrade+0x810/0x810 [ 345.667419] ? ___might_sleep+0x163/0x280 [ 345.671597] __should_failslab+0x121/0x190 [ 345.675850] should_failslab+0x9/0x14 [ 345.679665] kmem_cache_alloc_trace+0x2d1/0x760 [ 345.684355] ? lockdep_init_map+0x10c/0x5b0 [ 345.688786] hci_alloc_dev+0x43/0x1d00 [ 345.692709] hci_uart_tty_ioctl+0x321/0xa70 [ 345.697052] tty_ioctl+0xac9/0x14d0 [ 345.700682] ? hci_uart_init_work+0x150/0x150 [ 345.705185] ? tty_vhangup+0x30/0x30 [ 345.708921] ? mark_held_locks+0x100/0x100 [ 345.713177] ? debug_smp_processor_id+0x1c/0x20 [ 345.717867] ? __fget+0x340/0x540 [ 345.721332] ? ___might_sleep+0x163/0x280 [ 345.725488] ? __might_sleep+0x95/0x190 [ 345.729477] ? tty_vhangup+0x30/0x30 [ 345.733193] do_vfs_ioctl+0xd6e/0x1390 [ 345.737113] ? selinux_file_ioctl+0x46f/0x5e0 [ 345.741635] ? selinux_file_ioctl+0x125/0x5e0 [ 345.746145] ? ioctl_preallocate+0x210/0x210 [ 345.750570] ? selinux_file_mprotect+0x620/0x620 [ 345.755351] ? iterate_fd+0x360/0x360 [ 345.759156] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 345.764695] ? fput+0x128/0x1a0 [ 345.767995] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 345.773555] ? security_file_ioctl+0x93/0xc0 [ 345.777981] ksys_ioctl+0xab/0xd0 [ 345.781441] __x64_sys_ioctl+0x73/0xb0 [ 345.785335] do_syscall_64+0x103/0x610 [ 345.789248] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 345.794456] RIP: 0033:0x457e29 [ 345.797668] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.816582] RSP: 002b:00007f0faae09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 345.824313] RAX: ffffffffffffffda RBX: 00007f0faae09c90 RCX: 0000000000457e29 [ 345.831580] RDX: 0000000000000000 RSI: 00000000400455c8 RDI: 0000000000000003 [ 345.838842] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.846118] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0faae0a6d4 [ 345.853404] R13: 00000000004c06b8 R14: 00000000004d23f0 R15: 0000000000000004 [ 345.861827] Bluetooth: Can't allocate HCI device [ 347.053301] Bluetooth: hci0: command 0x1003 tx timeout [ 347.058815] Bluetooth: hci0: sending frame failed (-49) [ 349.133291] Bluetooth: hci0: command 0x1001 tx timeout [ 349.138703] Bluetooth: hci0: sending frame failed (-49) [ 351.213376] Bluetooth: hci0: command 0x1009 tx timeout 16:15:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 16:15:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:43 executing program 5: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x3, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000400)=0x7, 0x4) io_setup(0x1, &(0x7f00000000c0)=0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x29c}]) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x1f) 16:15:43 executing program 4 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:43 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x0, r0}) [ 355.206224] FAULT_INJECTION: forcing a failure. [ 355.206224] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 355.218073] CPU: 0 PID: 9473 Comm: syz-executor.4 Not tainted 5.0.0 #4 [ 355.218084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.218092] Call Trace: [ 355.218129] dump_stack+0x172/0x1f0 [ 355.218158] should_fail.cold+0xa/0x1b [ 355.218176] ? hci_uart_tty_ioctl+0x2d4/0xa70 [ 355.218200] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 355.218304] should_fail_alloc_page+0x50/0x60 [ 355.234475] __alloc_pages_nodemask+0x1a1/0x710 [ 355.234501] ? __alloc_pages_slowpath+0x2900/0x2900 [ 355.234539] cache_grow_begin+0x9c/0x8c0 [ 355.240763] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 355.240781] ? check_preemption_disabled+0x48/0x290 [ 355.240815] kmem_cache_alloc_trace+0x67f/0x760 [ 355.249200] hci_alloc_dev+0x43/0x1d00 [ 355.249222] hci_uart_tty_ioctl+0x321/0xa70 [ 355.249248] tty_ioctl+0xac9/0x14d0 [ 355.249265] ? hci_uart_init_work+0x150/0x150 [ 355.258859] ? tty_vhangup+0x30/0x30 [ 355.258889] ? mark_held_locks+0x100/0x100 [ 355.258910] ? debug_smp_processor_id+0x1c/0x20 [ 355.258933] ? __fget+0x340/0x540 [ 355.258954] ? ___might_sleep+0x163/0x280 [ 355.268824] ? __might_sleep+0x95/0x190 [ 355.268845] ? tty_vhangup+0x30/0x30 [ 355.268866] do_vfs_ioctl+0xd6e/0x1390 [ 355.268886] ? selinux_file_ioctl+0x46f/0x5e0 [ 355.268906] ? selinux_file_ioctl+0x125/0x5e0 [ 355.278496] ? ioctl_preallocate+0x210/0x210 [ 355.278514] ? selinux_file_mprotect+0x620/0x620 [ 355.278541] ? iterate_fd+0x360/0x360 [ 355.278561] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 355.278578] ? fput+0x128/0x1a0 [ 355.278600] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 355.278618] ? security_file_ioctl+0x93/0xc0 [ 355.278637] ksys_ioctl+0xab/0xd0 [ 355.285158] Bluetooth: hci0: Frame reassembly failed (-84) [ 355.288320] __x64_sys_ioctl+0x73/0xb0 [ 355.288343] do_syscall_64+0x103/0x610 [ 355.288366] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 355.288381] RIP: 0033:0x457e29 [ 355.402757] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.421672] RSP: 002b:00007f0faae09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 355.429391] RAX: ffffffffffffffda RBX: 00007f0faae09c90 RCX: 0000000000457e29 [ 355.436662] RDX: 0000000000000000 RSI: 00000000400455c8 RDI: 0000000000000003 [ 355.444438] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 16:15:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 355.451710] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0faae0a6d4 [ 355.458986] R13: 00000000004c06b8 R14: 00000000004d23f0 R15: 0000000000000004 16:15:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xff, 0x670f, 0x346, 0x3f, 0x6, 0x8, 0x773, {0x0, @in6={{0xa, 0x4e21, 0x0, @empty, 0x10000}}, 0x3, 0x7, 0x299, 0x5, 0x100000000}}, &(0x7f0000000000)=0xb0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040)=r1, 0x4) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x2}, 0x20) 16:15:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2040, 0x20) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000040)=0x1) r3 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x1) 16:15:44 executing program 2: socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0x800, 0x3, 0x0, 0x0, [{r2, 0x0, 0x8}, {r1, 0x0, 0x4a}, {r1, 0x0, 0x7}]}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) sendto$inet6(r2, &(0x7f0000000140)="2b3dc5bb0faa06b690bf8465dd8feab10d6acb5dadd46d957fc53d46dd354414485690da80eac16c09128aeecd0e1a5ba912805fe818c3ff9cbc2e40934bf4e4af3f32cd0b8091579899a1bd7cd0b2c081b7bcfe204682e9a3a2a591560aa161af54821c10f5f16950956e6d609224527c04abd5a08c50bbcb10ae1c6d2302c7ee", 0x81, 0x5000000, 0x0, 0x0) [ 357.213497] Bluetooth: hci0: command 0x1003 tx timeout [ 357.218907] Bluetooth: hci0: sending frame failed (-49) [ 357.533435] Bluetooth: hci1: command 0x1003 tx timeout [ 357.539274] Bluetooth: hci1: sending frame failed (-49) [ 359.303409] Bluetooth: hci0: command 0x1001 tx timeout [ 359.308834] Bluetooth: hci0: sending frame failed (-49) [ 359.613532] Bluetooth: hci1: command 0x1001 tx timeout [ 359.618956] Bluetooth: hci1: sending frame failed (-49) [ 361.373440] Bluetooth: hci0: command 0x1009 tx timeout [ 361.693390] Bluetooth: hci1: command 0x1009 tx timeout 16:15:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 16:15:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 365.428605] Bluetooth: hci0: Frame reassembly failed (-84) 16:15:54 executing program 4 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:15:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc08c5336, &(0x7f0000000080)={0x2, 0x0, 0x4}) 16:15:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="00000000000000000700080000ee8b08b7960ff7aa6e041a7700fdff863809aa0063b8f24252b1d85cbf000000000038f70f653f0ffb09f0d529fe64df5e0acad550fe203534da91b5b9fb501e1ac4bfa3841f9d"], 0x54) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 16:15:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:15:54 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x3, 0x20000000209}) r1 = dup2(r0, r0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x80000001, 0x10, 0x0, 0xffffffffffffff9c}) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 16:15:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 366.098033] FAULT_INJECTION: forcing a failure. [ 366.098033] name failslab, interval 1, probability 0, space 0, times 0 [ 366.140173] CPU: 1 PID: 9521 Comm: syz-executor.4 Not tainted 5.0.0 #4 [ 366.146889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.156246] Call Trace: [ 366.158856] dump_stack+0x172/0x1f0 [ 366.162509] should_fail.cold+0xa/0x1b [ 366.166416] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 366.171533] ? lock_downgrade+0x810/0x810 [ 366.175695] ? ___might_sleep+0x163/0x280 [ 366.179864] __should_failslab+0x121/0x190 [ 366.184116] should_failslab+0x9/0x14 16:15:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 366.187924] __kmalloc+0x2dc/0x740 [ 366.191555] ? __alloc_workqueue_key+0x137/0xe00 [ 366.196329] __alloc_workqueue_key+0x137/0xe00 [ 366.200941] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 366.205977] ? scnprintf+0x140/0x140 [ 366.209776] ? __init_waitqueue_head+0x36/0x90 [ 366.214444] ? pm_runtime_init+0x364/0x420 [ 366.218702] hci_register_dev+0x1c6/0x880 [ 366.222905] ? hci_init_sysfs+0x7c/0xa0 [ 366.226909] hci_uart_tty_ioctl+0x72a/0xa70 [ 366.231251] tty_ioctl+0xac9/0x14d0 [ 366.234886] ? hci_uart_init_work+0x150/0x150 16:15:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 366.239396] ? tty_vhangup+0x30/0x30 [ 366.243134] ? mark_held_locks+0x100/0x100 [ 366.247393] ? debug_smp_processor_id+0x1c/0x20 [ 366.252082] ? __fget+0x340/0x540 [ 366.255561] ? ___might_sleep+0x163/0x280 [ 366.259727] ? __might_sleep+0x95/0x190 [ 366.263719] ? tty_vhangup+0x30/0x30 [ 366.267450] do_vfs_ioctl+0xd6e/0x1390 [ 366.271353] ? selinux_file_ioctl+0x46f/0x5e0 [ 366.275864] ? selinux_file_ioctl+0x125/0x5e0 [ 366.280382] ? ioctl_preallocate+0x210/0x210 [ 366.284818] ? selinux_file_mprotect+0x620/0x620 [ 366.289598] ? iterate_fd+0x360/0x360 [ 366.293412] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 366.298960] ? fput+0x128/0x1a0 [ 366.302256] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 366.307823] ? security_file_ioctl+0x93/0xc0 [ 366.312248] ksys_ioctl+0xab/0xd0 [ 366.312270] __x64_sys_ioctl+0x73/0xb0 [ 366.312291] do_syscall_64+0x103/0x610 [ 366.312312] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 366.328690] RIP: 0033:0x457e29 [ 366.328707] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 366.328716] RSP: 002b:00007f0faae09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 366.358513] RAX: ffffffffffffffda RBX: 00007f0faae09c90 RCX: 0000000000457e29 [ 366.365775] RDX: 0000000000000000 RSI: 00000000400455c8 RDI: 0000000000000003 [ 366.373055] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 366.380312] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0faae0a6d4 [ 366.387580] R13: 00000000004c06b8 R14: 00000000004d23f0 R15: 0000000000000004 [ 366.397433] Bluetooth: Can't register HCI device [ 367.453480] Bluetooth: hci0: command 0x1003 tx timeout [ 367.458923] Bluetooth: hci0: sending frame failed (-49) [ 369.533375] Bluetooth: hci0: command 0x1001 tx timeout [ 369.538784] Bluetooth: hci0: sending frame failed (-49) [ 371.613398] Bluetooth: hci0: command 0x1009 tx timeout 16:16:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 16:16:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:04 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xe, 0x401) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) close(r2) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040), 0x1) 16:16:04 executing program 2: r0 = socket(0x10, 0x802, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x9, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8040}, 0xf2afb24c33b4cf8e) 16:16:04 executing program 4 (fault-call:2 fault-nth:4): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:16:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 375.693890] FAULT_INJECTION: forcing a failure. [ 375.693890] name failslab, interval 1, probability 0, space 0, times 0 [ 375.726681] CPU: 1 PID: 9537 Comm: syz-executor.4 Not tainted 5.0.0 #4 [ 375.733404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 16:16:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x1}) close(r0) [ 375.742776] Call Trace: [ 375.745404] dump_stack+0x172/0x1f0 [ 375.749062] should_fail.cold+0xa/0x1b [ 375.752982] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 375.758110] ? lock_downgrade+0x810/0x810 [ 375.762287] ? ___might_sleep+0x163/0x280 [ 375.766465] __should_failslab+0x121/0x190 [ 375.770720] should_failslab+0x9/0x14 [ 375.774541] __kmalloc+0x2dc/0x740 [ 375.778099] ? __lock_is_held+0xb6/0x140 [ 375.782184] ? apply_wqattrs_prepare+0xfb/0x9f0 [ 375.786895] apply_wqattrs_prepare+0xfb/0x9f0 16:16:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 375.791445] apply_workqueue_attrs_locked+0xcb/0x140 [ 375.796573] apply_workqueue_attrs+0x31/0x50 [ 375.801001] __alloc_workqueue_key+0x7ef/0xe00 [ 375.805629] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 375.810671] ? retint_kernel+0x2d/0x2d [ 375.814581] hci_register_dev+0x1c6/0x880 [ 375.818764] hci_uart_tty_ioctl+0x72a/0xa70 [ 375.823120] tty_ioctl+0xac9/0x14d0 [ 375.826765] ? hci_uart_init_work+0x150/0x150 [ 375.831289] ? tty_vhangup+0x30/0x30 [ 375.835029] ? mark_held_locks+0x100/0x100 [ 375.839284] ? debug_smp_processor_id+0x1c/0x20 16:16:04 executing program 2: 16:16:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 375.843978] ? __fget+0x340/0x540 [ 375.847455] ? ___might_sleep+0x163/0x280 [ 375.851630] ? __might_sleep+0x95/0x190 [ 375.855637] ? tty_vhangup+0x30/0x30 [ 375.859373] do_vfs_ioctl+0xd6e/0x1390 [ 375.863280] ? selinux_file_ioctl+0x46f/0x5e0 [ 375.867792] ? selinux_file_ioctl+0x125/0x5e0 [ 375.872317] ? ioctl_preallocate+0x210/0x210 [ 375.876745] ? selinux_file_mprotect+0x620/0x620 [ 375.881525] ? iterate_fd+0x360/0x360 [ 375.885348] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 375.890921] ? fput+0x128/0x1a0 [ 375.894225] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.899783] ? security_file_ioctl+0x93/0xc0 [ 375.904223] ksys_ioctl+0xab/0xd0 [ 375.907693] __x64_sys_ioctl+0x73/0xb0 [ 375.911634] do_syscall_64+0x103/0x610 [ 375.915582] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 375.920792] RIP: 0033:0x457e29 [ 375.924015] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:16:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 375.942924] RSP: 002b:00007f0faae09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 375.950646] RAX: ffffffffffffffda RBX: 00007f0faae09c90 RCX: 0000000000457e29 [ 375.957928] RDX: 0000000000000000 RSI: 00000000400455c8 RDI: 0000000000000003 [ 375.965211] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 375.972492] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0faae0a6d4 [ 375.979772] R13: 00000000004c06b8 R14: 00000000004d23f0 R15: 0000000000000004 [ 376.002617] Bluetooth: Can't register HCI device [ 376.018792] Bluetooth: hci1: Frame reassembly failed (-84) [ 378.013388] Bluetooth: hci1: command 0x1003 tx timeout [ 378.018846] Bluetooth: hci1: sending frame failed (-49) [ 380.093533] Bluetooth: hci1: command 0x1001 tx timeout [ 380.098965] Bluetooth: hci1: sending frame failed (-49) [ 382.173488] Bluetooth: hci1: command 0x1009 tx timeout 16:16:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 16:16:15 executing program 2: 16:16:15 executing program 5: 16:16:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:15 executing program 4 (fault-call:2 fault-nth:5): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:16:15 executing program 2: [ 386.547503] FAULT_INJECTION: forcing a failure. [ 386.547503] name failslab, interval 1, probability 0, space 0, times 0 [ 386.600793] CPU: 0 PID: 9570 Comm: syz-executor.4 Not tainted 5.0.0 #4 [ 386.607527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.616890] Call Trace: [ 386.616977] dump_stack+0x172/0x1f0 [ 386.623351] should_fail.cold+0xa/0x1b [ 386.627259] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 386.632380] ? lock_downgrade+0x810/0x810 [ 386.636552] ? ___might_sleep+0x163/0x280 [ 386.640825] __should_failslab+0x121/0x190 [ 386.645079] should_failslab+0x9/0x14 [ 386.648895] kmem_cache_alloc_trace+0x2d1/0x760 [ 386.653647] ? rcu_read_lock_sched_held+0x110/0x130 [ 386.658684] ? __kmalloc+0x5d5/0x740 [ 386.662422] alloc_workqueue_attrs+0x82/0x120 [ 386.666941] apply_wqattrs_prepare+0x10d/0x9f0 [ 386.671545] apply_workqueue_attrs_locked+0xcb/0x140 [ 386.676667] apply_workqueue_attrs+0x31/0x50 [ 386.681093] __alloc_workqueue_key+0x7ef/0xe00 [ 386.685712] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 386.690756] ? __init_waitqueue_head+0x36/0x90 [ 386.695352] ? pm_runtime_init+0x364/0x420 [ 386.699606] hci_register_dev+0x1c6/0x880 [ 386.703778] ? hci_init_sysfs+0x7c/0xa0 [ 386.707787] hci_uart_tty_ioctl+0x72a/0xa70 [ 386.712156] tty_ioctl+0xac9/0x14d0 [ 386.715797] ? hci_uart_init_work+0x150/0x150 [ 386.720338] ? tty_vhangup+0x30/0x30 [ 386.724079] ? mark_held_locks+0x100/0x100 [ 386.728339] ? debug_smp_processor_id+0x1c/0x20 [ 386.733025] ? __fget+0x340/0x540 [ 386.736499] ? ___might_sleep+0x163/0x280 [ 386.740663] ? __might_sleep+0x95/0x190 [ 386.744658] ? tty_vhangup+0x30/0x30 [ 386.748405] do_vfs_ioctl+0xd6e/0x1390 [ 386.752399] ? selinux_file_ioctl+0x46f/0x5e0 [ 386.756910] ? selinux_file_ioctl+0x125/0x5e0 [ 386.761424] ? ioctl_preallocate+0x210/0x210 [ 386.765862] ? selinux_file_mprotect+0x620/0x620 [ 386.770646] ? iterate_fd+0x360/0x360 [ 386.774467] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 386.780019] ? fput+0x128/0x1a0 [ 386.783314] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 386.788858] ? security_file_ioctl+0x93/0xc0 [ 386.793275] ksys_ioctl+0xab/0xd0 [ 386.796737] __x64_sys_ioctl+0x73/0xb0 [ 386.800631] do_syscall_64+0x103/0x610 [ 386.804531] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 386.809723] RIP: 0033:0x457e29 [ 386.812947] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.831849] RSP: 002b:00007f0faae09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 386.839559] RAX: ffffffffffffffda RBX: 00007f0faae09c90 RCX: 0000000000457e29 16:16:15 executing program 5: 16:16:15 executing program 5: 16:16:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'sit0\x00', 0x0}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe8e, &(0x7f0000012000)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 16:16:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 386.846841] RDX: 0000000000000000 RSI: 00000000400455c8 RDI: 0000000000000003 [ 386.854119] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 386.861391] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0faae0a6d4 [ 386.868664] R13: 00000000004c06b8 R14: 00000000004d23f0 R15: 0000000000000004 [ 386.911512] Bluetooth: Can't register HCI device 16:16:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 16:16:15 executing program 2: syz_mount_image$hfs(&(0x7f0000001780)='hfs\x00', &(0x7f00000017c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:16:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:15 executing program 4 (fault-call:2 fault-nth:6): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:16:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'os2.', 'eth1\x00'}, 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 16:16:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001dfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000100029080000000000000000030000001800010010000000ff020000000000000000000000000001c13b394b6031687d6fb3c27d46335d95e294f00bc6c7c67ba1e31f69524c6b0aa556ad99968d0ea7b91b60816b50f8b6f77ac1aca0f12fe3cb71cdd0ccc89d704a09aed0dcf8d2b04f2368a1c8d9d2ea752c3afa4b561149b6a62c2bf95e7a2e4b81008e23decc75240db54d9c160d27382f11c77f307b3eaced413f58"], 0x1}}, 0x0) 16:16:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 16:16:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x41100, 0x1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7dc, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002a00)={0x9, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="1300000000000008000000188764ddb192cb0100000095000000000000000800000000000000008095000000000000000000"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0xb}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r1, r0}) 16:16:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 389.133364] Bluetooth: hci0: command 0x1003 tx timeout [ 389.138856] Bluetooth: hci0: sending frame failed (-49) [ 389.293374] Bluetooth: hci1: command 0x1003 tx timeout [ 389.298797] Bluetooth: hci1: sending frame failed (-49) [ 391.213391] Bluetooth: hci0: command 0x1001 tx timeout [ 391.218839] Bluetooth: hci0: sending frame failed (-49) [ 391.373317] Bluetooth: hci1: command 0x1001 tx timeout [ 391.378733] Bluetooth: hci1: sending frame failed (-49) [ 393.293383] Bluetooth: hci0: command 0x1009 tx timeout [ 393.453380] Bluetooth: hci1: command 0x1009 tx timeout 16:16:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x2, 0x0) 16:16:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:26 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:16:26 executing program 5: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x1e, 0x9, "70f372a595ad48b0ce3997910e12685d0395ff2da358"}, &(0x7f0000000140), 0xfc438b1ed993ce6f) r0 = socket$inet(0x10, 0x2, 0xc) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000c200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0xac}], 0x1}, 0x0) 16:16:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/30, &(0x7f0000000100)=0x1e) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x400400, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000200)={0x3, 0x2d, {0x56, 0x5, 0x2400000000000000, {0x9, 0x3}, {0x6, 0xe5b}, @const={0x9, {0xff3f, 0x3272adbc, 0xc5, 0x2}}}, {0x57, 0x40, 0x7, {0x100000001}, {0x7, 0xf303}, @rumble={0xbd, 0x7fff}}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[]}}, 0xc0) r2 = accept(r0, 0x0, &(0x7f0000000180)) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) sendmmsg(r0, &(0x7f0000000180), 0x0, 0x20000001) 16:16:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 397.476385] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 397.524739] Bluetooth: hci0: Frame reassembly failed (-84) [ 397.529256] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:16:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x4b47, 0x0) 16:16:26 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550c, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000002900)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000600)={{0x0, 0x80}, {0x7, 0x516}, 0x0, 0x0, 0x1ff}) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000680)) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4040, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f0000000200)=0x78) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000003c0)=[0x8, 0xfffffffffffffff9]) setsockopt$inet_int(r3, 0x0, 0x18, &(0x7f0000000400)=0x6, 0x4) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27b, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) r5 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r6 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000340)={0x59e3, 0x7, 0x1, 0x401, 0x2056c000000, 0xff}) dup2(r5, r4) io_setup(0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) keyctl$unlink(0x9, 0x0, 0x0) dup(r6) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$USERIO_CMD_REGISTER(r5, &(0x7f0000000300), 0x2) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', 0x0, 0x0, 0x1) 16:16:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000ec0)={"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"}) 16:16:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x4b49, 0x0) 16:16:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000140)='gre0\x00', 0xa00, 0x7f, 0x9}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x3, 0xd, 0x400, 0x75e, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x3}, &(0x7f0000000100)=0x8) 16:16:26 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550c, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000002900)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000600)={{0x0, 0x80}, {0x7, 0x516}, 0x0, 0x0, 0x1ff}) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000680)) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4040, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f0000000200)=0x78) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000003c0)=[0x8, 0xfffffffffffffff9]) setsockopt$inet_int(r3, 0x0, 0x18, &(0x7f0000000400)=0x6, 0x4) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27b, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) r5 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r6 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000340)={0x59e3, 0x7, 0x1, 0x401, 0x2056c000000, 0xff}) dup2(r5, r4) io_setup(0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) keyctl$unlink(0x9, 0x0, 0x0) dup(r6) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$USERIO_CMD_REGISTER(r5, &(0x7f0000000300), 0x2) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', 0x0, 0x0, 0x1) 16:16:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 399.533284] Bluetooth: hci0: command 0x1003 tx timeout [ 399.538696] Bluetooth: hci0: sending frame failed (-49) [ 401.613313] Bluetooth: hci0: command 0x1001 tx timeout [ 401.618732] Bluetooth: hci0: sending frame failed (-49) [ 403.693362] Bluetooth: hci0: command 0x1009 tx timeout [ 407.613495] FAULT_INJECTION: forcing a failure. [ 407.613495] name failslab, interval 1, probability 0, space 0, times 0 [ 407.628642] CPU: 0 PID: 9637 Comm: syz-executor.1 Not tainted 5.0.0 #4 [ 407.635321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.644664] Call Trace: [ 407.647259] dump_stack+0x172/0x1f0 [ 407.650890] should_fail.cold+0xa/0x1b [ 407.654791] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 407.659891] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 407.665418] ? __cancel_work_timer+0x313/0x520 [ 407.669987] ? try_to_grab_pending+0x710/0x710 [ 407.674583] __should_failslab+0x121/0x190 [ 407.678820] should_failslab+0x9/0x14 [ 407.682628] kmem_cache_alloc_node+0x56/0x710 [ 407.687208] __alloc_skb+0xd5/0x5e0 [ 407.690848] ? skb_scrub_packet+0x440/0x440 [ 407.695169] ? lock_downgrade+0x810/0x810 [ 407.699307] ? hci_dev_open+0x220/0x220 [ 407.703277] hci_sock_dev_event+0xf3/0x590 [ 407.707499] hci_unregister_dev+0x253/0x820 [ 407.711819] hci_uart_tty_close+0x206/0x260 [ 407.716132] ? hci_uart_close+0x50/0x50 [ 407.720095] tty_ldisc_close.isra.0+0x100/0x180 [ 407.724755] tty_set_ldisc+0x1f8/0x690 [ 407.728634] tty_ioctl+0xe69/0x14d0 [ 407.732253] ? tty_vhangup+0x30/0x30 [ 407.735959] ? mark_held_locks+0x100/0x100 [ 407.740184] ? debug_smp_processor_id+0x1c/0x20 [ 407.744846] ? __fget+0x340/0x540 [ 407.748288] ? ___might_sleep+0x163/0x280 [ 407.752438] ? __might_sleep+0x95/0x190 [ 407.756402] ? tty_vhangup+0x30/0x30 [ 407.760107] do_vfs_ioctl+0xd6e/0x1390 [ 407.764082] ? selinux_file_ioctl+0x46f/0x5e0 [ 407.768587] ? selinux_file_ioctl+0x125/0x5e0 [ 407.773071] ? ioctl_preallocate+0x210/0x210 [ 407.777471] ? selinux_file_mprotect+0x620/0x620 [ 407.782221] ? iterate_fd+0x360/0x360 [ 407.786024] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 407.791551] ? fput+0x128/0x1a0 [ 407.794825] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 407.800371] ? security_file_ioctl+0x93/0xc0 [ 407.804770] ksys_ioctl+0xab/0xd0 [ 407.808212] __x64_sys_ioctl+0x73/0xb0 [ 407.812105] do_syscall_64+0x103/0x610 [ 407.815994] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 407.821170] RIP: 0033:0x457e29 [ 407.824351] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 407.843242] RSP: 002b:00007f449c7a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 407.850937] RAX: ffffffffffffffda RBX: 00007f449c7a1c90 RCX: 0000000000457e29 16:16:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 16:16:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5409, 0x0) 16:16:36 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550c, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000002900)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000600)={{0x0, 0x80}, {0x7, 0x516}, 0x0, 0x0, 0x1ff}) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000680)) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4040, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f0000000200)=0x78) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000003c0)=[0x8, 0xfffffffffffffff9]) setsockopt$inet_int(r3, 0x0, 0x18, &(0x7f0000000400)=0x6, 0x4) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27b, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) r5 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r6 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000340)={0x59e3, 0x7, 0x1, 0x401, 0x2056c000000, 0xff}) dup2(r5, r4) io_setup(0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) keyctl$unlink(0x9, 0x0, 0x0) dup(r6) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$USERIO_CMD_REGISTER(r5, &(0x7f0000000300), 0x2) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', 0x0, 0x0, 0x1) 16:16:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:36 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0x4) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="030300000300600000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b500352b0f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4", 0x6c, 0x0, 0x0, 0x0) [ 407.858191] RDX: 0000000020000180 RSI: 0000000000005423 RDI: 0000000000000003 [ 407.865448] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 407.872703] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f449c7a26d4 [ 407.879959] R13: 00000000004c2117 R14: 00000000004d4a78 R15: 0000000000000004 16:16:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x540b, 0x0) 16:16:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 408.019131] Bluetooth: hci0: Frame reassembly failed (-84) [ 408.037128] Bluetooth: hci0: Frame reassembly failed (-84) 16:16:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="70f5c2c05750e2d5068cb14c36a9b5df134371"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x80) accept4$unix(r3, &(0x7f00000000c0)=@abs, &(0x7f0000000180)=0x6e, 0x80800) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001040)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) dup(r1) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r3 = open(0x0, 0x202, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000600), &(0x7f0000000580)=0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000880)=0x2, 0xffffffffffffffe9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r5, 0x4) r6 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f00000032c0)={0x0, 0x8, 0x53c9dfdf, 0x7, 0x7f, 0x0, 0x1}) pwritev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000740)="0ea2ea44eafb4d5971a797e4f16f00a73a8151b970a98a13ee7900685de24956ea925ce97e63666c6a11190135336d72e2578b2722b449fa8c6a08e1d4475839a08db3728bae3c28da1b214828294f826bafbdcb162f318a796599ee8902ba73349820b01d3a21b86bf5f5d87ca29b523dbe0454b78502964b2fd5eb9eaa02d2785e1a19b1f8868af6f8b1232075242129fc334b0000000000000000000000000000", 0xf}], 0x1000000000000101, 0x0) fcntl$lock(r6, 0x27, 0x0) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[], 0x0) clock_gettime(0xfffffffefffffffe, &(0x7f0000000b40)={0x0, 0x0}) clock_settime(0x5, &(0x7f0000000640)={0x0, r7+30000000}) sendmsg$NBD_CMD_STATUS(r4, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, 0x9, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 16:16:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x540c, 0x0) [ 410.093308] Bluetooth: hci0: command 0x1003 tx timeout [ 410.098761] Bluetooth: hci0: sending frame failed (-49) [ 412.173420] Bluetooth: hci0: command 0x1001 tx timeout [ 412.178857] Bluetooth: hci0: sending frame failed (-49) [ 414.253373] Bluetooth: hci0: command 0x1009 tx timeout 16:16:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x2, &(0x7f0000000180)) 16:16:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x540d, 0x0) 16:16:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x6) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$tun(r1, &(0x7f0000000140)={@val, @void, @llc={@llc={0xfc, 0xfc, "a4c4", "a7a824c58b271982329921cb53e09a92e670a1a24b4d4c23dea7bb3cc77a60431b16bf0c5ff6e471e65aa4615bc992f8f75c75540d38db5488f7cf6c7f3f3bb713c13c6885e32d6b9e61cb21df5c82e37a4cf83c12d6cbacb367d22af910bf54b7c432a0d2d63f5658edf18b9499ef083e9f7e1de6bfbf701c7c9b83022201be534818f837519cb0818cfc80590ce227c6b7986f184eda05925fc684a5c96ce73ba4520ab33a392032f89d1d762cf7dca05b36bff8555c127619be11919b6199"}}}, 0xc8) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x8000000000044000) io_setup(0x8, &(0x7f0000000340)=0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x48204) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) io_submit(r4, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) shutdown(r0, 0x1) 16:16:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="cd"], 0x1) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 418.550203] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:16:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x540e, 0x0) [ 418.631879] Bluetooth: hci0: Frame reassembly failed (-84) 16:16:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 418.675532] Bluetooth: hci1: Frame reassembly failed (-84) 16:16:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x540f, 0x0) 16:16:47 executing program 5: r0 = socket(0x8000000000001b, 0x0, 0x4000000000000004) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000000c0)={0x1ff, 0x1c, [0x20, 0x1, 0x20000000006, 0xc0, 0x588, 0x0, 0x101]}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f00000006c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 16:16:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 420.653430] Bluetooth: hci0: command 0x1003 tx timeout [ 420.658849] Bluetooth: hci0: sending frame failed (-49) [ 420.733364] Bluetooth: hci1: command 0x1003 tx timeout [ 420.739028] Bluetooth: hci1: Frame reassembly failed (-84) [ 422.733280] Bluetooth: hci0: command 0x1001 tx timeout [ 422.738699] Bluetooth: hci0: sending frame failed (-49) [ 422.813512] Bluetooth: hci1: command 0x1001 tx timeout [ 422.819447] Bluetooth: hci1: Frame reassembly failed (-84) [ 424.813325] Bluetooth: hci0: command 0x1009 tx timeout [ 424.893423] Bluetooth: hci1: command 0x1009 tx timeout 16:16:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x4b47, &(0x7f0000000180)) 16:16:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5410, 0x0) 16:16:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:57 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="cd"], 0x1) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 16:16:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x7, 0x6, 0x100000001, 0x6, 0x4}, 0x14) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x4, &(0x7f00000000c0)=@srh={0x0, 0x0, 0x2}, 0x8) 16:16:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:16:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:16:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5412, 0x0) 16:16:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() stat(0x0, &(0x7f00000004c0)) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', ':\x00'}, 0x7) fdatasync(r0) 16:16:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 428.955643] Bluetooth: hci0: Frame reassembly failed (-84) [ 428.990252] Bluetooth: hci1: Frame reassembly failed (-84) 16:16:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:16:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="3df97710504c063dfe8d23bb6f33787ba674df0859740d714fb4fc8d59e8892f4de1f72c30d2e334f65089c6e254f9a7d65913783156bd6acabda32be2e2bfe13ec99580ce86bb8af28a08ca9413959cb28c195b0280f4e200fbf57e4ae037424ec433b3764fe0570ffc96c2cc795a988b5bb3dddf586e624030b51ec903b4238a0369c08c2c1ac94413fc4374582a0af19a26c401c808c38c761d1a9351fe6928d308d3a97bdd7152d5f1afa72aa66b991f9bc5", @ANYRES16=r1, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) sendmsg$nl_generic(r0, &(0x7f00000004c0)={&(0x7f0000000680), 0xc, &(0x7f0000000080)={&(0x7f00000006c0)={0x20, 0x15, 0x100000401, 0x0, 0x0, {0x10000000000000a}, [@nested={0xc, 0x0, [@typed={0x8, 0x2, @pid}]}]}, 0x20}}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) [ 429.268964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19536 sclass=netlink_route_socket pig=9790 comm=syz-executor.5 [ 429.287344] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19536 sclass=netlink_route_socket pig=9791 comm=syz-executor.5 [ 430.973362] Bluetooth: hci0: command 0x1003 tx timeout [ 430.978796] Bluetooth: hci0: sending frame failed (-49) [ 431.053378] Bluetooth: hci1: command 0x1003 tx timeout [ 431.058954] Bluetooth: hci1: Frame reassembly failed (-84) [ 432.958940] audit: type=1400 audit(1551716221.633:66): avc: denied { map } for pid=9793 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 433.053325] Bluetooth: hci0: command 0x1001 tx timeout [ 433.058741] Bluetooth: hci0: sending frame failed (-49) [ 433.133347] Bluetooth: hci1: command 0x1001 tx timeout [ 433.138931] Bluetooth: hci1: Frame reassembly failed (-84) [ 435.133291] Bluetooth: hci0: command 0x1009 tx timeout [ 435.213280] Bluetooth: hci1: command 0x1009 tx timeout 16:17:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:17:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x4b49, &(0x7f0000000180)) 16:17:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5413, 0x0) 16:17:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:17:08 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x8000) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) recvfrom$x25(r0, &(0x7f0000000040)=""/125, 0x7d, 0xac3a1254bf09d0c4, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xcd9, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000300)={r3, 0x4, 0x10, 0x4, 0xffffffffffff1837}, &(0x7f0000000340)=0x18) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x4, 0x0, "f25e925174c9a7caa0f8e148f32ee6eb0975292c09155b78ca2927057478ef31f4da33aeb3109f84174d53d564d1e86bb89f629613d9452390ed3beacd14e93631f1f7eef91f4725ebfe1f6b8483d94e"}, 0xd8) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000400)={{0xa, 0x4e21, 0x8, @empty, 0xec}, {0xa, 0x4e23, 0x6, @remote, 0xfffffffffffffffd}, 0x101, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x9926, 0x4]}, 0x5c) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000003c0)={0xa, &(0x7f0000000480)=[{0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000580)=0x0) fcntl$lock(r0, 0x27, &(0x7f00000005c0)={0x0, 0x3, 0x100000001, 0x10000, r5}) syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x5, 0x165200) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000500)={r4, 0x1}) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000100)=0x7, 0x4) sendto$packet(r2, &(0x7f0000000340), 0xffffffffffffffd4, 0x0, 0x0, 0xffffffffffffff9a) 16:17:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x42102002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000001c0)={0x2}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffc58e}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200)=0x20, 0x4) ptrace(0x4208, r2) 16:17:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:17:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5414, 0x0) 16:17:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 439.719938] Bluetooth: hci0: Frame reassembly failed (-84) 16:17:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:17:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5415, 0x0) 16:17:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:17:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 441.773307] Bluetooth: hci0: command 0x1003 tx timeout [ 441.778809] Bluetooth: hci0: sending frame failed (-49) [ 443.853401] Bluetooth: hci0: command 0x1001 tx timeout [ 443.858814] Bluetooth: hci0: sending frame failed (-49) [ 445.933397] Bluetooth: hci0: command 0x1009 tx timeout 16:17:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5409, &(0x7f0000000180)) 16:17:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5416, 0x0) 16:17:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:17:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:17:18 executing program 5: rt_sigaction(0x34, 0x0, 0x0, 0x8, &(0x7f0000000300)) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, 0x2000052, 0x2, 0x0, &(0x7f0000ff3000/0xd000)=nil}) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ff8000/0x2000)=nil, 0x0, 0x0, 0x20, &(0x7f0000ff3000/0x3000)=nil, 0x401}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000500)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)) 16:17:18 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3403"], 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000580), 0x0, &(0x7f0000000600)={0x0, 0x1c9c380}, 0x8) 16:17:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x80) [ 449.967812] Bluetooth: hci0: Frame reassembly failed (-84) [ 449.972993] audit: type=1400 audit(1551716238.653:67): avc: denied { map } for pid=9844 comm="syz-executor.2" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=33639 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 16:17:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5418, 0x0) 16:17:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 450.042449] Bluetooth: hci1: Frame reassembly failed (-84) 16:17:18 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000003c0)={0x4000000, 0xffffffffffffffff, 0x10}) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000100)) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r5, 0x0, 0x0, 0x0, 0x2) ioctl$int_in(r3, 0x5473, &(0x7f0000000400)=0x4800000000000000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000580)={{0xa, 0x4e21, 0x7fffffff, @ipv4={[], [], @rand_addr=0x7}, 0x1f}, {0xa, 0x4e20, 0x2, @rand_addr="7b1ed80709588872ea4cd3116b503a76", 0x800}, 0x7, [0xff, 0x100, 0x80, 0x1f, 0x40, 0x0, 0x2, 0x4]}, 0x5c) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x0, 0x0) mlockall(0x2) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, 0x0) clone(0x28008000, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x2) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) mremap(&(0x7f0000f97000/0x7000)=nil, 0x7000, 0x4000, 0x3, &(0x7f0000cb3000/0x4000)=nil) lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) 16:17:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:17:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x541b, 0x0) [ 452.013338] Bluetooth: hci0: command 0x1003 tx timeout [ 452.018741] Bluetooth: hci0: sending frame failed (-49) [ 452.093283] Bluetooth: hci1: command 0x1003 tx timeout [ 452.098984] Bluetooth: hci1: Frame reassembly failed (-84) [ 452.104966] Bluetooth: hci1: Frame reassembly failed (-84) [ 454.093387] Bluetooth: hci0: command 0x1001 tx timeout [ 454.098861] Bluetooth: hci0: sending frame failed (-49) [ 454.173390] Bluetooth: hci1: command 0x1001 tx timeout [ 454.179022] Bluetooth: hci1: Frame reassembly failed (-84) [ 456.173345] Bluetooth: hci0: command 0x1009 tx timeout [ 456.253308] Bluetooth: hci1: command 0x1009 tx timeout 16:17:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 16:17:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:17:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x540b, &(0x7f0000000180)) 16:17:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x541d, 0x0) 16:17:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfdef) 16:17:28 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000003c0)={0x4000000, 0xffffffffffffffff, 0x10}) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000100)) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r5, 0x0, 0x0, 0x0, 0x2) ioctl$int_in(r3, 0x5473, &(0x7f0000000400)=0x4800000000000000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000580)={{0xa, 0x4e21, 0x7fffffff, @ipv4={[], [], @rand_addr=0x7}, 0x1f}, {0xa, 0x4e20, 0x2, @rand_addr="7b1ed80709588872ea4cd3116b503a76", 0x800}, 0x7, [0xff, 0x100, 0x80, 0x1f, 0x40, 0x0, 0x2, 0x4]}, 0x5c) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x0, 0x0) mlockall(0x2) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, 0x0) clone(0x28008000, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x2) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) mremap(&(0x7f0000f97000/0x7000)=nil, 0x7000, 0x4000, 0x3, &(0x7f0000cb3000/0x4000)=nil) lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) 16:17:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={r0}) 16:17:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x541e, 0x0) [ 460.312332] Bluetooth: hci0: Frame reassembly failed (-84) [ 460.327531] Bluetooth: hci1: Frame reassembly failed (-84) [ 460.335708] Bluetooth: hci1: Frame reassembly failed (-84) 16:17:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:17:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) dup3(r0, r1, 0x80000) 16:17:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x541f, 0x0) 16:17:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={r0}) 16:17:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:17:29 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1421aa0000000000290000004300000008009533"], 0x14}}], 0x1, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) sendto$inet6(r0, &(0x7f0000000040)="76d52dea4d6cfc341d4880e9c55cd310370d379add957fa8472e7c8b75638a3bfc56fd075243b46b04ebbc636824c8869e4f68afceb6a2a212514753ebadc46c0d1836d9557097dac3da4d3dd296f734c5f06221ec3bc2ad8d656ad6b84b1ea2d4845008b99c6d70ce01d35db613a28af035cd78c8cdbac67cdb3273b8c13e624e558b4cad57b15737222df46c858f81132e23ea792078808d9e587fd78e2494b1be5bd42f80806fe3ee050ee19e18bf81da49c65bd2e9b9259aeea069653baf628a14aaaf592e07de6bf1e793a92751e909a9aa3d9ec211bb051fc2490504e0ec741d4efb7c870e8941d7ed49ffe8ec1aec1b5a558a", 0xf6, 0x4000010, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback, 0x5}, 0x1c) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x9}, 0x28, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 462.333348] Bluetooth: hci1: command 0x1003 tx timeout [ 462.338821] Bluetooth: hci0: command 0x1003 tx timeout [ 462.344607] Bluetooth: hci0: sending frame failed (-49) [ 462.350182] Bluetooth: hci1: Frame reassembly failed (-84) [ 462.355936] Bluetooth: hci1: Frame reassembly failed (-84) [ 464.413465] Bluetooth: hci0: command 0x1001 tx timeout [ 464.419002] Bluetooth: hci0: sending frame failed (-49) [ 464.424499] Bluetooth: hci1: command 0x1001 tx timeout [ 464.430027] Bluetooth: hci1: Frame reassembly failed (-84) [ 466.493409] Bluetooth: hci0: command 0x1009 tx timeout [ 466.493622] Bluetooth: hci1: command 0x1009 tx timeout 16:17:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x540c, &(0x7f0000000180)) 16:17:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5420, 0x0) 16:17:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:17:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={r0}) 16:17:39 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x480) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@initdev, @in=@remote}}, {{@in=@multicast1}}}, &(0x7f00000001c0)=0xe8) r1 = socket$inet6(0x10, 0x8000000000000001, 0x0) sendmsg(r1, &(0x7f000000bfc8)={0x0, 0x364, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018167fafb7a41cb22d39000900ca8a9848a3090000007c7b31af9c1338d5443ab8220000bf0cec6bab0000000a000000000000000000000000000000000000000000000000000000000000", 0xff34}], 0x16e}, 0x0) 16:17:39 executing program 5: r0 = socket$inet(0x2, 0x0, 0xfffffffffffeffff) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x143080, 0x0) ioctl$TCXONC(r1, 0x540a, 0x7e9) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xed7, 0x3f, 0xc9a, 0x7, 0x0, 0x8, 0x0, 0x4, 0x2, 0x2, 0x100, 0x800, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x400, 0x9, 0x0, 0xffffffffffffffff, 0x14, 0x0, 0x0, 0x6, 0x81, 0x8, 0x0, 0xf94, 0x0, 0xea, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={0x0}, 0x400, 0x7, 0x3, 0x4, 0x101, 0x3, 0x8}, r4, 0x2, 0xffffffffffffffff, 0xb) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000100)=0x100000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) dup(r5) write$binfmt_misc(r5, &(0x7f0000000440)={'syz1'}, 0x1200e) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000001c0)=0xfffffffffffffffd, 0x4) 16:17:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5421, 0x0) 16:17:39 executing program 5: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x70a000) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) 16:17:39 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth1\x00', 0x0}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x22000, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000140)='\x85\x00') setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x2, 0x6}, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000180)='bridge0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000000)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') 16:17:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) [ 470.587047] Bluetooth: hci0: Frame reassembly failed (-84) [ 470.592794] Bluetooth: hci1: Frame reassembly failed (-84) 16:17:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 470.653369] protocol 88fb is buggy, dev hsr_slave_0 [ 470.658706] protocol 88fb is buggy, dev hsr_slave_1 [ 470.662700] device veth1 entered promiscuous mode [ 470.682082] audit: type=1400 audit(1551716259.353:68): avc: denied { ioctl } for pid=9953 comm="syz-executor.2" path="socket:[33965]" dev="sockfs" ino=33965 ioctlcmd=0x89a0 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:17:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) [ 470.813295] protocol 88fb is buggy, dev hsr_slave_0 [ 470.818476] protocol 88fb is buggy, dev hsr_slave_1 [ 471.065406] device veth1 left promiscuous mode [ 472.573366] Bluetooth: hci0: command 0x1003 tx timeout [ 472.578774] Bluetooth: hci0: sending frame failed (-49) [ 472.653292] Bluetooth: hci1: command 0x1003 tx timeout [ 472.658950] Bluetooth: hci1: Frame reassembly failed (-84) [ 474.653339] Bluetooth: hci0: command 0x1001 tx timeout [ 474.660267] Bluetooth: hci0: sending frame failed (-49) [ 474.733321] Bluetooth: hci1: command 0x1001 tx timeout [ 474.738880] Bluetooth: hci1: Frame reassembly failed (-84) [ 476.733303] Bluetooth: hci0: command 0x1009 tx timeout [ 476.813311] Bluetooth: hci1: command 0x1009 tx timeout 16:17:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x540d, &(0x7f0000000180)) 16:17:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000001c0)={0x7fffffff, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:17:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5422, 0x0) 16:17:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:17:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) 16:17:49 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth1\x00', 0x0}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x22000, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000140)='\x85\x00') setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x2, 0x6}, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000180)='bridge0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000000)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') [ 481.303056] device veth1 entered promiscuous mode 16:17:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x800000001, 0x0) recvfrom(r0, &(0x7f0000000000)=""/124, 0x7c, 0x0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000180)=0x1, 0x4) 16:17:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="e0", 0x1}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 481.330412] Bluetooth: hci0: Frame reassembly failed (-84) 16:17:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5423, 0x0) 16:17:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)) [ 481.379371] Bluetooth: hci1: Frame reassembly failed (-84) 16:17:50 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3, 0x0, 0x0, 0x10000}, 0x80000000, 0x3}) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x1}, 0x8) r2 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x8000, 0x0) fcntl$setpipe(r2, 0x407, 0x9) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000240)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x56}) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000b80)=""/200, 0xc8}], 0x1) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000080)={0x0, 0x3, 0x8001, [], &(0x7f0000000040)=0x9}) 16:17:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5424, 0x0) [ 481.505992] device veth1 left promiscuous mode [ 483.373313] Bluetooth: hci0: command 0x1003 tx timeout [ 483.378861] Bluetooth: hci0: sending frame failed (-49) [ 483.453354] Bluetooth: hci1: command 0x1003 tx timeout [ 483.460001] Bluetooth: hci1: Frame reassembly failed (-84) [ 485.453364] Bluetooth: hci0: command 0x1001 tx timeout [ 485.458970] Bluetooth: hci0: sending frame failed (-49) [ 485.533305] Bluetooth: hci1: command 0x1001 tx timeout [ 485.538885] Bluetooth: hci1: Frame reassembly failed (-84) [ 485.544594] Bluetooth: hci1: Frame reassembly failed (-84) [ 487.543338] Bluetooth: hci0: command 0x1009 tx timeout [ 487.613308] Bluetooth: hci1: command 0x1009 tx timeout 16:18:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 16:18:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)) 16:18:00 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth1\x00', 0x0}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x22000, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000140)='\x85\x00') setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x2, 0x6}, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000180)='bridge0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000000)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') 16:18:00 executing program 5: r0 = request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)='\x00', 0xffffffffffffffff) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xfebd, 0x10080) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000240), 0x4) keyctl$unlink(0x9, r0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="000080000000000000000000"], 0xc) keyctl$restrict_keyring(0xa, r2, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000100)='\x00') 16:18:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) 16:18:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x100000000000f) ioctl$KDADDIO(r0, 0x5425, 0x0) [ 491.613260] protocol 88fb is buggy, dev hsr_slave_0 [ 491.618465] protocol 88fb is buggy, dev hsr_slave_1 [ 491.631213] device veth1 entered promiscuous mode [ 491.641472] Bluetooth: hci0: Frame reassembly failed (-84) [ 491.651737] BUG: unable to handle kernel paging request at ffffffffffffffd6 [ 491.658859] #PF error: [normal kernel read fault] [ 491.663698] PGD 8874067 P4D 8874067 PUD 8876067 PMD 0 [ 491.668986] Oops: 0000 [#1] PREEMPT SMP KASAN [ 491.673496] CPU: 0 PID: 10024 Comm: syz-executor.1 Not tainted 5.0.0 #4 [ 491.680254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 491.689616] RIP: 0010:h4_recv_buf+0x1ea/0xda0 [ 491.694110] Code: b6 14 10 48 89 c8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 d7 0a 00 00 48 ba 00 00 00 00 00 fc ff df 48 8b 45 d0 4c 8d 60 70 <0f> b7 58 2a 4c 89 e0 48 c1 e8 03 0f b6 04 10 84 c0 74 08 3c 03 0f [ 491.713009] RSP: 0018:ffff88802eda7a30 EFLAGS: 00010246 [ 491.718368] RAX: ffffffffffffffac RBX: 0000000000000000 RCX: ffffffffffffffd6 [ 491.725635] RDX: dffffc0000000000 RSI: ffffffff84ed3862 RDI: 0000000000000005 [ 491.732902] RBP: ffff88802eda7ab8 R08: ffff888098b84380 R09: 0000000000000003 [ 491.740166] R10: ffffed1015d05bcf R11: ffff8880ae82de7b R12: 000000000000001c [ 491.747431] R13: ffff8880a1440000 R14: ffff88802eda7b98 R15: 0000000000000001 [ 491.754699] FS: 00007f449c7a2700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 491.762924] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 491.768888] CR2: ffffffffffffffd6 CR3: 00000000a7de4000 CR4: 00000000001406f0 [ 491.776151] Call Trace: [ 491.778739] ? __lock_is_held+0xb6/0x140 [ 491.782796] ? check_preemption_disabled+0x48/0x290 [ 491.787819] h4_recv+0xe4/0x200 [ 491.791107] hci_uart_tty_receive+0x22b/0x530 [ 491.795602] ? hci_uart_write_work+0x710/0x710 [ 491.800190] tty_ioctl+0x936/0x14d0 [ 491.803816] ? tty_vhangup+0x30/0x30 [ 491.807555] ? mark_held_locks+0x100/0x100 [ 491.811794] ? debug_smp_processor_id+0x1c/0x20 [ 491.816464] ? __fget+0x340/0x540 [ 491.819919] ? ___might_sleep+0x163/0x280 [ 491.824071] ? __might_sleep+0x95/0x190 [ 491.828049] ? tty_vhangup+0x30/0x30 [ 491.831769] do_vfs_ioctl+0xd6e/0x1390 [ 491.835660] ? selinux_file_ioctl+0x46f/0x5e0 [ 491.840152] ? selinux_file_ioctl+0x125/0x5e0 [ 491.844643] ? ioctl_preallocate+0x210/0x210 [ 491.849049] ? selinux_file_mprotect+0x620/0x620 [ 491.853813] ? iterate_fd+0x360/0x360 [ 491.857682] ? nsecs_to_jiffies+0x30/0x30 [ 491.861841] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 491.867393] ? security_file_ioctl+0x93/0xc0 [ 491.871978] ksys_ioctl+0xab/0xd0 [ 491.875434] __x64_sys_ioctl+0x73/0xb0 [ 491.879323] do_syscall_64+0x103/0x610 [ 491.883218] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 491.888402] RIP: 0033:0x457e29 [ 491.891618] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 491.910514] RSP: 002b:00007f449c7a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 491.918222] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 491.925488] RDX: 0000000020000180 RSI: 0000000000005412 RDI: 0000000000000003 [ 491.932752] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 491.940021] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f449c7a26d4 [ 491.947285] R13: 00000000004c2117 R14: 00000000004d4a78 R15: 00000000ffffffff [ 491.954555] Modules linked in: [ 491.957744] CR2: ffffffffffffffd6 [ 491.961200] ---[ end trace 2994f54e87c4666c ]--- [ 491.965963] RIP: 0010:h4_recv_buf+0x1ea/0xda0 [ 491.970455] Code: b6 14 10 48 89 c8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 d7 0a 00 00 48 ba 00 00 00 00 00 fc ff df 48 8b 45 d0 4c 8d 60 70 <0f> b7 58 2a 4c 89 e0 48 c1 e8 03 0f b6 04 10 84 c0 74 08 3c 03 0f [ 491.989353] RSP: 0018:ffff88802eda7a30 EFLAGS: 00010246 [ 491.994710] RAX: ffffffffffffffac RBX: 0000000000000000 RCX: ffffffffffffffd6 [ 492.001992] RDX: dffffc0000000000 RSI: ffffffff84ed3862 RDI: 0000000000000005 [ 492.009258] RBP: ffff88802eda7ab8 R08: ffff888098b84380 R09: 0000000000000003 [ 492.016522] R10: ffffed1015d05bcf R11: ffff8880ae82de7b R12: 000000000000001c [ 492.023794] R13: ffff8880a1440000 R14: ffff88802eda7b98 R15: 0000000000000001 [ 492.031079] FS: 00007f449c7a2700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 492.039302] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 492.045178] CR2: ffffffffffffffd6 CR3: 00000000a7de4000 CR4: 00000000001406f0 [ 492.052443] Kernel panic - not syncing: Fatal exception [ 492.058522] Kernel Offset: disabled [ 492.062147] Rebooting in 86400 seconds..