[?25l[?1c7[ ok 8[?25h[?0c. [ 34.676345] audit: type=1800 audit(1583646728.423:33): pid=7190 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 34.698592] audit: type=1800 audit(1583646728.423:34): pid=7190 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.128861] random: sshd: uninitialized urandom read (32 bytes read) [ 39.378037] audit: type=1400 audit(1583646733.123:35): avc: denied { map } for pid=7362 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 39.433755] random: sshd: uninitialized urandom read (32 bytes read) [ 40.243638] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.202' (ECDSA) to the list of known hosts. [ 45.802729] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/08 05:52:19 fuzzer started [ 46.026669] audit: type=1400 audit(1583646739.773:36): avc: denied { map } for pid=7371 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 46.513469] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/08 05:52:20 dialing manager at 10.128.0.105:32989 2020/03/08 05:52:21 syscalls: 2937 2020/03/08 05:52:21 code coverage: enabled 2020/03/08 05:52:21 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/08 05:52:21 extra coverage: extra coverage is not supported by the kernel 2020/03/08 05:52:21 setuid sandbox: enabled 2020/03/08 05:52:21 namespace sandbox: enabled 2020/03/08 05:52:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/08 05:52:21 fault injection: enabled 2020/03/08 05:52:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/08 05:52:21 net packet injection: enabled 2020/03/08 05:52:21 net device setup: enabled 2020/03/08 05:52:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/08 05:52:21 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 48.691929] random: crng init done 05:54:15 executing program 5: prctl$PR_SVE_GET_VL(0x33, 0x98d5) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xf0000) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) getpeername$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x9d0000, 0x80000001, 0xf7a0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a090d, 0x3, [], @p_u16=&(0x7f0000000100)=0x5}}) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x20) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @rand_addr=0x401}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x4, 0x8}, 0xc) fsetxattr$security_ima(r2, &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "6c4f3d34245e9c6c58e406741b5050bd"}, 0x11, 0x2) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xa0, 0x1405, 0x5635e630fa6b6c1a, 0x70bd26, 0x25dfdbfb, "", [{{0x8}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x7f, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000500)=0x80000000, 0x4) getrandom(&(0x7f0000000540)=""/204, 0xcc, 0x2) write$dsp(0xffffffffffffffff, &(0x7f0000000640)="a07f181dc91f06212dfa45cea9e99b16d5b8e1033603c6", 0x17) r4 = dup2(r1, r3) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f00000006c0)='vfat\x00', &(0x7f0000000700)='./file0\x00', 0x400, 0x4, &(0x7f0000000a40)=[{&(0x7f0000000740)="53c113a24ea0871caae46e0a223ffe9792716cdc18c16fec64f59e35ef8b10792de8d4acc2fdaf02bb0a736911f227316faa85293bc2764815c50867e8d5c87d997d3252c914bdc3c27d1db008df88a0902e92c2b855d57bf3d77c6f1c360dcb539d598608b95316206d3933bec95a7bf5eef8dc8a54963bd627bd4651c43b98585276e9", 0x84, 0x2}, {&(0x7f0000000800)="c79be4df858bb03566fdc6b30d352481310073ebeafc91e7e2575be1b2b2b859f57c1d7238b815d5203b4a7ce0493eca98c3d71032730813eefebbc4f0601bbfa4a54e6917d01fd3020b37b1c69f6bd93a896e5f49029ac8dc731b51fc55ea540add3fa0a25cab", 0x67, 0x32}, {&(0x7f0000000880)="2c07ca2ce4c065d8501dc57933e10071c5b1faddda76df5988f3dfd9d84dc90c846b541ade677fc06a9359e72f25a05ae6fb40a8e9f98424eb010b497d3d3dff173da218bbe686703d32f3b9eaf817cc570cabe12d97a349ff64536c5b6124e7b05929bfad4a9db10388d35512dda48ca814daf733af4725ac82b3e5060d6e3a3dc64d42129f57688b282ccfd05a30bd8043967578065a56bffa4c0dd0dc2d534e05e6ff8afe54a676ebff3fc51f5c870ebce62aca24ed13e32f7be7f3b89bef4ed447ab88", 0xc5, 0x6}, {&(0x7f0000000980)="5576c66a7a0529923a32ce32e4dd9952e2302faebdd98752d154488b0751c208e215f4fb8803cf3b3d4278a6f1ddf05bc0b6609ab3778c79085024519c301bc5a3ff873b2cebeb63f484192e566038c7a9dbadc8ecd4b2f39615be97fb1d7f42b5efee4924a234742000957905383c428245fb593bea31436f854f2720437828f776539360427406ab1b399447eaa8bf9bc1b592c01c6d3035eeaa45989feb70173fd02e09f057c151", 0xa9, 0x3}], 0x4, &(0x7f0000000ac0)={[{@utf8='utf8=1'}, {@utf8no='utf8=0'}, {@utf8no='utf8=0'}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@nonumtail='nnonumtail=1'}], [{@dont_hash='dont_hash'}]}) syz_genetlink_get_family_id$fou(&(0x7f0000000b40)='fou\x00') ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000b80)={'veth0_to_hsr\x00', 0x4}) r5 = openat(r3, &(0x7f0000000bc0)='./file0\x00', 0x7a6213b9de0f30f9, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x18, 0x1409, 0x300, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000015}, 0x4008800) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000d80)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r6, 0x8983, &(0x7f0000000dc0)={0x8, 'hsr0\x00', {'vlan0\x00'}, 0x7}) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000e00)='tls\x00', 0x4) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/autofs\x00', 0x4141, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r7, 0xc0106403, &(0x7f0000000e80)={0x8ae, 0x5, 0xfffffffb, 0x200}) socket(0x23, 0x1, 0x3f) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x402000, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r8, 0xc038563c, &(0x7f0000000f00)={0x0, 0x0, {0x8, 0x8, 0x7fff, 0x4}}) 05:54:15 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xff, 0x60000) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x7f, 0x9, 0x4, 0x400, 0xa313, {0x0, 0x7530}, {0x3, 0x8, 0x9, 0x48, 0x5, 0x1f, "aca7e3a1"}, 0x100, 0x4, @userptr=0x4, 0x6, 0x0, 0xffffffffffffffff}) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x48091}, 0x4080) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x488200, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000380)={0x3, r4}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nullb0\x00', 0x6490c2, 0x0) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000400)=0xfffffffffffffeff) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(r6, 0x89ef, &(0x7f0000000480)=0x89fc) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x400000, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r7, 0x8004500f, &(0x7f0000000500)) r8 = dup(0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r8, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x3440002}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x58, r3, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x401}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3f}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80000001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xc7c}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004811}, 0x50) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SIOCAX25DELFWD(r9, 0x89eb, &(0x7f0000000ac0)={@null, @default}) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{&(0x7f0000000bc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/66, 0x42}, {&(0x7f0000000cc0)=""/14, 0xe}, {&(0x7f0000000d00)=""/242, 0xf2}], 0x3, &(0x7f0000000e40)=""/106, 0x6a}, 0x9}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000ec0)=""/161, 0xa1}, {&(0x7f0000000f80)=""/213, 0xd5}, {&(0x7f0000001080)=""/151, 0x97}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/171, 0xab}, {&(0x7f0000002200)=""/252, 0xfc}, {&(0x7f0000002300)=""/1, 0x1}, {&(0x7f0000002340)=""/155, 0x9b}, {&(0x7f0000002400)=""/111, 0x6f}], 0x9, &(0x7f0000002540)=""/114, 0x72}, 0x2}, {{&(0x7f00000025c0)=@alg, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002640)=""/41, 0x29}, {&(0x7f0000002680)=""/123, 0x7b}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/134, 0x86}, {&(0x7f00000037c0)=""/143, 0x8f}, {&(0x7f0000003880)=""/224, 0xe0}, {&(0x7f0000003980)=""/14, 0xe}, {&(0x7f00000039c0)=""/207, 0xcf}, {&(0x7f0000003ac0)=""/182, 0xb6}], 0x9}, 0x400}, {{&(0x7f0000003c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000003cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000004d00)=""/4096, 0x1000}}], 0x4, 0x40, 0x0) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000005e40)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r10, &(0x7f0000005f40)={&(0x7f0000005e00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000005f00)={&(0x7f0000005e80)={0x44, r11, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x48) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000005f80)={0x0, 0x0}) r13 = gettid() r14 = syz_open_dev$media(&(0x7f0000005fc0)='/dev/media#\x00', 0x5, 0x331303) kcmp(r12, r13, 0x6, r1, r14) r15 = shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_INFO(r15, 0x3, &(0x7f0000006000)=""/194) io_setup(0xd552, &(0x7f0000006100)=0x0) clock_gettime(0x0, &(0x7f0000006200)={0x0, 0x0}) io_getevents(r16, 0x5, 0x5, &(0x7f0000006140)=[{}, {}, {}, {}, {}], &(0x7f0000006240)={r17, r18+30000000}) 05:54:15 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x4000, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "92bb257ac6cb1b359d1098"}, 0xf) r2 = socket(0x5, 0x3b0ae5cfd0dc369c, 0x3f) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000100)={@remote, @multicast2, @initdev}, &(0x7f0000000140)=0xc) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcsa\x00', 0x54000, 0x0) getpeername$l2tp6(r3, &(0x7f0000000880)={0xa, 0x0, 0x0, @local}, &(0x7f00000008c0)=0x20) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000940)=0x7fffffff) prctl$PR_GET_CHILD_SUBREAPER(0x25) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000009c0)={@dev, @broadcast, 0x0}, &(0x7f0000000a00)=0xc) setsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000a40)={@empty, @empty, r6}, 0xc) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000b00)={0xa10000, 0x4, 0x5, r0, 0x0, &(0x7f0000000ac0)={0x9d0903, 0x7f, [], @string=&(0x7f0000000a80)=0x1f}}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r7, 0xc0045540, &(0x7f0000000b40)=0x47f) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)=@newchain={0x2c, 0x64, 0x321, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xc, 0x3}, {0x2, 0xfff2}, {0x5, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0xe2, 0x6}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4004090) r9 = msgget(0x3, 0x607) msgctl$IPC_STAT(r9, 0x2, &(0x7f0000000c80)=""/4096) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000001c80)) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000001cc0)={0xc6, 0x10001, 0x1f, 0x5, 0x19, "e77ca7c21144c833070cfeba85a6f2e8f37130"}) r10 = syz_open_dev$mice(&(0x7f0000001d00)='/dev/input/mice\x00', 0x0, 0x42000) ioctl$SNDRV_TIMER_IOCTL_INFO(r10, 0x80e85411, &(0x7f0000001d40)=""/30) r11 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt(r11, 0x6, 0x30, &(0x7f0000001d80)="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", 0x1000) getresgid(&(0x7f0000002d80), &(0x7f0000002dc0), &(0x7f0000002e00)) pipe2(&(0x7f0000002e40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r12, 0xc0905664, &(0x7f0000002e80)={0x0, 0x0, [], @bt={0xf0, 0x80000001, 0x0, 0x0, 0x7, 0x40, 0x19, 0x1}}) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/btrfs-control\x00', 0x40040, 0x0) ioctl$KVM_SET_LAPIC(r13, 0x4400ae8f, &(0x7f0000002f80)={"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"}) 05:54:15 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x260000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80082102, &(0x7f00000000c0)=r1) r2 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000001400)) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000001440), &(0x7f00000014c0)=0x68) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000001500)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vcs\x00', 0x191080, 0x0) write$eventfd(r3, &(0x7f0000001580)=0xff, 0x8) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/sequencer\x00', 0x281, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000001600)={0x34, 0x4e, 0x3, "f4684e3567ec037bf7573720002fcd0fa271703de1c3d9ad02c553a1547f9bdfff7e38c42b3d51e24e3f2814794343e9e3002430"}) truncate(&(0x7f0000001640)='./file0\x00', 0x5) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001680)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000016c0)='NLBL_UNLBL\x00') ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000001700)={0xa19, 0x9c, 0x4, 0x200, 0xff, "ba711030cd6964177637d907028429a6a529d2", 0x5f58, 0x9}) r6 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000001740)) getdents(0xffffffffffffff9c, &(0x7f0000001780)=""/66, 0x42) getsockname(r3, &(0x7f0000001800)=@phonet, &(0x7f0000001880)=0x80) r7 = open(&(0x7f00000018c0)='.\x00', 0x101800, 0x110) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001a00)={@local, 0x0}, &(0x7f0000001a40)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000001c40)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001a80)={0x16c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x60, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xc4, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xb647d8af11970d92}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x44}, 0x8008040) r9 = dup2(r4, r5) ioctl$DRM_IOCTL_SET_VERSION(r9, 0xc0106407, &(0x7f0000001c80)={0xfffffffa, 0x5, 0x20000, 0xffc00000}) r10 = accept(r3, &(0x7f0000001cc0)=@nfc, &(0x7f0000001d40)=0x80) connect$inet(r10, &(0x7f0000001d80)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001dc0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001ec0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000001f00)={'batadv_slave_1\x00', r11}) ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0xc0044d0b, &(0x7f0000001f40)=0x30) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/dlm_plock\x00', 0x40, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r12, 0x0, 0x41, &(0x7f0000001fc0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 05:54:15 executing program 2: r0 = semget$private(0x0, 0x2, 0x4) r1 = getegid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, 0xfffffffffffffffe, 0x4c9a9380d359e0d1, 0xfff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, 0xffffffffffffffff, r1, r2, r3, 0x11, 0x7ff}, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) tkill(r4, 0x1e) r5 = socket$inet6(0xa, 0x6, 0x40) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000000280)='wg1\x00', 0x4) r6 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x210200) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000000480)={0xfffffffc, 0x8b6, &(0x7f0000000300)="03fe8663ac70d6eda24c696cc7c3de63517b9f9f249ace0236e11a9da638c0ca5dfd909c034e7d7d4b8bbcfa740ab781d36c74070a0bba623d02fa0b3af25dda7293e1f4248329d7e51e1c1a0af28396f0429affdc861d9ef8963c5b58c8f68fcc4b9bc0f9450e16ea9b000cd999fd5bb519c78cfd", &(0x7f0000000380)="7a7cd17de1268cc32d107c5b931011f00d13a62d8f6258fc21230afecf0ad671c127beeead629bb8fd90a53610657716d4e4b3096f6325b2b8b1a8f2d957fa12082238e9946eb45c335bd8dff94039462c475fe7e96cfe13b3d35471b5b065078b70e67d26aa7c3843fdd0021c062f5811ff716cb3be75814d924a45b44c3708aa41f9f1d82afb5a1d13590fcc08bbbb011180e4281816e4ef6154e45a6c53d0131ad91bb730d8bb23bf111df94693135a929fa79590fde3379e2a0a566cf5b6a9524236ba87fb2d7897a984b7f3e6ad07da8cb0", 0x75, 0xd4}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x1, 0x0) ioctl$BLKSECTGET(r7, 0x1267, &(0x7f0000000500)) syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x0, 0x2) r8 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x7, 0x1) ioctl$SIOCX25GSUBSCRIP(r8, 0x89e0, &(0x7f00000005c0)={'batadv_slave_0\x00', 0x80, 0x8000}) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$BLKIOMIN(r9, 0x1278, &(0x7f0000000700)) r10 = socket$bt_hidp(0x1f, 0x3, 0x6) accept(r10, 0x0, &(0x7f0000000740)) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000800)={0x4, 0x200, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x9b090f, 0x10000, [], @string=&(0x7f0000000780)=0x3f}}) write$P9_RCLUNK(r11, &(0x7f0000000840)={0x7, 0x79, 0x2}, 0x7) syz_genetlink_get_family_id$nbd(&(0x7f0000000880)='nbd\x00') r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000900)='devlink\x00') r13 = fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0xd0, r12, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r13}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000b40)={0xa20000, 0x4, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000b00)={0x990a6e, 0x9, [], @p_u16=&(0x7f0000000ac0)=0x3ff}}) sendmsg$DEVLINK_CMD_PORT_SET(r14, &(0x7f0000000d00)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x100, r12, 0x100, 0x70bd27, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6}}]}, 0x100}}, 0x8000) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000d40)={0xffffffff, 0x2, 0x400, 0x41, 0x10, 0x100}) 05:54:15 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000080)=0x80, 0x800) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)=0x0) fchown(r0, 0xffffffffffffffff, r1) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000180)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f00000001c0)=0x28) getsockname$netlink(r0, &(0x7f0000000200), &(0x7f0000000240)=0xc) r3 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x2, 0x4540) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f00000002c0)={0x3, 0x3, 0x2, {0x0, 0x3f, 0x9, 0x20}}) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000340), &(0x7f0000000380)=0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x90000}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000440)={r5, 0x40}, &(0x7f0000000480)=0x8) r6 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000004c0)={0x0, r6, 0x1, 0x9, 0xff, 0x4a97963b}) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvme-fabrics\x00', 0x40, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r7, 0x110, 0x3) getpeername$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a00)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000a40)={@local, 0x36, r8}) getgid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a80)='cgroup.events\x00', 0x0, 0x0) recvmsg$can_bcm(r9, &(0x7f0000000cc0)={&(0x7f0000000ac0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/204, 0xcc}], 0x1, &(0x7f0000000c80)=""/38, 0x26}, 0x12021) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000d80)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000e80)=0xe8) mount$fuse(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='fuse\x00', 0x0, &(0x7f0000000ec0)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r10}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x80000000}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x20}}, {@max_read={'max_read', 0x3d, 0x5}}], [{@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, 'em0md5sumnodev'}}, {@obj_type={'obj_type'}}, {@smackfshat={'smackfshat', 0x3d, 'cgroup.events\x00'}}]}}) r11 = syz_open_procfs(0x0, &(0x7f0000001200)='net/udplite\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r11, 0x6, 0x1d, &(0x7f0000001240), &(0x7f0000001280)=0x14) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000012c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r12, 0x84, 0x74, &(0x7f0000001300)=""/98, &(0x7f0000001380)=0x62) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r14 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001440)='wireguard\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000001480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000014c0)=0x14) sendmsg$WG_CMD_GET_DEVICE(r13, &(0x7f0000002d00)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40400}, 0xc, &(0x7f0000002cc0)={&(0x7f0000001500)={0x1788, r14, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r15}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x16c8, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @empty}}, @WGPEER_A_FLAGS={0x8, 0x3, 0xa}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x0, @loopback, 0xce55}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfc00}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x0}) io_getevents(0x0, 0x9, 0x1, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f0000000100)={r2, r3+10000000}) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) setsockopt$inet_tcp_int(r4, 0x6, 0x22, &(0x7f0000000240)=0x4, 0x4) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f00000002c0)) sendmmsg$inet6(r1, &(0x7f0000000140)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000008e6851d0000430000006726000000000000"], 0x18}}], 0x2, 0x0) [ 170.796726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.807112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.817145] syz-executor.5 (7634) used greatest stack depth: 24000 bytes left [ 170.820479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:54:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x6, @rand_addr="73917b05be507515ca49dab8e8330506"}, 0x1c) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x12, 0x0, 0x4) [ 170.849983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.867625] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.877257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.907930] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.926317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.939579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.948468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.967798] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.977921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.988033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.997993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.008204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.017791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.027683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.038460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.048337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.059094] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.066242] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.080942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.088859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:54:24 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)="537f6d25bb383863278b69999dc5acf14b67fa603171ee677db96f82ddb10d3e1fbc19c6960e", 0x26}], 0x1, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x240000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000380)={0x50000003}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x4, 0xaaaaaaaaaaaaace, &(0x7f0000000300)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="8a4d9bd6806d23a025c356de33cf032da9c412f61db91224c3c02b74544a599000e2346d2816625809906a6ddd17e2650471fe07948b62a7a9a016f5d13b512fe0f82bb40a2875dc3213c2fd2e78195c0b29afd9294fbbf24b3192696936cd56e83711423fd6efe7a922bfc35f44b38fa596fa8906d3e15943f90fb7ce85f3d5d621147e45306eb97c59893a6ba226b2a298c48f7ac10212a7a8a1b835e706399a36c96a880c24e1786575e9e3bec7a08516035d8aacf8c5cac94537c8800aab2c9ca53e93bb6ad8bf4863fd2784ea37083fb1e2453db05c1b0286b93fbe922f944d04285921e48861afae", 0xeb, 0x1}, {&(0x7f0000000240)="e6071d64a7e4ba8c6c152121cf34ceca17", 0x11, 0x401}], 0x2c850, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) [ 171.116219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pig=7654 comm=syz-executor.1 [ 171.121868] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.168250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.176896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.259883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pig=7654 comm=syz-executor.1 [ 171.291739] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready 05:54:25 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000180)=""/248, 0xf8, &(0x7f0000000040)=""/51, 0x1, 0x3}}, 0x48) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1085006, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1b484e2, &(0x7f0000000380)={[{@data_err_ignore='data_err=ignore'}]}) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000080)=0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10001) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f00000000c0)={0x29, 0x3}) [ 171.314906] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.338781] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.403965] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.434424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.476208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.499586] Unknown ioctl 4711 [ 171.512459] device veth0_vlan entered promiscuous mode [ 171.518067] EXT4-fs (sda1): re-mounted. Opts: data_err=ignore, [ 171.544813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.552638] Unknown ioctl 4711 [ 171.558922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 05:54:25 executing program 2: io_setup(0x5, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003070000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f5067d60b7030000000000006a0a00fe18000000850000002b000000b70000000000000095000000000000000d7a28073a4102e4aeb54e36633e27c279341bf489903cfdb4c05e96e3046f04e77969c306340ee6af0d499a0d063518598e7e290b39f2ff2a5e019bc6b45684f002cf57bf887e83fbb2215b8a34e6bdc4dc1af6d3c6958da4bddac602e0048bec11e874602f060000002af21b753af0a0cc85ae281993bfa2139a3bb755c1f1abd1964007000000e27b2121a5f03dff9787dfd6e7608eb638e6fc4e0bc6bd5ff35928a5b5fa723028eb6ddd35ea79b92beeb52265a4b04ba50fd46a504116fb8ef84c2be021a6c9daf3f24ad7b965af8f522371c9a43c80ee6b397bea247e2d714090d43fe66bbf4f4ffe410bd701d035f867de2a20695033d91ee238c824e0b7a0aeffb9843947c3bc96e1f95c245168d2aeed2e00463d9c039bfdd58709e898c7ebad73fc48673c75c8b50db852621ad19c854622f7c7d79ec3ab4494353b458c718021442bbc6456bf0c9f6b822211eb1aa488fcaebb109382c7ab6db9c100f24ea46ad7c6b8549cc139a74b5aaaf261f35e8347eaabe01afe21d7b7a958e9cd04b5bfa5cf78dd2fa958dbb605cd1a99613369185b2bcfe0bf0e31c83fdcb254da7cd3b68983d0798b455c8c5a5a8565d83d28437895929fa0896cf45eda77c4feae29d96568c487a74dd4f9e8465f09818c12dfc93fdb09a1d04a087d3bf219efab764d3cd676f101d3b6c9177c57340b245f15af472f1b837081969db2d58ceab0b432005a86e6c450ae4241c08a6469ac65af64737af961cc90132cd2ccb6d7adf63846af1554cfcaa4eb357142a5b525a18d9d88d42520c0903bc444dc0eec4d26e586eff7c432cd12be4c796f9ebe4481f971c52a8cc7b0edab7ae8185bb7cd1fb78ff9e194e17c65acd8d015443a21815bf56f08f1d2293ced278899a972056380b4f343d39737b149e16bb098c0ef5d362cde82509ead8932869d3d9b527c9e53c5c41f4d711c8b68a0a16c018ce2a24832cddb18bec414d78f886d1ebf7300384b13efefa03ad55fbaefc026eaa571d5deb4495ebd6fc7d457af008e74855562bbb4f255c5a6819ad2b607dad73277ce2756e0ccfdd7403d13938b4bae98b98b621c309b18df38a1cd779bf479096c09851c1f2e1765212094ffb97ebf972e48871f76b5e0cdfda81df28e5f721f8a63c0fbd8ac992d7535452f7af68f5ae22020afd0a6036d51cda98fef44b69139315832d49fef81198f15ebe3a7548ba46451d93da03b99becd85851e7157d7e23b28060fc4fa989796900a9d76008d537275a8fbad080000248ddc98113e884991726bf05401000000a5e0f6bc373e438df8508198cb61a4640684d02f9f97cedee66fb92098ea8aee8dedc0003731c511efcfa620075518635230b3467b92bf76b271bdab823dc284323acc4fc92e8fe452351272730702208f63ebf791adae9111d09727ed1d6fa159ee87aed74e5bfc1c93da96da4f3d0d8c03273b474bd194d2579541f86370d3f5258941be9285191261a6139090e32cd51089d136548ccdabfe1d2cc8e151cc6ecc1b91551eabca418e41289498d659f2ab89bbe5d40ed966b5ff74b12db521c36ce6c1daaafd9dca802bac19ed4e70a64d2a99092098493764662cc153f57deaff4f68ae76f3451daf9b27a11744b9b69f6ce477d6ee279bba72df0f04e22eb2650df6cde761917dea7c34e113ec765bb5fa0c71b8c2e25f001118fbc496a153a0d6e08a8f9117165e01044cb9fb0bb4026372effb9490290541a3930b38705e05758b90f8cf42b4886d417da85e8ab3c9efb8ad688491ba005eb7a798e935f7308ddbd001e478ccb308bc6596ccae90f5037ce01920cf21bacc3cfa51db4e4ab6f92a355d4382802fdd9d746a1495489de7c21e3c6055d8a2dae048c10942fa9fe7a02dabf2c563dc4b81afa9ff972705d72299776a348fe7cce33e4138e7b36ab7630d407b82ee3ef340fb5794faf22c63c309ce6d3f0f292bee2f1172674fe921ae2300af352d85541c902f0a9209d558642ef490017d4f37e21a501dd5e39a5b0cfc9cb1b638459b65a2b2d5a7a5b95c87434ef38b4e0905e6347eee4c8c88d370433bc227749e1b870dd742d569da"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x141800) write(r1, &(0x7f0000000b40)="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", 0x1000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) r2 = socket$caif_stream(0x25, 0x1, 0x5) dup3(r2, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000003c0)={[], 0x7, 0x0, 0x0, 0xffdd}) 05:54:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) [ 171.602388] device veth1_vlan entered promiscuous mode [ 171.608507] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.654458] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.715029] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.748881] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.768951] sg_write: process 10 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. [ 171.786008] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.794953] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.809661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.832365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.845267] device veth0_macvtap entered promiscuous mode [ 171.861017] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.883549] device veth1_macvtap entered promiscuous mode [ 171.895767] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.907109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.937471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.958372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.968664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.983015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.998104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.012378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.024459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.036149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.048048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.067402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.083976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.095102] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.102459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.113225] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.126893] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.141609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.149490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.165833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.177230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.186930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.197243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.206476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.216545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.233337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.243226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.252689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.262445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.273192] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.280523] batman_adv: batadv0: Interface activated: batadv_slave_1 05:54:26 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast1, @multicast1}, &(0x7f0000000300)=0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000104000000000000b6b09cb0d769c83434bac6b33af30000000000004dbb5743d475449f6352806c98692635d110b387fdd91db397df52d36261eeec", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) [ 172.287708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.297598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.372496] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.384322] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 05:54:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000000000000000d0ccbf28c367462109afd2998075a07f00"/40], 0x18}}], 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x50000, 0x0) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f00000004c0)={0x2, 0x1, 0x8, 0x8, 0xad, &(0x7f00000000c0)="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"}) 05:54:27 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@inode64='inode64'}, {@qnoenforce='qnoenforce'}, {@norecovery='norecovery'}]}) 05:54:27 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x1, @multicast1}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000009c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x280, 0x130, 0x130, 0x130, 0x0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'gre0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:54:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000240)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x70, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000580)={r7, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={r7, 0x17, "9a7816b13e9da095ec6676331747ebd7ec8f4597e5a1a5"}, &(0x7f0000000040)=0x1f) sendfile(r1, r0, 0x0, 0x1c01) 05:54:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x287}}], 0x4000000000000b2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x103000, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) r1 = socket$inet6(0xa, 0x6, 0x50) setsockopt$inet6_opts(r1, 0x29, 0x10, &(0x7f0000000e80)=ANY=[@ANYBLOB="0002000000000004c91000000000000000002000000000000001000000000000"], 0x20) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x14}, @in={0x2, 0x3, @dev}, @ax25={0x3, @default, 0x7}, 0x5e}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r4, &(0x7f0000000380)=[{{&(0x7f0000000500)=@generic={0x1e, "613bb88890d10b2cc683620d4093da04fff392e9f131a82dd9ab7cf51b9c1c00f63fe7fcac845846c811063dd3c0cd75ea9b71eaeb4c57bdb5e519d456eb315f20c319258c65902ee895bc19b1aeb84ce280857aeffccfa07b8482f58a6acc871254077c94002afa90b228f328695afbf342aa4a88a8a9feb22d0cc45ca9"}, 0x80, 0x0}}], 0x1, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000200)=0x2) read(r6, 0x0, 0x6c00) dup2(r2, r6) dup3(r6, r5, 0x0) socket(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"/454], 0x1}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) 05:54:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:27 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r1}, &(0x7f0000000280)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) keyctl$set_timeout(0xf, r2, 0x80) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f0000000540)='^', 0x1, 0xffffffffffffffff) keyctl$chown(0x4, r4, 0xee01, 0x0) r5 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r5, &(0x7f0000002340)=""/4096, 0x1000) keyctl$reject(0x13, r4, 0x31c, 0x4, r5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x4000) creat(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000340), 0x0) syz_open_dev$audion(0x0, 0x0, 0x404001) semget$private(0x0, 0x0, 0x140) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') sync() r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) close(r3) close(r6) [ 173.732143] XFS (loop5): no-recovery mounts must be read-only. [ 173.788499] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 173.810053] hrtimer: interrupt took 46225 ns [ 173.817854] XFS (loop5): no-recovery mounts must be read-only. [ 173.828238] ip_tables: iptables: counters copy to user failed while replacing table 05:54:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="16c6c45db987d33300", @ANYRES16=r3, @ANYBLOB="9db2b1dad270b1e805beae06861116e6803b32fd401538fb1b605786c92e256622e70e865a2aad32a47d1ccb00000000000000"], 0x3}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80104}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x140, r3, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4e5}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_LINK={0xe0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x89}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x43}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x751}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xca}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffc00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x800}, 0x4008040) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x5423, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) r4 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x10, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000300)) socket$kcm(0x10, 0x2, 0x10) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x10001) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b001000a5d332df04140e000a0002000000dc29760f8489", 0x2e}], 0x1}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r7) ioctl$VIDIOC_S_AUDIO(r7, 0x40345622, &(0x7f0000000340)={0x9, "e3bd83d8a7196abf98a8a13d8d8600715ae7dd6d0142cb7c60050ba8c8a282d5", 0x1, 0x1}) fchdir(r6) ioctl$EVIOCSKEYCODE(r6, 0x40084504, &(0x7f00000000c0)=[0x1, 0x6]) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x5423, 0x0) rt_sigqueueinfo(0x0, 0x8, &(0x7f0000000200)={0x12, 0x1, 0x7ff}) 05:54:27 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) ftruncate(r1, 0xfffffffffffffff9) [ 174.189499] audit: type=1804 audit(1583646867.933:42): pid=7809 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir703217317/syzkaller.OXkHaI/6/file0" dev="sda1" ino=16551 res=1 05:54:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f0000000f22c0b949090000f3e1000fae44ee08", 0x38}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd9f, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KVM_NMI(r2, 0xae9a) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)='\x00'], &(0x7f0000000240)=[&(0x7f0000000140)='\x00']) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 174.260436] audit: type=1804 audit(1583646867.973:43): pid=7816 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir703217317/syzkaller.OXkHaI/6/file0" dev="sda1" ino=16551 res=1 05:54:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000040)="800000003804000019000300e60100006c00000000000000010000000100000000400000004000008000000084d6a2724fe236660000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xfffffffffffffffe}, {&(0x7f00000000c0)="1819ab54b986efb35ddc409c6f723c588016e08ae4d8787ded4b8cfb8853401909e5667f", 0x24, 0x7f}], 0xebd6fd1ceaeccac8, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10040, 0x0) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x5, {0x7, 0x1f, 0x5, 0x2401008, 0x4, 0x100, 0x5fd, 0x67c}}, 0x50) fallocate(r0, 0x0, 0x0, 0x10001) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0xbd, @dev={0xfe, 0x80, [], 0x14}, 0x1}, 0x1c) [ 174.324693] audit: type=1804 audit(1583646868.023:44): pid=7821 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir703217317/syzkaller.OXkHaI/6/file0" dev="sda1" ino=16551 res=1 05:54:28 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) ftruncate(r1, 0xfffffffffffffff9) [ 174.351870] audit: type=1804 audit(1583646868.023:45): pid=7816 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir703217317/syzkaller.OXkHaI/6/file0" dev="sda1" ino=16551 res=1 05:54:28 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) ftruncate(r1, 0xfffffffffffffff9) [ 174.433075] audit: type=1804 audit(1583646868.143:46): pid=7826 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir553887474/syzkaller.vImdZO/2/file0" dev="sda1" ino=16536 res=1 05:54:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:28 executing program 4: ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)="53b2e7b6a1765a0d82a8f427ac11eb03ec223b5eaaea0b01594b5295d07792946fcd49ebbcdf0a7252b8831addf9b7d547fd", 0x0, 0x32}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r7) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x10001) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:54:28 executing program 2: sysfs$1(0x1, &(0x7f00000000c0)='bpf\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x52) chroot(&(0x7f0000000000)='./file0\x00') mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x109002, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0xfffffffffffffff5, 0x4, {{0x6, 0x2, 0x0, 0x7, 0x202000000000, 0x8, 0x101, 0x8000000}}}, 0x60) r1 = socket$netlink(0x10, 0x3, 0xa) write$binfmt_aout(r1, &(0x7f0000001f40)={{0x0, 0x0, 0x1}, "", [[]]}, 0x120) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000180)=0xae86, 0x4) [ 174.492551] audit: type=1804 audit(1583646868.153:47): pid=7829 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir553887474/syzkaller.vImdZO/2/file0" dev="sda1" ino=16536 res=1 [ 174.577729] SELinux: security_context_str_to_sid(sysaÖ\‚™Rüž·Oû/t=sysadm_u) failed for (dev bpf, type bpf) errno=-22 05:54:28 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) ftruncate(r1, 0xfffffffffffffff9) [ 174.636290] audit: type=1400 audit(1583646868.383:48): avc: denied { create } for pid=7847 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 05:54:28 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x84800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x200}, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x400080, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'vlan0\x00', {0x2, 0x0, @empty}}) sendmmsg(r1, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000340)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004bc0) fcntl$getown(r2, 0x9) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9, 0x2) perf_event_open(0x0, 0x0, 0x4, r4, 0x12) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x8018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) mknodat(r5, 0x0, 0x1000, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000280)=0x0) r7 = syz_open_procfs(r6, &(0x7f0000000100)='net/ip_vs\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x3000000) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000802c}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r8 = dup(0xffffffffffffffff) getpeername$packet(r8, 0x0, &(0x7f0000000040)) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="01ce5d00000000", @ANYRES32=r11, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 05:54:28 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:28 executing program 3: listen(0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x111801, 0x0) r1 = accept4$tipc(r0, &(0x7f0000000040)=@name, &(0x7f00000002c0)=0x10, 0x1c0c00) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @local}}) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$invalidate(0x15, r2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000001940)="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", 0x133, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x800, 0x0) ioctl$TIOCNXCL(r5, 0x540d) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x359100, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000700)={0xfffffffd, 0x1}) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r3, r4}, &(0x7f0000000440)=""/257, 0x101, &(0x7f0000000180)={&(0x7f0000000240)={'crc32c-intel\x00'}}) r8 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000340)={@mcast1, 0x1000, 0x2, 0x0, 0x11, 0x1, 0xfff}, 0x20) r9 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x10001) ioctl$PIO_FONT(r9, 0x4b61, &(0x7f0000000840)="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") [ 174.677599] SELinux: security_context_str_to_sid(sysaÖ\‚™Rüž·Oû/t=sysadm_u) failed for (dev bpf, type bpf) errno=-22 05:54:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x0, 0x0, 0x0, 0x0) [ 174.736186] audit: type=1400 audit(1583646868.413:49): avc: denied { write } for pid=7847 comm="syz-executor.2" path="socket:[29597]" dev="sockfs" ino=29597 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 05:54:28 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:28 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) r1 = socket(0x1e, 0x804, 0x0) connect$tipc(r1, &(0x7f0000000000)=@id, 0x10) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000240)="0af1f831e994cb21215b4a49e48e643ae6525373e37e5eeb5bbdeb8a806e876c8906b118897341994be9251cd9eb33f91c993957c75ea1e08378b015bddb30aaab8d8cc3ebddc6d0325c059b9dad4c43fa89cfead3a95bd8df62b3cb2eec2601af814d5a0dd3aee40dfdd45541a946d44b43b76c35fc2f63f442b759f1bfcb23e8ae526c5e11eabcc8ce1c92308fc1e2c19afd394032a546bc0e84f64f5a498dff87", 0xa2}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="dde55d3189a594155574d3aacb9a9fce04fdc8cc427fa32829f361974105cc81fe7dcd7881c410722f0b567f452d4949314106f2befea48430cd277fb563f94de643a2d5747c390d51ca41c3425d13131f2aa997bfdb01d25379715d29bce0be7a4410ef1921042cd5d8fcd3cc3684725bfbb5b8150e61cecfc743dc640fc08b87601b37b98de43d154d462e4a5b008d3b5012a33b5e3f636b1ac519200d693a9e6626fe9eef2eab2d79884a6c6b71d21e7ff4b75374efaedf7c0c2d05e90aaddf4b5d93f1bfb427d8dcd493f72c548be4c0ff28a20e4dd7522fd91570ef093aacd8b3419329e43d26d2e7899d9ac1a4cf3f752310", 0xf5}], 0x3}, 0x810) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x254003) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="02002dbd7000fddbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x4048041) 05:54:28 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r5, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x10001) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000280)) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) [ 174.944730] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.971741] Sensor A: ================= START STATUS ================= 05:54:28 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) [ 174.998971] Sensor A: ================== END STATUS ================== [ 175.007356] audit: type=1400 audit(1583646868.413:50): avc: denied { setopt } for pid=7847 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 175.074636] audit: type=1804 audit(1583646868.573:51): pid=7878 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir035936192/syzkaller.91g83J/3/file0" dev="sda1" ino=16558 res=1 [ 175.138668] XFS (loop2): Invalid superblock magic number 05:54:29 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x608000, 0x0) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000180)={{{0x1, 0x1}}, 0x69, 0x40, &(0x7f0000000040)="88f817bc4eb18ad599e32c8c9271386ca14e8c72b2af16610d4bbe673e3a9e6b2a728c85b2d5c78d9d2e248353e9a6b3409410954386313a41eb1e84a06b26ada4a4a08e577d63c546b99fa520c26486d04901404f37f35407209963026fc055cf4cfd5352436ab510"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010001fff000000000000000000000000b45e938db3b1b9280d87172366ca0783b27fd488aaf45c4139e20aab77002761d2c35defb47ad88308afc851b5df532e522115a81de9f06233804df08d04e7ffdfe2476fbd8f690177d093596d5b0069bb7339c2a6280b99a8ccf1414602e7253224fd3a8ce4b452e6e56a47ed064484fabde189cec8d63fcb3f0485b914c7031292aa3934c80adf6bd8ffd446cfa78ac41c85799d5950c25de8406c5db66bebb90f00e2283ddce7ece2a756dfdb6baebfe9c42782ba5f6d27611d00"/222, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="433200882b449b362b49499d8dd900b352850d8c5b339c6740ed07daf4c29714c1ffe8fa683805573f53ab6cbbee9add5ac151c038363d77c4f41b9996401f0eb9f8fea5f8cd4328b079f7c9368f452830a2d49568a1642e088bc857a957c31f460a5f4f8f22415b8b6df9de2e2f715bd76c5d33f8e9fdc2cda38d0c04ad3b424006b4819ecde7eaabfb5651df9ca7850737f1d8ed3142b949d1595f96442f1cd4e0a93ea4cdc97d91be30441b1ae6a4ed89e2d786791651"], 0x5}}, 0x0) 05:54:29 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r5, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x10001) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000280)) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 05:54:29 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) munlockall() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f0000000000)) 05:54:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) write$binfmt_aout(r0, &(0x7f0000001f40)={{0x0, 0x0, 0x1}, "", [[]]}, 0x120) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:iptables_initrc_exec_t:s0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 05:54:29 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:29 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000530000"], 0x10}}, 0x0) [ 175.408847] Sensor A: ================= START STATUS ================= [ 175.422502] Sensor A: ================== END STATUS ================== 05:54:29 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r5, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x10001) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000280)) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 05:54:29 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0), 0x0) getuid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c65311128a4d0ce3e43d9c70cbfe1c1d65174b593372ac7d47f5b71992e78a0cc904c6c3dd489a23a43a45318250668840d0ee2975f2a37ed396a155c46c7fb2a9a475f36eb21ac34368800436388cf33cb3c0d1882815b440ed39e060f2cffa76be85c6291957e4c25535a783eb38660c4a77bb2fc436ee616394c1b477bfb103326cdd684a0c36b467796a6fb35eaaefc714b99c5"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r0 = socket(0x0, 0x0, 0x1f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000280)=0x7) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x0, 0x10) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) read$usbmon(r2, &(0x7f0000000580)=""/138, 0x8a) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 05:54:29 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r5, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x10001) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000280)) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) [ 175.504812] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=83 sclass=netlink_audit_socket pig=7938 comm=syz-executor.5 [ 175.509370] Sensor A: ================= START STATUS ================= [ 175.525280] Sensor A: ================== END STATUS ================== [ 175.579265] overlayfs: failed to resolve './file1(¤ÐÎ>CÙÇ ¿áÁÖQtµ“7*ÇÔ[q™.x ÌLl=Ô‰¢:C¤S%h„ â—_*7í9jFÇû*šG_6ë!¬46ˆ': -2 [ 175.602387] Sensor A: ================= START STATUS ================= [ 175.608641] mmap: syz-executor.5 (7945) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 175.609442] Sensor A: ================== END STATUS ================== 05:54:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x20}, 0x2, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/183) 05:54:29 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x10001) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000280)) [ 175.628494] overlayfs: failed to resolve './file1(¤ÐÎ>CÙÇ ¿áÁÖQtµ“7*ÇÔ[q™.x ÌLl=Ô‰¢:C¤S%h„ â—_*7í9jFÇû*šG_6ë!¬46ˆ': -2 [ 175.687787] Sensor A: ================= START STATUS ================= [ 175.697776] Sensor A: ================== END STATUS ================== [ 175.763237] XFS (loop5): Mounting V4 Filesystem [ 175.769323] XFS (loop5): totally zeroed log [ 175.774748] XFS (loop5): Metadata corruption detected at xfs_agi_read_verify+0x24b/0x2c0, xfs_agi block 0x2 [ 175.785445] XFS (loop5): Unmount and run xfs_repair [ 175.790675] XFS (loop5): First 64 bytes of corrupted metadata buffer: [ 175.797544] ffff888098b7e080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 175.806623] ffff888098b7e090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 175.815886] ffff888098b7e0a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 175.824823] ffff888098b7e0b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 175.834389] XFS (loop5): metadata I/O error: block 0x2 ("xfs_trans_read_buf_map") error 117 numblks 1 [ 175.844206] XFS (loop5): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 175.853462] XFS (loop5): failed to read root inode 05:54:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:54:29 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x10001) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000280)) 05:54:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0xf9) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x4e22, @empty}}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) 05:54:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x608000, 0x0) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000180)={{{0x1, 0x1}}, 0x69, 0x40, &(0x7f0000000040)="88f817bc4eb18ad599e32c8c9271386ca14e8c72b2af16610d4bbe673e3a9e6b2a728c85b2d5c78d9d2e248353e9a6b3409410954386313a41eb1e84a06b26ada4a4a08e577d63c546b99fa520c26486d04901404f37f35407209963026fc055cf4cfd5352436ab510"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010001fff000000000000000000000000b45e938db3b1b9280d87172366ca0783b27fd488aaf45c4139e20aab77002761d2c35defb47ad88308afc851b5df532e522115a81de9f06233804df08d04e7ffdfe2476fbd8f690177d093596d5b0069bb7339c2a6280b99a8ccf1414602e7253224fd3a8ce4b452e6e56a47ed064484fabde189cec8d63fcb3f0485b914c7031292aa3934c80adf6bd8ffd446cfa78ac41c85799d5950c25de8406c5db66bebb90f00e2283ddce7ece2a756dfdb6baebfe9c42782ba5f6d27611d00"/222, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="433200882b449b362b49499d8dd900b352850d8c5b339c6740ed07daf4c29714c1ffe8fa683805573f53ab6cbbee9add5ac151c038363d77c4f41b9996401f0eb9f8fea5f8cd4328b079f7c9368f452830a2d49568a1642e088bc857a957c31f460a5f4f8f22415b8b6df9de2e2f715bd76c5d33f8e9fdc2cda38d0c04ad3b424006b4819ecde7eaabfb5651df9ca7850737f1d8ed3142b949d1595f96442f1cd4e0a93ea4cdc97d91be30441b1ae6a4ed89e2d786791651"], 0x5}}, 0x0) 05:54:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 05:54:30 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:54:30 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x10001) 05:54:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) [ 176.305716] Sensor A: ================= START STATUS ================= [ 176.329772] Sensor A: ================== END STATUS ================== 05:54:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback}, 0x14) [ 176.419308] Sensor A: ================= START STATUS ================= [ 176.429369] Sensor A: ================== END STATUS ================== 05:54:30 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) creat(&(0x7f0000000100)='./file0\x00', 0x0) 05:54:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback}, 0x14) 05:54:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback}, 0x14) [ 176.517715] Sensor A: ================= START STATUS ================= [ 176.544070] Sensor A: ================== END STATUS ================== 05:54:30 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) [ 176.675989] Sensor A: ================= START STATUS ================= [ 176.686755] Sensor A: ================== END STATUS ================== 05:54:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:54:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 05:54:30 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) 05:54:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x608000, 0x0) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000180)={{{0x1, 0x1}}, 0x69, 0x40, &(0x7f0000000040)="88f817bc4eb18ad599e32c8c9271386ca14e8c72b2af16610d4bbe673e3a9e6b2a728c85b2d5c78d9d2e248353e9a6b3409410954386313a41eb1e84a06b26ada4a4a08e577d63c546b99fa520c26486d04901404f37f35407209963026fc055cf4cfd5352436ab510"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010001fff000000000000000000000000b45e938db3b1b9280d87172366ca0783b27fd488aaf45c4139e20aab77002761d2c35defb47ad88308afc851b5df532e522115a81de9f06233804df08d04e7ffdfe2476fbd8f690177d093596d5b0069bb7339c2a6280b99a8ccf1414602e7253224fd3a8ce4b452e6e56a47ed064484fabde189cec8d63fcb3f0485b914c7031292aa3934c80adf6bd8ffd446cfa78ac41c85799d5950c25de8406c5db66bebb90f00e2283ddce7ece2a756dfdb6baebfe9c42782ba5f6d27611d00"/222, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="433200882b449b362b49499d8dd900b352850d8c5b339c6740ed07daf4c29714c1ffe8fa683805573f53ab6cbbee9add5ac151c038363d77c4f41b9996401f0eb9f8fea5f8cd4328b079f7c9368f452830a2d49568a1642e088bc857a957c31f460a5f4f8f22415b8b6df9de2e2f715bd76c5d33f8e9fdc2cda38d0c04ad3b424006b4819ecde7eaabfb5651df9ca7850737f1d8ed3142b949d1595f96442f1cd4e0a93ea4cdc97d91be30441b1ae6a4ed89e2d786791651"], 0x5}}, 0x0) 05:54:30 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:54:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) [ 177.179578] Sensor A: ================= START STATUS ================= [ 177.211902] Sensor A: ================== END STATUS ================== 05:54:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:54:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) [ 177.326035] Sensor A: ================= START STATUS ================= [ 177.340478] Sensor A: ================== END STATUS ================== 05:54:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) 05:54:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) 05:54:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) [ 177.427191] Sensor A: ================= START STATUS ================= [ 177.446492] Sensor A: ================== END STATUS ================== [ 177.531546] Sensor A: ================= START STATUS ================= [ 177.543927] Sensor A: ================== END STATUS ================== 05:54:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:54:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) close(r3) 05:54:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x608000, 0x0) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000180)={{{0x1, 0x1}}, 0x69, 0x40, &(0x7f0000000040)="88f817bc4eb18ad599e32c8c9271386ca14e8c72b2af16610d4bbe673e3a9e6b2a728c85b2d5c78d9d2e248353e9a6b3409410954386313a41eb1e84a06b26ada4a4a08e577d63c546b99fa520c26486d04901404f37f35407209963026fc055cf4cfd5352436ab510"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010001fff000000000000000000000000b45e938db3b1b9280d87172366ca0783b27fd488aaf45c4139e20aab77002761d2c35defb47ad88308afc851b5df532e522115a81de9f06233804df08d04e7ffdfe2476fbd8f690177d093596d5b0069bb7339c2a6280b99a8ccf1414602e7253224fd3a8ce4b452e6e56a47ed064484fabde189cec8d63fcb3f0485b914c7031292aa3934c80adf6bd8ffd446cfa78ac41c85799d5950c25de8406c5db66bebb90f00e2283ddce7ece2a756dfdb6baebfe9c42782ba5f6d27611d00"/222, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="433200882b449b362b49499d8dd900b352850d8c5b339c6740ed07daf4c29714c1ffe8fa683805573f53ab6cbbee9add5ac151c038363d77c4f41b9996401f0eb9f8fea5f8cd4328b079f7c9368f452830a2d49568a1642e088bc857a957c31f460a5f4f8f22415b8b6df9de2e2f715bd76c5d33f8e9fdc2cda38d0c04ad3b424006b4819ecde7eaabfb5651df9ca7850737f1d8ed3142b949d1595f96442f1cd4e0a93ea4cdc97d91be30441b1ae6a4ed89e2d786791651"], 0x5}}, 0x0) 05:54:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) 05:54:31 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(0xffffffffffffffff) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 05:54:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) close(r3) 05:54:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) [ 178.067528] Sensor A: ================= START STATUS ================= [ 178.087604] 9pnet: Insufficient options for proto=fd [ 178.105529] Sensor A: ================== END STATUS ================== 05:54:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r3) 05:54:31 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(0xffffffffffffffff) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 05:54:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) [ 178.209155] 9pnet: Insufficient options for proto=fd 05:54:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r3) [ 178.259178] Sensor A: ================= START STATUS ================= [ 178.299900] Sensor A: ================== END STATUS ================== 05:54:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:54:32 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(0xffffffffffffffff) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) [ 178.766067] 9pnet: Insufficient options for proto=fd 05:54:32 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x608000, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) ioctl$USBDEVFS_BULK(r2, 0xc0185502, &(0x7f0000000180)={{{0x1, 0x1}}, 0x69, 0x40, &(0x7f0000000040)="88f817bc4eb18ad599e32c8c9271386ca14e8c72b2af16610d4bbe673e3a9e6b2a728c85b2d5c78d9d2e248353e9a6b3409410954386313a41eb1e84a06b26ada4a4a08e577d63c546b99fa520c26486d04901404f37f35407209963026fc055cf4cfd5352436ab510"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 05:54:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r3) 05:54:32 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) 05:54:32 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:32 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) [ 178.862569] Sensor A: ================= START STATUS ================= 05:54:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r3) 05:54:32 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 178.904563] Sensor A: ================== END STATUS ================== 05:54:32 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) [ 179.027319] Sensor A: ================= START STATUS ================= [ 179.045210] Sensor A: ================== END STATUS ================== 05:54:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:33 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x608000, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) ioctl$USBDEVFS_BULK(r2, 0xc0185502, &(0x7f0000000180)={{{0x1, 0x1}}, 0x69, 0x40, &(0x7f0000000040)="88f817bc4eb18ad599e32c8c9271386ca14e8c72b2af16610d4bbe673e3a9e6b2a728c85b2d5c78d9d2e248353e9a6b3409410954386313a41eb1e84a06b26ada4a4a08e577d63c546b99fa520c26486d04901404f37f35407209963026fc055cf4cfd5352436ab510"}) 05:54:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(0xffffffffffffffff) 05:54:33 executing program 0: open(0x0, 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:33 executing program 0: open(0x0, 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(0xffffffffffffffff) [ 179.716101] Sensor A: ================= START STATUS ================= [ 179.755322] Sensor A: ================== END STATUS ================== 05:54:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 179.900005] Sensor A: ================= START STATUS ================= [ 179.928322] Sensor A: ================== END STATUS ================== 05:54:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(0xffffffffffffffff) 05:54:34 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x608000, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) 05:54:34 executing program 0: open(0x0, 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:34 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:34 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) [ 180.548011] Sensor A: ================= START STATUS ================= [ 180.575995] Sensor A: ================== END STATUS ================== 05:54:34 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:34 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r3) 05:54:35 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x608000, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) creat(&(0x7f0000000100)='./file0\x00', 0x0) 05:54:35 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:35 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:54:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r3) 05:54:35 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:35 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(0x0, 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:54:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r2) 05:54:35 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 181.518929] 9pnet: Insufficient options for proto=fd 05:54:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r2) 05:54:35 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x608000, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) 05:54:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:54:35 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(0x0, 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:35 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x20) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r1) 05:54:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:36 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 182.253202] 9pnet: Insufficient options for proto=fd 05:54:36 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(0x0, 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x20) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r1) 05:54:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:36 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r1) [ 182.408975] 9pnet: Insufficient options for proto=fd 05:54:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) 05:54:36 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x608000, 0x0) 05:54:36 executing program 5: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 05:54:36 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:36 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:36 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:36 executing program 5: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 05:54:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) 05:54:36 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 05:54:37 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) 05:54:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) 05:54:37 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 05:54:37 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:37 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) 05:54:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 05:54:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) 05:54:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 05:54:37 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) 05:54:38 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) accept(r0, 0x0, 0x0) 05:54:38 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 05:54:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:38 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:38 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 05:54:38 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) accept(r0, 0x0, 0x0) 05:54:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 05:54:38 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) accept(r0, 0x0, 0x0) 05:54:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) 05:54:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) close(r0) 05:54:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:39 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:39 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) close(r0) 05:54:39 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) close(r0) 05:54:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) close(r0) 05:54:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:40 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 05:54:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) close(0xffffffffffffffff) 05:54:40 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 05:54:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 05:54:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:40 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) close(0xffffffffffffffff) 05:54:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) 05:54:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 05:54:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:41 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) close(0xffffffffffffffff) 05:54:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:41 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:41 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:41 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) 05:54:41 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:41 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:41 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) close(r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) 05:54:41 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:41 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:41 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:41 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:42 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:42 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:42 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) close(r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) 05:54:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:42 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:42 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, 0x0) 05:54:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, 0x0, 0x0) 05:54:42 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:42 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, 0x0) 05:54:42 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:42 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, 0x0, 0x0) 05:54:42 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) close(r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) 05:54:43 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, 0x0) 05:54:43 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x20) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, 0x0, 0x0) 05:54:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:43 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) 05:54:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:43 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 189.984443] 9pnet: Insufficient options for proto=fd 05:54:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) 05:54:44 executing program 3: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:44 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:44 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:44 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) [ 190.696094] 9pnet: Insufficient options for proto=fd 05:54:44 executing program 3: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:44 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 05:54:44 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r3) 05:54:44 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 190.828641] 9pnet: Insufficient options for proto=fd 05:54:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:45 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:45 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 05:54:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r3) 05:54:45 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:45 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:45 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:45 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 191.580872] 9pnet: Insufficient options for proto=fd 05:54:45 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:45 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 05:54:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r3) 05:54:45 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 191.746324] 9pnet: Insufficient options for proto=fd 05:54:46 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:46 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:46 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8090, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 05:54:46 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r3) 05:54:46 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(0xffffffffffffffff, 0x0) accept(r0, 0x0, 0x0) [ 192.453424] 9pnet: Insufficient options for proto=fd 05:54:46 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:46 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) close(0xffffffffffffffff) 05:54:46 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x10001) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000280)) 05:54:46 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:46 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(0xffffffffffffffff, 0x0) accept(r0, 0x0, 0x0) 05:54:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 192.644222] Sensor A: ================= START STATUS ================= 05:54:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) close(0xffffffffffffffff) 05:54:46 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(0xffffffffffffffff, 0x0) accept(r0, 0x0, 0x0) [ 192.687669] Sensor A: ================== END STATUS ================== 05:54:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) close(r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) 05:54:47 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:54:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x10001) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000280)) 05:54:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) close(0xffffffffffffffff) 05:54:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:47 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 05:54:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:47 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 05:54:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r3) [ 193.348103] Sensor A: ================= START STATUS ================= 05:54:47 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:54:47 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 193.395490] Sensor A: ================== END STATUS ================== 05:54:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x10001) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000280)) [ 193.560990] Sensor A: ================= START STATUS ================= [ 193.577212] Sensor A: ================== END STATUS ================== 05:54:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) close(r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) 05:54:47 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 05:54:47 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:54:47 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r2) 05:54:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x10001) 05:54:47 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) 05:54:47 executing program 2 (fault-call:3 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 194.168443] Sensor A: ================= START STATUS ================= [ 194.196937] Sensor A: ================== END STATUS ================== 05:54:48 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r2) 05:54:48 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) 05:54:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x20) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r1) 05:54:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) close(r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) [ 194.314069] FAULT_INJECTION: forcing a failure. [ 194.314069] name failslab, interval 1, probability 0, space 0, times 1 [ 194.371939] CPU: 0 PID: 9012 Comm: syz-executor.2 Not tainted 4.14.172-syzkaller #0 [ 194.379791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.389294] Call Trace: [ 194.391903] dump_stack+0x13e/0x194 [ 194.395560] should_fail.cold+0x10a/0x14b [ 194.399731] ? sock_destroy_inode+0x60/0x60 [ 194.404072] should_failslab+0xd6/0x130 [ 194.408069] ? sock_destroy_inode+0x60/0x60 [ 194.412399] kmem_cache_alloc+0x2b5/0x770 [ 194.416559] ? __fget+0x228/0x360 05:54:48 executing program 1: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r0, 0x0, 0x0, 0x10001) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) close(r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) [ 194.420158] ? sock_destroy_inode+0x60/0x60 [ 194.424495] sock_alloc_inode+0x19/0x250 [ 194.428576] ? sock_destroy_inode+0x60/0x60 [ 194.432911] alloc_inode+0x5d/0x170 [ 194.439505] new_inode_pseudo+0x14/0xe0 [ 194.443509] sock_alloc+0x3c/0x270 [ 194.447067] SYSC_accept4+0xb0/0x580 [ 194.450799] ? kernel_accept+0x300/0x300 [ 194.454876] ? __mutex_unlock_slowpath+0x75/0x780 [ 194.459742] ? vfs_write+0xff/0x4e0 [ 194.463388] ? fput+0xb/0x140 [ 194.466620] ? SyS_write+0x14d/0x210 05:54:48 executing program 1: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r0, 0x0, 0x0, 0x10001) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) close(r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) [ 194.470340] ? SyS_read+0x210/0x210 [ 194.473981] ? SyS_clock_settime+0x1a0/0x1a0 [ 194.478432] ? do_syscall_64+0x4c/0x640 [ 194.482415] ? SyS_accept4+0x30/0x30 [ 194.486150] do_syscall_64+0x1d5/0x640 [ 194.490066] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.495353] RIP: 0033:0x45c4a9 [ 194.498552] RSP: 002b:00007fabe0c12c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 194.506359] RAX: ffffffffffffffda RBX: 00007fabe0c136d4 RCX: 000000000045c4a9 [ 194.513776] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 05:54:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r1) 05:54:48 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 194.521057] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 194.528334] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 194.535615] R13: 0000000000000000 R14: 00000000004c26a7 R15: 0000000000000000 05:54:48 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:48 executing program 1: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r0, 0x0, 0x0, 0x10001) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) close(r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) 05:54:48 executing program 4: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r0) 05:54:48 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) 05:54:48 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x10001) 05:54:48 executing program 2 (fault-call:3 fault-nth:1): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 195.017911] FAULT_INJECTION: forcing a failure. [ 195.017911] name failslab, interval 1, probability 0, space 0, times 0 [ 195.036424] CPU: 1 PID: 9048 Comm: syz-executor.2 Not tainted 4.14.172-syzkaller #0 [ 195.044276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.053684] Call Trace: [ 195.056307] dump_stack+0x13e/0x194 [ 195.059800] Sensor A: ================= START STATUS ================= [ 195.059956] should_fail.cold+0x10a/0x14b [ 195.070973] should_failslab+0xd6/0x130 [ 195.071996] Sensor A: ================== END STATUS ================== [ 195.074950] kmem_cache_alloc_trace+0x2db/0x7b0 [ 195.086547] ? kmem_cache_alloc+0x604/0x770 [ 195.090883] ? __fget+0x228/0x360 [ 195.094338] ? sock_destroy_inode+0x60/0x60 [ 195.098670] sock_alloc_inode+0x5f/0x250 [ 195.102767] ? sock_destroy_inode+0x60/0x60 [ 195.107106] alloc_inode+0x5d/0x170 [ 195.110847] new_inode_pseudo+0x14/0xe0 [ 195.114826] sock_alloc+0x3c/0x270 [ 195.118372] SYSC_accept4+0xb0/0x580 [ 195.122091] ? kernel_accept+0x300/0x300 [ 195.126201] ? __mutex_unlock_slowpath+0x75/0x780 [ 195.131042] ? vfs_write+0xff/0x4e0 [ 195.134669] ? fput+0xb/0x140 [ 195.137757] ? SyS_write+0x14d/0x210 [ 195.141464] ? SyS_read+0x210/0x210 [ 195.145099] ? SyS_clock_settime+0x1a0/0x1a0 [ 195.149501] ? do_syscall_64+0x4c/0x640 [ 195.153484] ? SyS_accept4+0x30/0x30 [ 195.157203] do_syscall_64+0x1d5/0x640 [ 195.161095] entry_SYSCALL_64_after_hwframe+0x42/0xb7 05:54:48 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:48 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) creat(&(0x7f0000000100)='./file0\x00', 0x0) 05:54:48 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:48 executing program 4: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r0) [ 195.166291] RIP: 0033:0x45c4a9 [ 195.169472] RSP: 002b:00007fabe0c12c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 195.177174] RAX: ffffffffffffffda RBX: 00007fabe0c136d4 RCX: 000000000045c4a9 [ 195.184452] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 195.191714] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 195.198973] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 195.206240] R13: 0000000000000000 R14: 00000000004c26a7 R15: 0000000000000001 05:54:49 executing program 2 (fault-call:3 fault-nth:2): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 195.278922] Sensor A: ================= START STATUS ================= [ 195.307241] Sensor A: ================== END STATUS ================== [ 195.319070] FAULT_INJECTION: forcing a failure. 05:54:49 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 195.319070] name failslab, interval 1, probability 0, space 0, times 0 [ 195.332334] FAULT_INJECTION: forcing a failure. [ 195.332334] name failslab, interval 1, probability 0, space 0, times 0 [ 195.337471] CPU: 0 PID: 9065 Comm: syz-executor.2 Not tainted 4.14.172-syzkaller #0 [ 195.351641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.361007] Call Trace: [ 195.363607] dump_stack+0x13e/0x194 [ 195.367246] should_fail.cold+0x10a/0x14b [ 195.371428] should_failslab+0xd6/0x130 [ 195.375477] kmem_cache_alloc+0x2b5/0x770 05:54:49 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 195.379628] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 195.385075] ? sock_alloc_inode+0x5f/0x250 [ 195.389320] selinux_inode_alloc_security+0xb1/0x2a0 [ 195.394446] security_inode_alloc+0x8f/0xd0 [ 195.398779] inode_init_always+0x549/0xaf0 [ 195.403010] alloc_inode+0x7a/0x170 [ 195.406635] new_inode_pseudo+0x14/0xe0 [ 195.410608] sock_alloc+0x3c/0x270 [ 195.414152] SYSC_accept4+0xb0/0x580 [ 195.417881] ? kernel_accept+0x300/0x300 [ 195.421946] ? __mutex_unlock_slowpath+0x75/0x780 [ 195.426786] ? vfs_write+0xff/0x4e0 [ 195.430418] ? fput+0xb/0x140 [ 195.433527] ? SyS_write+0x14d/0x210 [ 195.437248] ? SyS_read+0x210/0x210 [ 195.440880] ? SyS_clock_settime+0x1a0/0x1a0 [ 195.445296] ? do_syscall_64+0x4c/0x640 [ 195.449274] ? SyS_accept4+0x30/0x30 [ 195.452992] do_syscall_64+0x1d5/0x640 [ 195.456895] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.462094] RIP: 0033:0x45c4a9 [ 195.465275] RSP: 002b:00007fabe0c12c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 195.472970] RAX: ffffffffffffffda RBX: 00007fabe0c136d4 RCX: 000000000045c4a9 [ 195.480243] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 195.487513] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 195.494775] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 195.502031] R13: 0000000000000000 R14: 00000000004c26a7 R15: 0000000000000002 [ 195.509308] CPU: 1 PID: 9066 Comm: syz-executor.3 Not tainted 4.14.172-syzkaller #0 [ 195.517145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.526503] Call Trace: [ 195.529210] dump_stack+0x13e/0x194 [ 195.532856] should_fail.cold+0x10a/0x14b [ 195.537017] should_failslab+0xd6/0x130 [ 195.541013] __kmalloc_track_caller+0x2e1/0x7b0 [ 195.545704] ? llcp_sock_bind+0x2b7/0x500 [ 195.549867] ? nfc_get_device+0x7b/0x9e [ 195.553858] kmemdup+0x23/0x50 [ 195.557060] llcp_sock_bind+0x2b7/0x500 [ 195.561160] ? lock_downgrade+0x6e0/0x6e0 [ 195.565321] ? llcp_raw_sock_bind+0x300/0x300 [ 195.569822] ? security_socket_bind+0x83/0xb0 [ 195.574315] SYSC_bind+0x1a0/0x1e0 [ 195.578052] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 195.583059] ? wait_for_completion+0x390/0x390 [ 195.587651] ? SyS_read+0x210/0x210 [ 195.591283] ? SyS_clock_settime+0x1a0/0x1a0 [ 195.595689] ? do_syscall_64+0x4c/0x640 [ 195.599704] ? SyS_socketpair+0x480/0x480 [ 195.603852] do_syscall_64+0x1d5/0x640 [ 195.607746] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.612929] RIP: 0033:0x45c4a9 [ 195.616113] RSP: 002b:00007f351300cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 195.623817] RAX: ffffffffffffffda RBX: 00007f351300d6d4 RCX: 000000000045c4a9 [ 195.631101] RDX: 0000000000000060 RSI: 0000000020000100 RDI: 0000000000000004 [ 195.638448] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 195.645728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 195.653001] R13: 000000000000003c R14: 00000000004c29f4 R15: 0000000000000000 05:54:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:49 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:49 executing program 4: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r0) 05:54:49 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000340)={0x9, 0x3}) 05:54:49 executing program 2 (fault-call:3 fault-nth:3): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:49 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 195.835966] FAULT_INJECTION: forcing a failure. [ 195.835966] name failslab, interval 1, probability 0, space 0, times 0 [ 195.848502] Sensor A: ================= START STATUS ================= [ 195.863116] Sensor A: ================== END STATUS ================== [ 195.870347] CPU: 0 PID: 9087 Comm: syz-executor.2 Not tainted 4.14.172-syzkaller #0 05:54:49 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:49 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r0) [ 195.878159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.887522] Call Trace: [ 195.890131] dump_stack+0x13e/0x194 [ 195.893779] should_fail.cold+0x10a/0x14b [ 195.897943] should_failslab+0xd6/0x130 [ 195.901926] kmem_cache_alloc+0x2b5/0x770 [ 195.906087] ? __alloc_fd+0x1bf/0x490 [ 195.909900] __d_alloc+0x2a/0x9b0 [ 195.913370] sock_alloc_file+0xc8/0x2e0 [ 195.917360] ? sock_poll+0x220/0x220 [ 195.921093] SYSC_accept4+0x210/0x580 [ 195.924903] ? kernel_accept+0x300/0x300 [ 195.928975] ? __mutex_unlock_slowpath+0x75/0x780 [ 195.933829] ? vfs_write+0xff/0x4e0 [ 195.937470] ? fput+0xb/0x140 [ 195.940579] ? SyS_write+0x14d/0x210 [ 195.944299] ? SyS_read+0x210/0x210 [ 195.947936] ? SyS_clock_settime+0x1a0/0x1a0 [ 195.952365] ? do_syscall_64+0x4c/0x640 [ 195.956359] ? SyS_accept4+0x30/0x30 [ 195.960091] do_syscall_64+0x1d5/0x640 [ 195.963991] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.969275] RIP: 0033:0x45c4a9 [ 195.972467] RSP: 002b:00007fabe0c12c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b 05:54:49 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) close(r0) [ 195.980188] RAX: ffffffffffffffda RBX: 00007fabe0c136d4 RCX: 000000000045c4a9 [ 195.987466] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 195.994748] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 196.002032] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 196.009310] R13: 0000000000000000 R14: 00000000004c26a7 R15: 0000000000000003 05:54:49 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) close(r0) 05:54:49 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:49 executing program 2 (fault-call:3 fault-nth:4): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 196.156716] FAULT_INJECTION: forcing a failure. [ 196.156716] name failslab, interval 1, probability 0, space 0, times 0 [ 196.208750] CPU: 0 PID: 9112 Comm: syz-executor.2 Not tainted 4.14.172-syzkaller #0 [ 196.216604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.225970] Call Trace: [ 196.228576] dump_stack+0x13e/0x194 [ 196.232224] should_fail.cold+0x10a/0x14b [ 196.236524] should_failslab+0xd6/0x130 [ 196.240511] kmem_cache_alloc+0x2b5/0x770 [ 196.244686] get_empty_filp+0x86/0x3e0 [ 196.248586] alloc_file+0x23/0x440 [ 196.252142] sock_alloc_file+0x113/0x2e0 [ 196.256215] ? sock_poll+0x220/0x220 [ 196.260078] SYSC_accept4+0x210/0x580 [ 196.264012] ? kernel_accept+0x300/0x300 [ 196.268087] ? __mutex_unlock_slowpath+0x75/0x780 [ 196.273033] ? vfs_write+0xff/0x4e0 [ 196.276677] ? fput+0xb/0x140 [ 196.279794] ? SyS_write+0x14d/0x210 [ 196.283519] ? SyS_read+0x210/0x210 [ 196.287182] ? SyS_clock_settime+0x1a0/0x1a0 [ 196.291605] ? do_syscall_64+0x4c/0x640 [ 196.295587] ? SyS_accept4+0x30/0x30 [ 196.299354] do_syscall_64+0x1d5/0x640 [ 196.303264] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.308465] RIP: 0033:0x45c4a9 [ 196.311655] RSP: 002b:00007fabe0c12c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 196.319482] RAX: ffffffffffffffda RBX: 00007fabe0c136d4 RCX: 000000000045c4a9 [ 196.326761] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 196.334188] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 196.341581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 196.348960] R13: 0000000000000000 R14: 00000000004c26a7 R15: 0000000000000004 05:54:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:50 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) close(r0) 05:54:50 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) 05:54:50 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:50 executing program 2 (fault-call:3 fault-nth:5): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:50 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(0xffffffffffffffff) [ 196.708906] Sensor A: ================= START STATUS ================= [ 196.732013] Sensor A: ================== END STATUS ================== 05:54:50 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 196.756982] FAULT_INJECTION: forcing a failure. [ 196.756982] name failslab, interval 1, probability 0, space 0, times 0 [ 196.789176] CPU: 0 PID: 9125 Comm: syz-executor.2 Not tainted 4.14.172-syzkaller #0 [ 196.797051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.806640] Call Trace: [ 196.809250] dump_stack+0x13e/0x194 [ 196.812897] should_fail.cold+0x10a/0x14b [ 196.817071] should_failslab+0xd6/0x130 [ 196.821060] kmem_cache_alloc+0x2b5/0x770 [ 196.825227] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 196.830729] ? rcu_read_lock_sched_held+0x10a/0x130 [ 196.835773] selinux_file_alloc_security+0xaf/0x190 [ 196.840834] security_file_alloc+0x66/0xa0 [ 196.845084] ? selinux_is_enabled+0x5/0x50 [ 196.849342] get_empty_filp+0x15c/0x3e0 [ 196.853334] alloc_file+0x23/0x440 05:54:50 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(0xffffffffffffffff) [ 196.856899] sock_alloc_file+0x113/0x2e0 [ 196.860988] ? sock_poll+0x220/0x220 [ 196.864731] SYSC_accept4+0x210/0x580 [ 196.868561] ? kernel_accept+0x300/0x300 [ 196.872654] ? __mutex_unlock_slowpath+0x75/0x780 [ 196.877601] ? vfs_write+0xff/0x4e0 [ 196.881950] ? fput+0xb/0x140 [ 196.885180] ? SyS_write+0x14d/0x210 [ 196.888906] ? SyS_read+0x210/0x210 [ 196.892542] ? SyS_clock_settime+0x1a0/0x1a0 [ 196.896959] ? do_syscall_64+0x4c/0x640 [ 196.900948] ? SyS_accept4+0x30/0x30 [ 196.904677] do_syscall_64+0x1d5/0x640 05:54:50 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(0xffffffffffffffff) [ 196.908588] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.913792] RIP: 0033:0x45c4a9 [ 196.916992] RSP: 002b:00007fabe0c12c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 196.924717] RAX: ffffffffffffffda RBX: 00007fabe0c136d4 RCX: 000000000045c4a9 [ 196.932021] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 196.939306] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 196.946616] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 05:54:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x48905) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) [ 196.953891] R13: 0000000000000000 R14: 00000000004c26a7 R15: 0000000000000005 05:54:50 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:50 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:50 executing program 2 (fault-call:3 fault-nth:6): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:50 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r0, 0x0, 0x0, 0x10001) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) close(r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) 05:54:51 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2900, 0x0) 05:54:51 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:51 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:51 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r0, 0x0, 0x0, 0x10001) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) close(r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) 05:54:51 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:51 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 197.547237] Sensor A: ================= START STATUS ================= [ 197.568432] Sensor A: ================== END STATUS ================== 05:54:51 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x14000, 0x0) 05:54:51 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:51 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:51 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 197.709866] Sensor A: ================= START STATUS ================= [ 197.729504] Sensor A: ================== END STATUS ================== [ 197.918411] FAULT_INJECTION: forcing a failure. [ 197.918411] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 197.931067] CPU: 0 PID: 9151 Comm: syz-executor.2 Not tainted 4.14.172-syzkaller #0 [ 197.938871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.948231] Call Trace: [ 197.950835] dump_stack+0x13e/0x194 [ 197.955199] should_fail.cold+0x10a/0x14b [ 197.961090] ? trace_hardirqs_on+0x10/0x10 [ 197.965344] __alloc_pages_nodemask+0x1bf/0x700 [ 197.970141] ? is_bpf_text_address+0x7c/0x120 [ 197.974657] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 197.980216] ? find_held_lock+0x2d/0x110 [ 197.984512] alloc_pages_current+0xe7/0x1e0 [ 197.988854] __get_free_pages+0xb/0x40 [ 197.992754] __tlb_remove_page_size+0x296/0x470 [ 197.997802] unmap_page_range+0xafa/0x1930 [ 198.002081] ? vm_normal_page_pmd+0x340/0x340 [ 198.007292] ? uprobe_munmap+0x18/0x200 [ 198.011283] unmap_single_vma+0x147/0x2b0 [ 198.015445] unmap_vmas+0x9d/0x160 [ 198.018997] exit_mmap+0x26d/0x4b0 [ 198.022539] ? debug_check_no_obj_freed+0x28e/0x6e4 [ 198.027563] ? SyS_munmap+0x30/0x30 [ 198.031284] ? check_preemption_disabled+0x35/0x240 [ 198.036343] ? rcu_read_lock_sched_held+0x10a/0x130 [ 198.041370] ? kmem_cache_free+0x23a/0x2b0 [ 198.045711] ? __khugepaged_exit+0x2b8/0x3b0 [ 198.050131] mmput+0x103/0x420 [ 198.053332] do_exit+0x933/0x2b00 [ 198.056835] ? task_work_run+0xf1/0x190 [ 198.060820] ? mm_update_next_owner+0x5b0/0x5b0 [ 198.065500] ? get_signal+0x31c/0x1ca0 [ 198.069495] ? lock_downgrade+0x6e0/0x6e0 [ 198.073781] do_group_exit+0x100/0x310 [ 198.077682] get_signal+0x385/0x1ca0 [ 198.081489] ? SOFTIRQ_verbose+0x10/0x10 [ 198.085674] do_signal+0x7c/0x1690 [ 198.089322] ? lock_downgrade+0x6e0/0x6e0 [ 198.093480] ? setup_sigcontext+0x820/0x820 [ 198.097828] ? fput+0xaa/0x140 [ 198.101851] ? SYSC_accept4+0x3be/0x580 [ 198.106050] ? kernel_accept+0x300/0x300 [ 198.110297] ? __mutex_unlock_slowpath+0x75/0x780 [ 198.115153] ? vfs_write+0xff/0x4e0 [ 198.118977] ? fput+0xb/0x140 [ 198.122099] ? exit_to_usermode_loop+0x41/0x220 [ 198.126879] exit_to_usermode_loop+0x159/0x220 [ 198.131481] do_syscall_64+0x4a3/0x640 [ 198.135382] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.140707] RIP: 0033:0x45c4a9 [ 198.144002] RSP: 002b:00007fabe0c12c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 198.151719] RAX: fffffffffffffe00 RBX: 00007fabe0c136d4 RCX: 000000000045c4a9 [ 198.159168] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 05:54:51 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) accept(r0, 0x0, 0x0) 05:54:51 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, 0x0, 0x0) 05:54:51 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) getrlimit(0x6, &(0x7f0000000240)) 05:54:51 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 198.166444] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 198.173722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 198.180996] R13: 0000000000000000 R14: 00000000004c26a7 R15: 0000000000000006 05:54:52 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 198.251394] Sensor A: ================= START STATUS ================= [ 198.290504] Sensor A: ================== END STATUS ================== 05:54:52 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r0, 0x0, 0x0, 0x10001) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) close(r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r3}, 0x14) 05:54:52 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, 0x0, 0x0) 05:54:52 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x10001) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="020025bd7000fedbdf250100000008000b00", @ANYRES32=r3, @ANYBLOB="050004000000000004000500060001004e21000014000900dd43cc647d4d9c14ccaaca84d81c963808000b00", @ANYRES32=r6, @ANYBLOB="040005001400090000000000000000000000ffffac1414aa"], 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4000) listen(r0, 0x0) accept(r0, 0x0, 0x0) r7 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x410400) ioctl$UI_DEV_SETUP(r7, 0x405c5503, &(0x7f0000000180)={{0x433, 0x80, 0x6, 0x4}, 'syz0\x00', 0x2f}) 05:54:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) 05:54:52 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:52 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, 0x0, 0x0) 05:54:52 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 198.469180] Sensor A: ================= START STATUS ================= [ 198.494715] Sensor A: ================== END STATUS ================== 05:54:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) 05:54:52 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) 05:54:52 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:52 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) 05:54:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) [ 198.638374] Sensor A: ================= START STATUS ================= [ 198.666127] Sensor A: ================== END STATUS ================== [ 198.765751] Sensor A: ================= START STATUS ================= [ 198.787648] Sensor A: ================== END STATUS ================== 05:54:53 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:53 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:53 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x1, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:54:53 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) 05:54:53 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) 05:54:53 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:53 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 199.388851] Sensor A: ================= START STATUS ================= [ 199.412424] Sensor A: ================== END STATUS ================== 05:54:53 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) 05:54:53 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10001) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x40) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x44) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000100)={r3, 0x18}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000180)={r3, &(0x7f0000000000)=""/252}) 05:54:53 executing program 5 (fault-call:5 fault-nth:0): syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:53 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 199.528226] Sensor A: ================= START STATUS ================= [ 199.544776] FAULT_INJECTION: forcing a failure. [ 199.544776] name failslab, interval 1, probability 0, space 0, times 0 [ 199.563492] CPU: 1 PID: 9274 Comm: syz-executor.5 Not tainted 4.14.172-syzkaller #0 [ 199.571331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.572268] Sensor A: ================== END STATUS ================== [ 199.580799] Call Trace: [ 199.580826] dump_stack+0x13e/0x194 [ 199.580843] should_fail.cold+0x10a/0x14b [ 199.580858] should_failslab+0xd6/0x130 [ 199.580873] __kmalloc_track_caller+0x2e1/0x7b0 [ 199.606707] ? llcp_sock_bind+0x2b7/0x500 [ 199.610878] ? nfc_get_device+0x7b/0x9e [ 199.614870] kmemdup+0x23/0x50 [ 199.618082] llcp_sock_bind+0x2b7/0x500 [ 199.622073] ? lock_downgrade+0x6e0/0x6e0 [ 199.626240] ? llcp_raw_sock_bind+0x300/0x300 [ 199.630780] ? security_socket_bind+0x83/0xb0 [ 199.635291] SYSC_bind+0x1a0/0x1e0 [ 199.638849] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 199.643882] ? wait_for_completion+0x390/0x390 [ 199.648487] ? SyS_read+0x210/0x210 [ 199.652141] ? SyS_clock_settime+0x1a0/0x1a0 [ 199.656581] ? do_syscall_64+0x4c/0x640 [ 199.660574] ? SyS_socketpair+0x480/0x480 [ 199.664734] do_syscall_64+0x1d5/0x640 [ 199.668639] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 199.673851] RIP: 0033:0x45c4a9 05:54:53 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) fcntl$getflags(r1, 0xb) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:53 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 199.677047] RSP: 002b:00007f89dbae1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 199.684789] RAX: ffffffffffffffda RBX: 00007f89dbae26d4 RCX: 000000000045c4a9 [ 199.692069] RDX: 0000000000000060 RSI: 0000000020000100 RDI: 0000000000000006 [ 199.699352] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 199.706631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 199.713908] R13: 000000000000003c R14: 00000000004c29f4 R15: 0000000000000000 05:54:53 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 199.791068] Sensor A: ================= START STATUS ================= [ 199.806919] Sensor A: ================== END STATUS ================== 05:54:53 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:53 executing program 5 (fault-call:5 fault-nth:1): syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:53 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x800, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000300)="f8f82b04789bcf7bc187bae8bd6e6e5859a0675e1cbeba24ed4b37701b104d2451419021f34b8726adbc814c682a40b07213d58a56098f236361835aa859044e805d28f68ceef0e6949337cae7924274efbace2b60dc59f33fdf35dc24c247d884fdda8cc7ede3119a03bcbcd0532cc913b0aa91f1fe4fe51571d8e51bb252c725d08ee5c67598256dd556886138dc12f1ce2f513c79ac46177b333258ecdeb6afd9db8650ca8511e5c4a7524a14c7930257988bf90592fe4d9c5a9532b11b81c07b0b7e1cef6e140dca92270e331959eb3700aa79a0784839240a78cbb1ea81a1df45b11ba1c5172086c00cb73cfdfcc426f9dfc5d03bdd", 0xf8, 0x3f, &(0x7f0000000440)={r4, r5+10000000}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x380c02, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r6, 0xc0245720, &(0x7f0000000040)={0x1}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x8c, r2, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ea}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24040040}, 0x20000004) 05:54:53 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:53 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x48905) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:53 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0xa) write$binfmt_aout(r2, &(0x7f0000001f40)={{0x0, 0x0, 0x1}, "", [[]]}, 0x120) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="299a708240ee8a5172f0a1dbcc99d6f4"}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '-\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x200008d0}, 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) 05:54:53 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x88000) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/51) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:54 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x2, r0, 0x10, 0x1, @in6={0xa, 0x4e20, 0x2a52, @remote, 0x4}}}, 0xa0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 200.261194] Sensor A: ================= START STATUS ================= [ 200.305474] Sensor A: ================== END STATUS ================== 05:54:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) 05:54:54 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xa) write$binfmt_aout(r2, &(0x7f0000001f40)={{0x0, 0x0, 0x1}, "", [[]]}, 0x120) accept(0xffffffffffffffff, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000300)=0x80) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@deltclass={0x30, 0x29, 0x8, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xfff1, 0x1}, {0xb, 0x8}, {0xfff2, 0xe}}, [@tclass_kind_options=@c_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40041}, 0x4008800) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f0000000040)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c7b40, 0x0) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r7) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000440)={0x6, 0x20, 0x0, r8}) getpeername$ax25(r7, &(0x7f0000000180)={{0x3, @rose}, [@remote, @default, @netrom, @rose, @default, @netrom, @null, @netrom]}, &(0x7f00000000c0)=0x48) 05:54:54 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/v4l-subdev#\x00', &(0x7f0000000080)='/dev/v4l-subdev#\x00', &(0x7f0000000100)='/dev/v4l-subdev#\x00', &(0x7f0000000140)='/dev/v4l-subdev#\x00', &(0x7f0000000180)='/dev/v4l-subdev#\x00'], &(0x7f0000000200), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5646, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 05:54:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fallocate(r1, 0x0, 0x0, 0x10001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x2b, &(0x7f0000000040)={@loopback, r4}, 0x14) [ 200.459330] Sensor A: ================= START STATUS ================= [ 200.468067] kauditd_printk_skb: 3 callbacks suppressed [ 200.468077] audit: type=1804 audit(1583646894.213:55): pid=9330 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir703217317/syzkaller.OXkHaI/95/file0" dev="sda1" ino=16848 res=1 [ 200.496691] Sensor A: ================== END STATUS ================== 05:54:54 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x70, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000580)={r8, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={r8, 0x0, 0x2, [0x2, 0x6]}, &(0x7f0000000280)=0xc) write$binfmt_aout(r1, &(0x7f0000001f40)={{0x0, 0x0, 0x1}, "", [[]]}, 0x120) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa4, r9, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x48}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x2}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0x14) 05:54:54 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f00000001c0)={0x764f, 0x10, [0xe44, 0x4, 0xe99, 0x8]}) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x2], &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x1, 0x5, 0xc0c0c0c0}) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x8) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000000)={0x20, 0xc, 0x4, 0x10, 0x1, {0x77359400}, {0x3, 0x0, 0x81, 0x6, 0x81, 0xff, "80156c0a"}, 0x2, 0x5, @offset=0xff, 0x8, 0x0, r5}) io_setup(0x0, &(0x7f0000000240)=0x0) io_destroy(r6) [ 201.038980] ================================================================== [ 201.046558] BUG: KASAN: null-ptr-deref in llcp_sock_getname+0x37b/0x490 [ 201.053301] Read of size 43 at addr (null) by task syz-executor.2/9356 [ 201.060822] [ 201.062450] CPU: 0 PID: 9356 Comm: syz-executor.2 Not tainted 4.14.172-syzkaller #0 [ 201.070240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.079577] Call Trace: [ 201.082252] dump_stack+0x13e/0x194 [ 201.085886] ? llcp_sock_getname+0x37b/0x490 [ 201.090299] kasan_report.cold+0x127/0x2ae [ 201.094536] memcpy+0x20/0x50 [ 201.097815] llcp_sock_getname+0x37b/0x490 [ 201.102067] ? security_socket_getpeername+0x73/0xa0 [ 201.107230] SYSC_getpeername+0x109/0x220 [ 201.111365] ? SYSC_getsockname+0x1c0/0x1c0 [ 201.115679] ? _copy_to_user+0x82/0xd0 [ 201.119548] ? put_timespec64+0xaa/0xf0 [ 201.123519] ? SyS_clock_gettime+0xf5/0x180 [ 201.127830] ? SyS_clock_settime+0x1a0/0x1a0 [ 201.132222] ? do_syscall_64+0x4c/0x640 [ 201.136178] ? SyS_getsockname+0x30/0x30 [ 201.140236] do_syscall_64+0x1d5/0x640 [ 201.144134] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 201.149313] RIP: 0033:0x45c4a9 [ 201.152485] RSP: 002b:00007fabe0bafc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 201.160184] RAX: ffffffffffffffda RBX: 00007fabe0bb06d4 RCX: 000000000045c4a9 [ 201.167456] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000005 [ 201.174711] RBP: 000000000076c100 R08: 0000000000000000 R09: 0000000000000000 [ 201.182140] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 201.189401] R13: 00000000000000f6 R14: 00000000004c33dd R15: 000000000076c10c [ 201.196673] ================================================================== [ 201.204024] Disabling lock debugging due to kernel taint [ 201.210855] Kernel panic - not syncing: panic_on_warn set ... [ 201.210855] [ 201.218242] CPU: 1 PID: 9356 Comm: syz-executor.2 Tainted: G B 4.14.172-syzkaller #0 [ 201.227241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.236720] Call Trace: [ 201.239311] dump_stack+0x13e/0x194 [ 201.242934] panic+0x1f9/0x42d [ 201.246113] ? add_taint.cold+0x16/0x16 [ 201.250085] ? preempt_schedule_common+0x4a/0xc0 [ 201.254832] ? llcp_sock_getname+0x37b/0x490 [ 201.259224] ? ___preempt_schedule+0x16/0x18 [ 201.263635] ? llcp_sock_getname+0x37b/0x490 [ 201.268024] kasan_end_report+0x43/0x49 [ 201.271979] kasan_report.cold+0x12f/0x2ae [ 201.276195] memcpy+0x20/0x50 [ 201.279290] llcp_sock_getname+0x37b/0x490 [ 201.283519] ? security_socket_getpeername+0x73/0xa0 [ 201.288617] SYSC_getpeername+0x109/0x220 [ 201.292744] ? SYSC_getsockname+0x1c0/0x1c0 [ 201.297067] ? _copy_to_user+0x82/0xd0 [ 201.300957] ? put_timespec64+0xaa/0xf0 [ 201.304915] ? SyS_clock_gettime+0xf5/0x180 [ 201.309269] ? SyS_clock_settime+0x1a0/0x1a0 [ 201.313706] ? do_syscall_64+0x4c/0x640 [ 201.317665] ? SyS_getsockname+0x30/0x30 [ 201.321708] do_syscall_64+0x1d5/0x640 [ 201.325594] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 201.330806] RIP: 0033:0x45c4a9 [ 201.333978] RSP: 002b:00007fabe0bafc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 201.341676] RAX: ffffffffffffffda RBX: 00007fabe0bb06d4 RCX: 000000000045c4a9 [ 201.348930] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000005 [ 201.356279] RBP: 000000000076c100 R08: 0000000000000000 R09: 0000000000000000 [ 201.364053] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 201.371355] R13: 00000000000000f6 R14: 00000000004c33dd R15: 000000000076c10c [ 201.380222] Kernel Offset: disabled [ 201.383974] Rebooting in 86400 seconds..