pt(r1, &(0x7f00000000c0)=@tipc=@id, &(0x7f0000000080)=0x80) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:17:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f00000001c0)={@mcast2, 0x0, 0x0, 0xff}, 0x4a) 02:17:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0xff, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFT_MSG_GETGEN(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x10, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x2}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 1172.278474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pig=24995 comm=syz-executor.5 02:17:53 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000000)=""/42) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 02:17:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x81, 0x4c, 0x2, 0x1, 0x0, 0x1ff, 0x40000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x7d18, 0x5}, 0x40102, 0x2, 0xc7, 0x8, 0x3eb, 0x3ff, 0x30}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x5}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getdents64(r2, &(0x7f0000000200)=""/238, 0xee) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}, 0x1ff, 0x0, 0x0, 0x0, 0xa, 0x2}, 0x20) [ 1172.402639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pig=25011 comm=syz-executor.5 02:17:53 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$cont(0x20, r2, 0xe611, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x12, 0x2, 0x10000000, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/tcp\x00') tkill(r1, 0x37) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="f5ff0000020301080000000000000000010800054012000030000000"], 0x1c}}, 0x10080) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:17:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0xff, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFT_MSG_GETGEN(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x10, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x2}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:17:54 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921005252dece2ba014bf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x5}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:17:54 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 02:17:54 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x38802080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = syz_open_dev$loop(0x0, 0x3, 0x30100) syz_open_dev$mouse(0x0, 0x8000000000007, 0x119482) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r3, 0x20036) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x1f, 0x3fd) 02:17:54 executing program 4: syz_mount_image$nfs4(&(0x7f0000000140)='nfs4\x00', &(0x7f0000000180)='./file0\x00', 0x26e, 0x5, &(0x7f0000000580)=[{&(0x7f0000000200)="76b454a24a50c262477e1cff61149c4c8403f19bf542ec81a91c65c8aa07a9eef46a708f49c06c7e8529494b5cd5b59dd55b53c7a3ac63e1aad29cb83680b5069d5c853aa9a9e4b1fb24f5c75d6166f8951546606a6c6f63fd4360529d4935060359902116df6614c17de98d4e7d88e326dae05d40", 0x75, 0x6bb6}, {&(0x7f0000000280)="4e9c0865e9b0c1ebb5049831015398568bcc4a58e981daed8dd408fa1d42a6b413ae59d50a82527dbd748c53377b2ec4f388245f6fc835982a8c8e31d95543e72aee08972c9fb4b70ca356b4b548a5ab89362be7b3b5fa0ea8993c18502a05789628a8f69bb0615e5e51cbba39d0055943f30316d2d22451e33d1ebebe", 0x7d, 0x7fff}, {&(0x7f0000000300)="1e6efea9bcca459845b95a65485a43f3079f26ea1d803a1b942912bfe55168975bed9e13cc820a40aebf8db5310818c0b49b7c478f9b5d6d991bbbe65a791b92c780393db122396e60e2746cd63412dc0145f432025b92c67b94b06c7712c025bf48d31b7479f195065f7c03fc28754819e173c4de45b6585761ad0db8e7ce96aeb4b3102b5ccbbe1a4a6585e4899f81b03a", 0x92, 0x3}, {&(0x7f00000003c0)="23472e65bc591379bd44438c656660e2eb23f9e63005d5b96016ae0322f78975f6c69e788724584c2b4da63871c64e585cbb66cc3fe935a79bf7dabb02133c46d8c4bc44466e647d6e84e1724904b9abc7d4945d8713fa5fb5fcd7134e641f276d8abdaeab5bb5d6a1760789916f7ca7a289d184836f23f3eadd3122a585db17816e74ece2379e2bc098e24c26922f1281c2cf049b44b6956a955e79328964fc4e4fd489ef", 0xa5, 0x6}, {&(0x7f0000000480)="889d55f58e36a53f94218e4243c32274b164b6e3d796c80f2184d43f49c31032636f2e13ff97a2086d55ada6686438e41e809b83facaec9245e8e2c69e0abd0f3a1a6cf52cbc00d45c933178598750c961dd80c4b7a7eabf8e328432ac5e3e3e4485d67f3a388e8fd028c9767701a59629ae9c67e645b41bfd106ce97add003c529f806c9bd1a6fbb8bb17e3c1c416872b1350cba6f8c3ccb6f0ab215da0900cbc55ab92d2a50f142dc848510b438ddc908bab6ebf752e6a670a65781d2a882b4aca92e31af5ae1c1d74904d002e053862e7b363d2919169b02323db008e33e5d8ed2b87a0b79a5c9f9731add45ad4fa9c", 0xf1, 0x2}], 0x102000, &(0x7f0000000600)='\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x400000) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f00000000c0)={0xfff, 0x1, 0x5, 0xa, &(0x7f0000000040)=[{0x7, 0x9, 0x7, 0x5}, {0x7ff, 0xff, 0x4, 0x5}, {0x9, 0x0, 0x80, 0x4}, {0x9, 0x1, 0x3ff, 0x9}, {0xffff, 0xaf, 0xebc, 0x3ff}, {0x9, 0x1, 0x4, 0x5}, {0xf890, 0xfff9, 0x2, 0x9}, {0x5, 0xe56e, 0x4, 0x1}, {0x3, 0x3, 0x20, 0x3}, {0xff, 0x3e, 0x6, 0xa083}]}) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) [ 1172.542701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pig=25024 comm=syz-executor.5 02:17:56 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x5, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x20800) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x50) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r4, 0x0, &(0x7f0000000180)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) 02:17:56 executing program 1: r0 = gettid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)='-(\x00', 0xffffffffffffffff}, 0x30) capget(&(0x7f0000000140)={0x20071026, r2}, &(0x7f0000000180)={0x6, 0xff, 0x7ff, 0x401, 0x4, 0x125}) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:17:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f00000001c0)='\bq\x00\x00\x00') unshare(0x20400) r1 = socket$inet6(0xa, 0x800, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getpeername$l2tp(r2, 0x0, &(0x7f0000000180)) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000380)={0x2, 'veth0_to_bridge\x00', {0xc38}, 0x9}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3beb59064eff7089d354e700458320dbf536af493e48d7b70133dc09cc97097c41a7903abdf206a1aaccaf719fa152fa8a38dcf4185f12b9f97e2da4e939cca90aaffa80d4b22001e1eb3f7db2f92f095be48adad30fa18b44512fdeb2339cba591b6515398c66048884746f98cb55f22912da11264a20c6ea1a42872a52c1285618a7d009d2f0b11cf4393da3c23e05a898735c2924e0ef58c15ea693dd4bf46af61ef2b61a768c1b5a669519d3520715a66eb5ac18414fece7b6570731a479c5a324248b703ea5d8092a9f27ca85b09d4bc4dbe47431a10c72e0d06c542ebb828550c7ad1ad1be3e3340a29732bd8a8af9df6ae739d0eae1a27c21816f492e94ef3b38", @ANYRES16=r5, @ANYBLOB="d5c500000000000000000b000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xe4, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3c32}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfffff801, @local, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) getsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000140), &(0x7f0000000080)=0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)) 02:17:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x7fffffff, @remote}, @in={0x2, 0x4e21, @rand_addr=0x1000200}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x3f}}], 0x48) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x2, 0x0, "5611d18754a539d39c2bd6a408a8c8aa024d86cdc8340900000025fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r2, 0x0, &(0x7f0000000180)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000000)) 02:17:56 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="0fd731359c46fb00000000000080007c48baeda1996636f2400409a9ce22d72aced4b700165c3b5a8e82bf0c402e4ac158d7850fdb67ee64b00e25584da1153f63e58dc3759a97cfc1998275499dc26ff31ce2d655168922c586e07f067067b5351fce5a23c4c58a85e43ff32b62a442", 0x70}], 0x1, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x4, 0xc5a9, 0x81}) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:17:56 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)="89d5d71a6798a7760adf773e695369d02acb59592abe23c33885de8f3763c8dfffc245c02778fe4e17fde396fcb163addda45f8994b6d96fcc5560850000e2288d22c739e9b91b596a2a4dca0c7c6abc73779a35affa767bfb02053f794356d46220eb1e6c94698c46cece0dfe122c678c0e4e3602e732", 0x77) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x7}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:17:56 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80210322677e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getpeername$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x20) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r2, 0x37) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 02:17:56 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x44, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x8001, @ipv4={[], [], @empty}, 0x54}, @in6={0xa, 0x4e23, 0x9, @rand_addr="5fec86cc683387af68b117d0e4cbbd10", 0x101}, @in={0x2, 0x4e20, @empty}], 0x80) getrusage(0xfffffffffffffffe, &(0x7f0000000140)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) 02:17:57 executing program 5: r0 = gettid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)='-(\x00', 0xffffffffffffffff}, 0x30) capget(&(0x7f0000000140)={0x20071026, r2}, &(0x7f0000000180)={0x6, 0xff, 0x7ff, 0x401, 0x4, 0x125}) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:17:57 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:17:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:17:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000040)={{0x6, 0x20}, 'port1\x00', 0x20, 0x110000, 0x7, 0x200, 0x0, 0x7, 0x6, 0x0, 0x3, 0xff}) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x20) 02:17:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000380)={0x27, 0xfffffffc, 0x0, 0x7, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYBLOB, @ANYRESHEX=r2]]], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prctl$PR_MCE_KILL_GET(0x22) ptrace$getregset(0x4204, r3, 0x201, &(0x7f0000000140)={&(0x7f0000000280)=""/200, 0xc8}) 02:17:57 executing program 3: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000080004103) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x980000, 0xc5bf, 0x9, r2, 0x0, &(0x7f0000000100)={0x990966, 0x80000001, [], @p_u8=&(0x7f00000000c0)=0xd7}}) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000180)) write(r0, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) r6 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000080)='./file0\x00', 0x400) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) 02:17:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2000002b}, 0x60) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000380)={0x4, 0x7, 0x0, 0x3ff, 0x8, 0x80}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0x800000080004103) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x5}}, [0x33, 0x100000000, 0x7f, 0x8, 0xffffffffffff7fff, 0x20, 0xffff, 0x81, 0x8, 0x1, 0x1, 0x4, 0x3, 0x6d0b, 0x2]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r5}, &(0x7f0000000180)=0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r6 = socket$rxrpc(0x21, 0x2, 0x2) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$AUDIT_SET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x11810}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x3e9, 0x200, 0x70bd25, 0x25dfdbfc, {0x14, 0x1, 0x1, r7, 0x100, 0x7, 0xf460, 0x0, 0x81}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x24000001}, 0x50) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000001c0)) 02:17:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x14, r2, 0x4e559e2353b8c5d5}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x128, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xde8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x16307a0}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x31}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb9d7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x84}, 0x20008000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) 02:17:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="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") unshare(0x20400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="e600", 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) 02:17:59 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x800, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="080000000100200000000000a9fc0f79f28ac9af9ba81e5ef945387b629cb03b7166496d755b30a3c1b9b64ff4e39a35486515f8242eb9ca4c376cf157d523368187b1ae341bb34daa79202716d6abb5ba8bc1150241f625951aa7d3cb326a690a522d8d30", @ANYRES32=0x0, @ANYBLOB="00000000000000091c00128008898cee59ca1f98000000000c00028008000300ffffffff"], 0x3c}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:17:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) 02:17:59 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5a17, 0x1, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:00 executing program 5 (fault-call:10 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:00 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$bt_cmtp(0x1f, 0x3, 0x5) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @rand_addr=0x9}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x3, @remote, 0x401}, @in6={0xa, 0x4e23, 0x9, @empty, 0xb71}, @in6={0xa, 0x4e23, 0x73, @empty, 0x34}, @in={0x2, 0x4e22, @multicast2}], 0x94) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) 02:18:00 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x4, 0x6, 0x4, 0xffffffff00000000, 0x2, 0x3e, 0xb2bb, 0x1c, 0x38, 0x93, 0x4, 0x8, 0x20, 0x2, 0xfff, 0xf460, 0xd8cf}, [{0x6474e551, 0x8, 0x7, 0x2, 0x7fffffff, 0x0, 0xfff, 0x7}], "4541138d8d2d4c58d98d296bf7a8e43b7d20fecbad67b0d38b93bb038cf5f77a8010ec7e1de55047fac645581f4a1f0c1f27c3991c048704f1a9f945066950028da7493267d5ce5c407205fc526ca4d6c43c664afce215e60c227a9f820ee32bf17fa9e9c3590adcfd486e251141f20119fc9830899bfc6e05a208c74f093ea59e4a161ed2c49e011b51a4e213acc990b781acb6d4f7ade2a03e2277e8dfdb196c16b9d7319306", [[], [], [], [], [], []]}, 0x6ff) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r2, 0x0, &(0x7f0000000180)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x55c6, 0x657b, 0x1, 0x3, 0xfffffffffffffff8, 0x6, 0x7, 0x3ff, 0xcb22, 0x80000000, 0x5, 0x2, 0xd1, 0x1, 0x8, 0x10, {0x5, 0x30c}, 0xff, 0x4}}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x121101, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="30000000000203000000000000000000030000040800094000000400080004400000000808000840000000030400028095f260f8759a2bb2849812f647e1439ba27b1189d066907225534b4cf2e1547b8b0e07ae5e41ccd989a9aa3321c7086637009922389d3b64b3f6d5559b163000a629929e9ddb940dfba2da696aa8148cf3caeba965d9c09b52f0c7e57f634d423db92f3f74d384e29021cc767258d4c546419d38f8c2548ba2fdbd9327030a5a32bec7001552825a23bd3d55f9bcef7b9978e0619b9085dae916c5269ed94042b14f9e02e072eb4dd2"], 0x30}}, 0x4004040) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) 02:18:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x2004, &(0x7f00000001c0)="080db5065e0bcfe847a071") unshare(0x20400) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f0000000140)={@mcast1, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x7}, 0xfe1d) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x68100, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) connect$x25(r4, &(0x7f00000000c0)={0x9, @remote={[], 0x2}}, 0x12) fstatfs(r1, &(0x7f0000000200)=""/233) [ 1178.603087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=25141 comm=syz-executor.2 [ 1179.323145] FAULT_INJECTION: forcing a failure. [ 1179.323145] name failslab, interval 1, probability 0, space 0, times 0 [ 1179.323156] CPU: 1 PID: 25156 Comm: syz-executor.5 Not tainted 4.14.173-syzkaller #0 [ 1179.323160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1179.323163] Call Trace: [ 1179.323181] dump_stack+0x13e/0x194 [ 1179.323194] should_fail.cold+0x10a/0x14b [ 1179.323205] should_failslab+0xd6/0x130 [ 1179.323212] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 1179.323223] ? mark_held_locks+0xa6/0xf0 [ 1179.323232] ? __local_bh_enable_ip+0x94/0x190 [ 1179.323240] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1179.323248] __get_vm_area_node+0xed/0x340 [ 1179.323257] __vmalloc_node_range+0xa5/0x6c0 [ 1179.323267] ? netlink_sendmsg+0x504/0xbe0 [ 1179.323274] ? __netlink_dump_start+0x740/0x740 [ 1179.323284] vmalloc+0x42/0x50 [ 1179.323299] ? netlink_sendmsg+0x504/0xbe0 [ 1179.323306] netlink_sendmsg+0x504/0xbe0 [ 1179.323317] ? netlink_unicast+0x620/0x620 [ 1179.323325] ? __lock_is_held+0xad/0x140 [ 1179.323335] ? security_socket_sendmsg+0x83/0xb0 [ 1179.323342] ? netlink_unicast+0x620/0x620 [ 1179.323350] sock_sendmsg+0xc5/0x100 [ 1179.323359] sock_no_sendpage+0xe5/0x110 [ 1179.323367] ? sock_kzfree_s+0x50/0x50 [ 1179.323385] ? sock_kzfree_s+0x50/0x50 [ 1179.323391] kernel_sendpage+0x82/0xd0 02:18:01 executing program 5 (fault-call:10 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 1179.323398] sock_sendpage+0x84/0xa0 [ 1179.323408] pipe_to_sendpage+0x226/0x2d0 [ 1179.323413] ? kernel_sendpage+0xd0/0xd0 [ 1179.323420] ? direct_splice_actor+0x160/0x160 [ 1179.323427] ? splice_from_pipe_next.part.0+0x1e4/0x290 [ 1179.323436] __splice_from_pipe+0x332/0x740 [ 1179.323444] ? direct_splice_actor+0x160/0x160 [ 1179.323452] ? direct_splice_actor+0x160/0x160 [ 1179.323459] splice_from_pipe+0xc6/0x120 02:18:01 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="62ec8b5a531a8604ca2650bd9861fc16", 0x10) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x200002) [ 1179.323467] ? splice_shrink_spd+0xb0/0xb0 [ 1179.323478] ? rw_verify_area+0xe1/0x2a0 [ 1179.323485] ? splice_from_pipe+0x120/0x120 [ 1179.323491] SyS_splice+0xca0/0x1230 [ 1179.323502] ? SyS_write+0x14d/0x210 [ 1179.323509] ? compat_SyS_vmsplice+0x250/0x250 [ 1179.323517] ? SyS_clock_settime+0x1a0/0x1a0 [ 1179.323526] ? do_syscall_64+0x4c/0x640 [ 1179.323533] ? compat_SyS_vmsplice+0x250/0x250 [ 1179.323541] do_syscall_64+0x1d5/0x640 [ 1179.323553] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1179.323559] RIP: 0033:0x45c849 [ 1179.323564] RSP: 002b:00007f1bcc734c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 02:18:01 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x1, 0x6, 0x4e, 0x0, "7711e78754a539d39c2bd62752c03b3c78b322cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x9}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) shmctl$IPC_RMID(r3, 0x0) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000180)=""/178) shmctl$SHM_INFO(r3, 0xe, &(0x7f00000000c0)=""/156) ptrace(0x8, r2) [ 1179.323574] RAX: ffffffffffffffda RBX: 00007f1bcc7356d4 RCX: 000000000045c849 [ 1179.323578] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000005 [ 1179.323582] RBP: 000000000076bfa0 R08: 000000000004ffe0 R09: 0000000000000000 [ 1179.323587] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 1179.323591] R13: 0000000000000b9e R14: 00000000004ce6a2 R15: 0000000000000000 [ 1179.324906] syz-executor.5: vmalloc: allocation failure: 4416 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 1179.324926] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1179.324946] CPU: 1 PID: 25156 Comm: syz-executor.5 Not tainted 4.14.173-syzkaller #0 [ 1179.324951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1179.324954] Call Trace: [ 1179.324970] dump_stack+0x13e/0x194 [ 1179.324984] warn_alloc.cold+0x96/0x1af [ 1179.324994] ? zone_watermark_ok_safe+0x280/0x280 [ 1179.325002] ? kmem_cache_alloc_node_trace+0x38c/0x7b0 [ 1179.325011] ? mark_held_locks+0xa6/0xf0 [ 1179.325020] ? __local_bh_enable_ip+0x94/0x190 [ 1179.325033] ? __get_vm_area_node+0x27d/0x340 [ 1179.325042] __vmalloc_node_range+0x3e2/0x6c0 [ 1179.325050] ? __netlink_dump_start+0x740/0x740 [ 1179.325062] vmalloc+0x42/0x50 [ 1179.325071] ? netlink_sendmsg+0x504/0xbe0 [ 1179.325078] netlink_sendmsg+0x504/0xbe0 [ 1179.325088] ? netlink_unicast+0x620/0x620 [ 1179.325094] ? __lock_is_held+0xad/0x140 [ 1179.325104] ? security_socket_sendmsg+0x83/0xb0 [ 1179.325111] ? netlink_unicast+0x620/0x620 [ 1179.325121] sock_sendmsg+0xc5/0x100 [ 1179.325132] sock_no_sendpage+0xe5/0x110 [ 1179.325140] ? sock_kzfree_s+0x50/0x50 [ 1179.325158] ? sock_kzfree_s+0x50/0x50 [ 1179.325164] kernel_sendpage+0x82/0xd0 [ 1179.325172] sock_sendpage+0x84/0xa0 [ 1179.325183] pipe_to_sendpage+0x226/0x2d0 [ 1179.325189] ? kernel_sendpage+0xd0/0xd0 [ 1179.325197] ? direct_splice_actor+0x160/0x160 [ 1179.325205] ? splice_from_pipe_next.part.0+0x1e4/0x290 [ 1179.325215] __splice_from_pipe+0x332/0x740 [ 1179.325224] ? direct_splice_actor+0x160/0x160 [ 1179.325232] ? direct_splice_actor+0x160/0x160 [ 1179.325239] splice_from_pipe+0xc6/0x120 [ 1179.325247] ? splice_shrink_spd+0xb0/0xb0 [ 1179.325258] ? rw_verify_area+0xe1/0x2a0 [ 1179.325265] ? splice_from_pipe+0x120/0x120 [ 1179.325272] SyS_splice+0xca0/0x1230 [ 1179.325282] ? SyS_write+0x14d/0x210 [ 1179.325290] ? compat_SyS_vmsplice+0x250/0x250 [ 1179.325296] ? SyS_clock_settime+0x1a0/0x1a0 [ 1179.325304] ? do_syscall_64+0x4c/0x640 [ 1179.325310] ? compat_SyS_vmsplice+0x250/0x250 [ 1179.325318] do_syscall_64+0x1d5/0x640 [ 1179.325329] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1179.325337] RIP: 0033:0x45c849 [ 1179.325341] RSP: 002b:00007f1bcc734c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1179.325349] RAX: ffffffffffffffda RBX: 00007f1bcc7356d4 RCX: 000000000045c849 [ 1179.325353] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000005 [ 1179.325358] RBP: 000000000076bfa0 R08: 000000000004ffe0 R09: 0000000000000000 [ 1179.325362] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 1179.325366] R13: 0000000000000b9e R14: 00000000004ce6a2 R15: 0000000000000000 [ 1179.325379] Mem-Info: [ 1179.325400] active_anon:344580 inactive_anon:196 isolated_anon:0 [ 1179.325400] active_file:13624 inactive_file:11959 isolated_file:0 [ 1179.325400] unevictable:0 dirty:82 writeback:0 unstable:0 [ 1179.325400] slab_reclaimable:15031 slab_unreclaimable:113669 [ 1179.325400] mapped:60612 shmem:249 pagetables:7273 bounce:0 [ 1179.325400] free:1021594 free_pcp:221 free_cma:0 [ 1179.325413] Node 0 active_anon:1378320kB inactive_anon:784kB active_file:54356kB inactive_file:47836kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:242448kB dirty:328kB writeback:0kB shmem:996kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 481280kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1179.325424] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1179.325427] Node 0 DMA free:11812kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1179.325443] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1179.325457] Node 0 DMA32 free:290844kB min:36272kB low:45340kB high:54408kB active_anon:1374224kB inactive_anon:784kB active_file:54356kB inactive_file:47836kB unevictable:0kB writepending:328kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:16320kB pagetables:29092kB bounce:0kB free_pcp:884kB local_pcp:616kB free_cma:0kB [ 1179.325473] lowmem_reserve[]: 0 0 0 0 0 [ 1179.325487] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1179.325500] lowmem_reserve[]: 0 0 0 0 0 [ 1179.325514] Node 1 Normal free:3783720kB min:53612kB low:67012kB high:80412kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1179.325528] lowmem_reserve[]: 0 0 0 0 0 [ 1179.325542] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11812kB [ 1179.325597] Node 0 DMA32: 79*4kB (UME) 181*8kB (UME) 106*16kB (UME) 355*32kB (UME) 2304*64kB (UME) 712*128kB (UME) 108*256kB (UM) 15*512kB (UM) 2*1024kB (U) 0*2048kB 0*4096kB = 290788kB [ 1179.325666] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1179.325701] Node 1 Normal: 58*4kB (U) 360*8kB (UME) 280*16kB (UE) 54*32kB (UM) 15*64kB (UME) 10*128kB (U) 7*256kB (UM) 2*512kB (U) 1*1024kB (M) 4*2048kB (ME) 918*4096kB (M) = 3783720kB [ 1179.325760] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1179.325765] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1179.325769] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1179.325774] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1179.325776] 25827 total pagecache pages [ 1179.325786] 0 pages in swap cache [ 1179.325789] Swap cache stats: add 0, delete 0, find 0/0 [ 1179.325792] Free swap = 0kB [ 1179.325795] Total swap = 0kB [ 1179.325801] 1965979 pages RAM [ 1179.325803] 0 pages HighMem/MovableOnly [ 1179.325806] 339049 pages reserved [ 1179.325808] 0 pages cma reserved [ 1179.508471] Unknown ioctl 21531 [ 1180.170519] FAULT_INJECTION: forcing a failure. [ 1180.170519] name failslab, interval 1, probability 0, space 0, times 0 [ 1180.170532] CPU: 0 PID: 25172 Comm: syz-executor.5 Not tainted 4.14.173-syzkaller #0 [ 1180.170538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1180.170543] Call Trace: [ 1180.170560] dump_stack+0x13e/0x194 [ 1180.170584] should_fail.cold+0x10a/0x14b [ 1180.170599] should_failslab+0xd6/0x130 [ 1180.170610] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 1180.170630] alloc_vmap_area+0xf0/0x7c0 [ 1180.170643] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1180.170651] ? kmem_cache_alloc_node_trace+0x38c/0x7b0 [ 1180.170660] ? mark_held_locks+0xa6/0xf0 [ 1180.170670] ? purge_vmap_area_lazy+0x40/0x40 [ 1180.170681] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1180.170693] __get_vm_area_node+0x126/0x340 [ 1180.170706] __vmalloc_node_range+0xa5/0x6c0 [ 1180.170716] ? netlink_sendmsg+0x504/0xbe0 [ 1180.170724] ? __netlink_dump_start+0x740/0x740 [ 1180.170740] vmalloc+0x42/0x50 [ 1180.170750] ? netlink_sendmsg+0x504/0xbe0 [ 1180.170758] netlink_sendmsg+0x504/0xbe0 [ 1180.170772] ? netlink_unicast+0x620/0x620 [ 1180.170780] ? __lock_is_held+0xad/0x140 [ 1180.170795] ? security_socket_sendmsg+0x83/0xb0 [ 1180.170804] ? netlink_unicast+0x620/0x620 [ 1180.170814] sock_sendmsg+0xc5/0x100 [ 1180.170824] sock_no_sendpage+0xe5/0x110 [ 1180.170833] ? sock_kzfree_s+0x50/0x50 [ 1180.170857] ? sock_kzfree_s+0x50/0x50 [ 1180.170864] kernel_sendpage+0x82/0xd0 [ 1180.170875] sock_sendpage+0x84/0xa0 [ 1180.170888] pipe_to_sendpage+0x226/0x2d0 [ 1180.170896] ? kernel_sendpage+0xd0/0xd0 [ 1180.170906] ? direct_splice_actor+0x160/0x160 [ 1180.170917] ? splice_from_pipe_next.part.0+0x1e4/0x290 [ 1180.170931] __splice_from_pipe+0x332/0x740 [ 1180.170945] ? direct_splice_actor+0x160/0x160 [ 1180.170957] ? direct_splice_actor+0x160/0x160 [ 1180.170967] splice_from_pipe+0xc6/0x120 [ 1180.170978] ? splice_shrink_spd+0xb0/0xb0 [ 1180.170995] ? rw_verify_area+0xe1/0x2a0 [ 1180.171005] ? splice_from_pipe+0x120/0x120 [ 1180.171014] SyS_splice+0xca0/0x1230 [ 1180.171030] ? SyS_write+0x14d/0x210 [ 1180.171041] ? compat_SyS_vmsplice+0x250/0x250 [ 1180.171050] ? SyS_clock_settime+0x1a0/0x1a0 [ 1180.171061] ? do_syscall_64+0x4c/0x640 [ 1180.171070] ? compat_SyS_vmsplice+0x250/0x250 [ 1180.171081] do_syscall_64+0x1d5/0x640 [ 1180.171097] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1180.171105] RIP: 0033:0x45c849 [ 1180.171110] RSP: 002b:00007f1bcc734c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1180.171121] RAX: ffffffffffffffda RBX: 00007f1bcc7356d4 RCX: 000000000045c849 [ 1180.171126] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000005 [ 1180.171132] RBP: 000000000076bfa0 R08: 000000000004ffe0 R09: 0000000000000000 [ 1180.171137] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 1180.171143] R13: 0000000000000b9e R14: 00000000004ce6a2 R15: 0000000000000001 [ 1180.171171] syz-executor.5: vmalloc: allocation failure: 4416 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 1180.171193] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1180.171214] CPU: 0 PID: 25172 Comm: syz-executor.5 Not tainted 4.14.173-syzkaller #0 [ 1180.171220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1180.171223] Call Trace: [ 1180.171234] dump_stack+0x13e/0x194 [ 1180.171248] warn_alloc.cold+0x96/0x1af [ 1180.171257] ? zone_watermark_ok_safe+0x280/0x280 [ 1180.171267] ? mark_held_locks+0xa6/0xf0 [ 1180.171275] ? kfree+0xe1/0x260 [ 1180.171296] ? __get_vm_area_node+0x27d/0x340 [ 1180.171311] __vmalloc_node_range+0x3e2/0x6c0 [ 1180.171319] ? __netlink_dump_start+0x740/0x740 [ 1180.171333] vmalloc+0x42/0x50 [ 1180.171343] ? netlink_sendmsg+0x504/0xbe0 [ 1180.171352] netlink_sendmsg+0x504/0xbe0 [ 1180.171366] ? netlink_unicast+0x620/0x620 [ 1180.171376] ? __lock_is_held+0xad/0x140 [ 1180.171390] ? security_socket_sendmsg+0x83/0xb0 [ 1180.171400] ? netlink_unicast+0x620/0x620 [ 1180.171410] sock_sendmsg+0xc5/0x100 [ 1180.171421] sock_no_sendpage+0xe5/0x110 [ 1180.171431] ? sock_kzfree_s+0x50/0x50 [ 1180.171455] ? sock_kzfree_s+0x50/0x50 [ 1180.171462] kernel_sendpage+0x82/0xd0 [ 1180.171473] sock_sendpage+0x84/0xa0 [ 1180.171485] pipe_to_sendpage+0x226/0x2d0 [ 1180.171492] ? kernel_sendpage+0xd0/0xd0 [ 1180.171503] ? direct_splice_actor+0x160/0x160 [ 1180.171513] ? splice_from_pipe_next.part.0+0x1e4/0x290 [ 1180.171525] __splice_from_pipe+0x332/0x740 [ 1180.171536] ? direct_splice_actor+0x160/0x160 [ 1180.171546] ? direct_splice_actor+0x160/0x160 [ 1180.171555] splice_from_pipe+0xc6/0x120 [ 1180.171565] ? splice_shrink_spd+0xb0/0xb0 [ 1180.171585] ? rw_verify_area+0xe1/0x2a0 [ 1180.171594] ? splice_from_pipe+0x120/0x120 [ 1180.171603] SyS_splice+0xca0/0x1230 [ 1180.171618] ? SyS_write+0x14d/0x210 [ 1180.171626] ? compat_SyS_vmsplice+0x250/0x250 [ 1180.171634] ? SyS_clock_settime+0x1a0/0x1a0 [ 1180.171643] ? do_syscall_64+0x4c/0x640 [ 1180.171651] ? compat_SyS_vmsplice+0x250/0x250 [ 1180.171661] do_syscall_64+0x1d5/0x640 [ 1180.171674] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1180.171680] RIP: 0033:0x45c849 [ 1180.171684] RSP: 002b:00007f1bcc734c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1180.171693] RAX: ffffffffffffffda RBX: 00007f1bcc7356d4 RCX: 000000000045c849 [ 1180.171698] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000005 [ 1180.171703] RBP: 000000000076bfa0 R08: 000000000004ffe0 R09: 0000000000000000 02:18:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={r4}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e22, 0x2, @remote}}}, &(0x7f00000000c0)=0x84) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) 02:18:03 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x6, 0xb4, 0x9, "e82e5cea35a21583d2021d46edf8d51d89066d477041766e34f406b71f658f8d16fe53e02ac71157c455b2a10ff1082aa27ceacc465da682d49c762056fd32", 0x2f}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:03 executing program 5 (fault-call:10 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:03 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045878) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x8021420217fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0x837d4db83f17987a, r3, 0x0, &(0x7f00000001c0)="45725d3b39d06a4a4820089196564f58540dd4e20e5ecbdc2fc776f7047fdb590c3ee76254bb3123fcd0ac551c2dff3e45611be9dbef38c0d8aefa905ef71d83334258d8f4a16a0c4a684408aefdcaf20a0c5100b304fbfe99cf00000000000000") ptrace$cont(0x9, r3, 0x10000000, 0xffff) 02:18:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x8, [@enum={0x9}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3, 0x8}}, @typedef={0x8, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x7fae0465fadbd138, 0xe285aaa98d16befb, 0x52c147da7e512bcd, 0x61, 0x2e, 0x5f]}}, &(0x7f0000000280)=""/4096, 0x50, 0x1000, 0x1}, 0x20) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r2, 0xc00464be, &(0x7f00000000c0)) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x2, 0x0, 0x1, 0x7, "7711e78754a539d39c2bd6a408a8c8aa024d86cd0434bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 1180.171707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 1180.171712] R13: 0000000000000b9e R14: 00000000004ce6a2 R15: 0000000000000001 02:18:03 executing program 4 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:03 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = getpgid(r1) ptrace$cont(0x7, r5, 0x0, 0x9b) 02:18:03 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x1, 0x0, 0x0, 0x1, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58c020000009d325ebac7627ffe7a54cdbd77b3", 0x3b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)="ba9b9caaa72018648913f346719affb0da5d8ba21553ff686acdf68b29044b0042135f016c31293b2240ec3add6e6d5c5d1cf3efb2ca839079f8aa368d985ff60e9aa518e27a398179d6294a37e5bc472790e717a7afa8c6d30b2dfa82a8e5982436dd667464a1c776af535d240deb0c7ced2b2810210cc62aa22ac40e3dab980f2e4f36b108f45aae6fb4de9ee088b0922b58e23ce5a5814b971b726c9ca2d462c8e741436160c5dd051b030b1433e4ec7ab571e6d8a8dadd8db8790666fe1d94025720adc6b8e0f37d0ac39b865c42867aa61a095c82bd1f003e36dc", 0xdd) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x1, 0x6, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0xb}, 0x60) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$PPPIOCDISCONN(r2, 0x7439) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="fa77b769", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000080)={r6, 0x800, 0x0, 0x8001}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r6, 0x0, 0x4}, 0xc) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) 02:18:03 executing program 4 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:03 executing program 4 (fault-call:3 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:03 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000140)={0x7, [[0x8a4, 0x7, 0x9, 0x2, 0x6, 0x2, 0x1], [0x7, 0x950f, 0xfffffffd, 0x0, 0xff, 0x2, 0xffffff01, 0x8], [0x8f, 0x7, 0x101, 0x101, 0x0, 0x7, 0x8, 0x4de6]], [], [{0x1, 0x31, 0x0, 0x0, 0x1}, {0x20, 0xfffffffe, 0x0, 0x0, 0x0, 0x1}, {0x10000, 0x8, 0x1, 0x0, 0x1}, {0x101, 0xffffffff, 0x1, 0x0, 0x0, 0x1}, {0x1ffc0000, 0x3ff, 0x0, 0x1, 0x0, 0x1}, {0xfffffffb, 0x3, 0x0, 0x0, 0x1}, {0x64, 0x3000000, 0x1}, {0x1, 0xffffffbe, 0x1, 0x0, 0x1}, {0x7, 0x5, 0x0, 0x1, 0x1}, {0x100, 0x40, 0x0, 0x0, 0x0, 0x1}, {0x101, 0x1, 0x1, 0x1}, {0x15, 0x66b, 0x1, 0x1, 0x1}], [], 0x3}) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:03 executing program 4 (fault-call:3 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:03 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:03 executing program 4 (fault-call:3 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:03 executing program 5 (fault-call:10 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 1182.223855] FAULT_INJECTION: forcing a failure. [ 1182.223855] name failslab, interval 1, probability 0, space 0, times 0 [ 1182.223867] CPU: 0 PID: 25198 Comm: syz-executor.5 Not tainted 4.14.173-syzkaller #0 [ 1182.223873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1182.223877] Call Trace: [ 1182.223894] dump_stack+0x13e/0x194 [ 1182.223911] should_fail.cold+0x10a/0x14b [ 1182.223926] should_failslab+0xd6/0x130 [ 1182.223944] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 1182.223957] ? do_raw_spin_unlock+0x164/0x250 [ 1182.223968] ? _raw_spin_unlock+0x29/0x40 [ 1182.223981] __kmalloc_node+0x38/0x70 [ 1182.223991] __vmalloc_node_range+0x1ab/0x6c0 [ 1182.224006] vmalloc+0x42/0x50 [ 1182.224016] ? netlink_sendmsg+0x504/0xbe0 [ 1182.224024] netlink_sendmsg+0x504/0xbe0 [ 1182.224037] ? netlink_unicast+0x620/0x620 [ 1182.224046] ? __lock_is_held+0xad/0x140 [ 1182.224058] ? security_socket_sendmsg+0x83/0xb0 [ 1182.224064] ? netlink_unicast+0x620/0x620 [ 1182.224073] sock_sendmsg+0xc5/0x100 [ 1182.224084] sock_no_sendpage+0xe5/0x110 [ 1182.224094] ? sock_kzfree_s+0x50/0x50 [ 1182.224117] ? sock_kzfree_s+0x50/0x50 [ 1182.224124] kernel_sendpage+0x82/0xd0 [ 1182.224134] sock_sendpage+0x84/0xa0 [ 1182.224146] pipe_to_sendpage+0x226/0x2d0 [ 1182.224153] ? kernel_sendpage+0xd0/0xd0 [ 1182.224163] ? direct_splice_actor+0x160/0x160 [ 1182.224173] ? splice_from_pipe_next.part.0+0x1e4/0x290 [ 1182.224185] __splice_from_pipe+0x332/0x740 [ 1182.224198] ? direct_splice_actor+0x160/0x160 [ 1182.224208] ? direct_splice_actor+0x160/0x160 [ 1182.224218] splice_from_pipe+0xc6/0x120 [ 1182.224229] ? splice_shrink_spd+0xb0/0xb0 [ 1182.224245] ? rw_verify_area+0xe1/0x2a0 [ 1182.224255] ? splice_from_pipe+0x120/0x120 [ 1182.224264] SyS_splice+0xca0/0x1230 [ 1182.224280] ? SyS_write+0x14d/0x210 [ 1182.224290] ? compat_SyS_vmsplice+0x250/0x250 [ 1182.224299] ? SyS_clock_settime+0x1a0/0x1a0 [ 1182.224310] ? do_syscall_64+0x4c/0x640 [ 1182.224318] ? compat_SyS_vmsplice+0x250/0x250 [ 1182.224329] do_syscall_64+0x1d5/0x640 [ 1182.224342] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1182.224350] RIP: 0033:0x45c849 [ 1182.224355] RSP: 002b:00007f1bcc734c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1182.224365] RAX: ffffffffffffffda RBX: 00007f1bcc7356d4 RCX: 000000000045c849 [ 1182.224370] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000005 [ 1182.224375] RBP: 000000000076bfa0 R08: 000000000004ffe0 R09: 0000000000000000 [ 1182.224381] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 1182.224385] R13: 0000000000000b9e R14: 00000000004ce6a2 R15: 0000000000000002 [ 1182.267678] FAULT_INJECTION: forcing a failure. [ 1182.267678] name failslab, interval 1, probability 0, space 0, times 0 [ 1182.267692] CPU: 1 PID: 25202 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1182.267698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1182.267702] Call Trace: [ 1182.267718] dump_stack+0x13e/0x194 [ 1182.267736] should_fail.cold+0x10a/0x14b [ 1182.267751] should_failslab+0xd6/0x130 [ 1182.267761] kmem_cache_alloc_trace+0x2db/0x7b0 [ 1182.267772] ? inode_has_perm.isra.0+0x153/0x1d0 [ 1182.267786] alloc_pipe_info+0xaa/0x380 [ 1182.267798] splice_direct_to_actor+0x581/0x730 [ 1182.267809] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1182.267820] ? do_splice_to+0x150/0x150 [ 1182.267833] ? rw_verify_area+0xe1/0x2a0 [ 1182.267844] do_splice_direct+0x164/0x210 [ 1182.267854] ? splice_direct_to_actor+0x730/0x730 [ 1182.267869] ? rw_verify_area+0xe1/0x2a0 [ 1182.267882] do_sendfile+0x469/0xaf0 [ 1182.267898] ? do_compat_pwritev64+0x140/0x140 [ 1182.267914] SyS_sendfile64+0x9b/0x110 [ 1182.267923] ? SyS_sendfile+0x130/0x130 [ 1182.267934] ? do_syscall_64+0x4c/0x640 [ 1182.267942] ? SyS_sendfile+0x130/0x130 [ 1182.267952] do_syscall_64+0x1d5/0x640 [ 1182.267966] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1182.267974] RIP: 0033:0x45c849 [ 1182.267980] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1182.267991] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1182.267997] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1182.268003] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1182.268008] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1182.268013] R13: 00000000000008d0 R14: 00000000004cb74a R15: 0000000000000000 [ 1182.318199] FAULT_INJECTION: forcing a failure. [ 1182.318199] name failslab, interval 1, probability 0, space 0, times 0 [ 1182.318212] CPU: 1 PID: 25210 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1182.318217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1182.318221] Call Trace: [ 1182.318238] dump_stack+0x13e/0x194 [ 1182.318254] should_fail.cold+0x10a/0x14b [ 1182.318270] should_failslab+0xd6/0x130 [ 1182.318279] __kmalloc+0x2e9/0x7c0 [ 1182.318287] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 1182.318295] ? alloc_pipe_info+0x156/0x380 [ 1182.318305] ? inode_has_perm.isra.0+0x153/0x1d0 [ 1182.318318] alloc_pipe_info+0x156/0x380 [ 1182.318331] splice_direct_to_actor+0x581/0x730 [ 1182.318342] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1182.318353] ? do_splice_to+0x150/0x150 [ 1182.318364] ? rw_verify_area+0xe1/0x2a0 [ 1182.318374] do_splice_direct+0x164/0x210 [ 1182.318385] ? splice_direct_to_actor+0x730/0x730 [ 1182.318400] ? rw_verify_area+0xe1/0x2a0 [ 1182.318421] do_sendfile+0x469/0xaf0 [ 1182.318439] ? do_compat_pwritev64+0x140/0x140 [ 1182.318456] SyS_sendfile64+0x9b/0x110 [ 1182.318464] ? SyS_sendfile+0x130/0x130 [ 1182.318475] ? do_syscall_64+0x4c/0x640 [ 1182.318484] ? SyS_sendfile+0x130/0x130 [ 1182.318494] do_syscall_64+0x1d5/0x640 [ 1182.318509] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1182.318516] RIP: 0033:0x45c849 [ 1182.318521] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1182.318532] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1182.318538] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1182.318544] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1182.318550] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1182.318556] R13: 00000000000008d0 R14: 00000000004cb74a R15: 0000000000000001 [ 1182.355899] FAULT_INJECTION: forcing a failure. [ 1182.355899] name failslab, interval 1, probability 0, space 0, times 0 [ 1182.355911] CPU: 1 PID: 25214 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1182.355917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1182.355920] Call Trace: [ 1182.355937] dump_stack+0x13e/0x194 [ 1182.355954] should_fail.cold+0x10a/0x14b [ 1182.355968] should_failslab+0xd6/0x130 [ 1182.355980] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 1182.355992] ? lock_acquire+0x170/0x3f0 [ 1182.356002] ? lock_downgrade+0x6e0/0x6e0 [ 1182.356013] __kmalloc_node+0x38/0x70 [ 1182.356025] kvmalloc_node+0x46/0xd0 [ 1182.356052] iov_iter_get_pages_alloc+0x48c/0xe90 [ 1182.356067] ? iov_iter_revert+0x980/0x980 [ 1182.356078] ? iov_iter_pipe+0x93/0x2b0 [ 1182.356093] default_file_splice_read+0x17c/0x870 [ 1182.356100] ? save_stack+0x32/0xa0 [ 1182.356108] ? kasan_kmalloc+0xbf/0xe0 [ 1182.356115] ? __kmalloc+0x15b/0x7c0 [ 1182.356124] ? alloc_pipe_info+0x156/0x380 [ 1182.356133] ? do_sendfile+0x469/0xaf0 [ 1182.356140] ? SyS_sendfile64+0x9b/0x110 [ 1182.356149] ? do_syscall_64+0x1d5/0x640 [ 1182.356162] ? page_cache_pipe_buf_release+0x210/0x210 [ 1182.356176] ? trace_hardirqs_on+0x10/0x10 [ 1182.356185] ? lock_acquire+0x170/0x3f0 [ 1182.356194] ? lock_downgrade+0x6e0/0x6e0 [ 1182.356227] ? fsnotify+0x897/0x1110 [ 1182.356247] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 1182.356258] ? fsnotify+0x1110/0x1110 [ 1182.356271] ? __inode_security_revalidate+0xcf/0x120 [ 1182.356280] ? avc_policy_seqno+0x5/0x10 [ 1182.356290] ? selinux_file_permission+0x7a/0x440 [ 1182.356306] ? security_file_permission+0x82/0x1e0 [ 1182.356319] ? rw_verify_area+0xe1/0x2a0 [ 1182.356336] ? page_cache_pipe_buf_release+0x210/0x210 [ 1182.356347] do_splice_to+0xfb/0x150 [ 1182.356357] ? alloc_pipe_info+0x2dc/0x380 [ 1182.356369] splice_direct_to_actor+0x20a/0x730 [ 1182.356380] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1182.356391] ? do_splice_to+0x150/0x150 [ 1182.356402] ? rw_verify_area+0xe1/0x2a0 [ 1182.356413] do_splice_direct+0x164/0x210 [ 1182.356424] ? splice_direct_to_actor+0x730/0x730 [ 1182.356438] ? rw_verify_area+0xe1/0x2a0 [ 1182.356452] do_sendfile+0x469/0xaf0 [ 1182.356469] ? do_compat_pwritev64+0x140/0x140 [ 1182.356487] SyS_sendfile64+0x9b/0x110 [ 1182.356496] ? SyS_sendfile+0x130/0x130 [ 1182.356505] ? do_syscall_64+0x4c/0x640 [ 1182.356515] ? SyS_sendfile+0x130/0x130 [ 1182.356526] do_syscall_64+0x1d5/0x640 [ 1182.356543] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1182.356552] RIP: 0033:0x45c849 [ 1182.356557] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1182.356569] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1182.356575] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1182.356581] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1182.356587] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1182.356592] R13: 00000000000008d0 R14: 00000000004cb74a R15: 0000000000000002 [ 1182.428676] FAULT_INJECTION: forcing a failure. [ 1182.428676] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1182.428703] CPU: 0 PID: 25222 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1182.428710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1182.428714] Call Trace: [ 1182.428730] dump_stack+0x13e/0x194 [ 1182.428746] should_fail.cold+0x10a/0x14b [ 1182.428762] __alloc_pages_nodemask+0x1bf/0x700 [ 1182.428774] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1182.428784] ? check_preemption_disabled+0x35/0x240 [ 1182.428808] alloc_pages_current+0xe7/0x1e0 [ 1182.428819] push_pipe+0x3bf/0x730 [ 1182.428834] iov_iter_get_pages_alloc+0x4da/0xe90 [ 1182.428852] ? iov_iter_revert+0x980/0x980 [ 1182.428862] ? iov_iter_pipe+0x93/0x2b0 [ 1182.428875] default_file_splice_read+0x17c/0x870 [ 1182.428882] ? save_stack+0x32/0xa0 [ 1182.428889] ? kasan_kmalloc+0xbf/0xe0 [ 1182.428896] ? __kmalloc+0x15b/0x7c0 [ 1182.428904] ? alloc_pipe_info+0x156/0x380 [ 1182.428916] ? do_sendfile+0x469/0xaf0 [ 1182.428924] ? SyS_sendfile64+0x9b/0x110 [ 1182.428933] ? do_syscall_64+0x1d5/0x640 [ 1182.428945] ? page_cache_pipe_buf_release+0x210/0x210 [ 1182.428959] ? trace_hardirqs_on+0x10/0x10 [ 1182.428968] ? lock_acquire+0x170/0x3f0 [ 1182.428978] ? lock_downgrade+0x6e0/0x6e0 [ 1182.428989] ? fsnotify+0x897/0x1110 [ 1182.429001] ? retint_kernel+0x2d/0x2d [ 1182.429013] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1182.429023] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1182.429034] ? check_preemption_disabled+0x35/0x240 [ 1182.429042] ? retint_kernel+0x2d/0x2d [ 1182.429052] ? page_cache_pipe_buf_release+0x210/0x210 [ 1182.429071] ? page_cache_pipe_buf_release+0x210/0x210 [ 1182.429081] do_splice_to+0xfb/0x150 [ 1182.429089] ? alloc_pipe_info+0x2dc/0x380 [ 1182.429104] splice_direct_to_actor+0x20a/0x730 [ 1182.429115] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1182.429129] ? do_splice_to+0x150/0x150 [ 1182.429140] ? rw_verify_area+0xe1/0x2a0 [ 1182.429150] do_splice_direct+0x164/0x210 [ 1182.429161] ? splice_direct_to_actor+0x730/0x730 [ 1182.429182] ? do_sendfile+0x325/0xaf0 [ 1182.429194] do_sendfile+0x469/0xaf0 [ 1182.429212] ? do_compat_pwritev64+0x140/0x140 [ 1182.429227] SyS_sendfile64+0x9b/0x110 [ 1182.429237] ? SyS_sendfile+0x130/0x130 [ 1182.429246] ? do_syscall_64+0x4c/0x640 [ 1182.429256] ? SyS_sendfile+0x130/0x130 [ 1182.429267] do_syscall_64+0x1d5/0x640 [ 1182.429281] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1182.429289] RIP: 0033:0x45c849 [ 1182.429294] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1182.429304] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1182.429309] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1182.429319] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1182.429324] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1182.429329] R13: 00000000000008d0 R14: 00000000004cb74a R15: 0000000000000003 [ 1182.500562] FAULT_INJECTION: forcing a failure. [ 1182.500562] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1182.500575] CPU: 1 PID: 25231 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1182.500581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1182.500585] Call Trace: [ 1182.500601] dump_stack+0x13e/0x194 [ 1182.500619] should_fail.cold+0x10a/0x14b [ 1182.500634] __alloc_pages_nodemask+0x1bf/0x700 [ 1182.500652] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1182.500665] ? __kmalloc_node+0x38/0x70 [ 1182.500675] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1182.500683] ? kmem_cache_alloc_node_trace+0x38c/0x7b0 [ 1182.500695] alloc_pages_current+0xe7/0x1e0 [ 1182.500706] push_pipe+0x3bf/0x730 [ 1182.500722] iov_iter_get_pages_alloc+0x4da/0xe90 [ 1182.500737] ? iov_iter_revert+0x980/0x980 [ 1182.500746] ? iov_iter_pipe+0x93/0x2b0 [ 1182.500761] default_file_splice_read+0x17c/0x870 [ 1182.500770] ? save_stack+0x32/0xa0 [ 1182.500778] ? kasan_kmalloc+0xbf/0xe0 [ 1182.500784] ? __kmalloc+0x15b/0x7c0 [ 1182.500792] ? alloc_pipe_info+0x156/0x380 [ 1182.500803] ? do_sendfile+0x469/0xaf0 [ 1182.500811] ? SyS_sendfile64+0x9b/0x110 [ 1182.500828] ? do_syscall_64+0x1d5/0x640 [ 1182.500842] ? page_cache_pipe_buf_release+0x210/0x210 [ 1182.500856] ? trace_hardirqs_on+0x10/0x10 [ 1182.500867] ? lock_acquire+0x170/0x3f0 [ 1182.500875] ? lock_downgrade+0x6e0/0x6e0 [ 1182.500885] ? fsnotify+0x897/0x1110 [ 1182.500902] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 1182.500911] ? fsnotify+0x1110/0x1110 [ 1182.500923] ? __inode_security_revalidate+0xcf/0x120 [ 1182.500931] ? avc_policy_seqno+0x5/0x10 [ 1182.500939] ? selinux_file_permission+0x7a/0x440 [ 1182.500951] ? security_file_permission+0x82/0x1e0 [ 1182.500963] ? rw_verify_area+0xe1/0x2a0 [ 1182.500973] ? page_cache_pipe_buf_release+0x210/0x210 [ 1182.500983] do_splice_to+0xfb/0x150 [ 1182.500991] ? alloc_pipe_info+0x2dc/0x380 [ 1182.501003] splice_direct_to_actor+0x20a/0x730 [ 1182.501016] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1182.501028] ? do_splice_to+0x150/0x150 [ 1182.501039] ? rw_verify_area+0xe1/0x2a0 [ 1182.501052] do_splice_direct+0x164/0x210 [ 1182.501063] ? splice_direct_to_actor+0x730/0x730 [ 1182.501080] ? rw_verify_area+0xe1/0x2a0 [ 1182.501092] do_sendfile+0x469/0xaf0 [ 1182.501110] ? do_compat_pwritev64+0x140/0x140 [ 1182.501127] SyS_sendfile64+0x9b/0x110 [ 1182.501136] ? SyS_sendfile+0x130/0x130 [ 1182.501147] ? do_syscall_64+0x4c/0x640 [ 1182.501156] ? SyS_sendfile+0x130/0x130 [ 1182.501167] do_syscall_64+0x1d5/0x640 [ 1182.501183] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1182.501191] RIP: 0033:0x45c849 [ 1182.501197] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1182.501208] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1182.501214] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1182.501220] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1182.501225] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1182.501231] R13: 00000000000008d0 R14: 00000000004cb74a R15: 0000000000000004 [ 1183.045593] FAULT_INJECTION: forcing a failure. [ 1183.045593] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1183.045605] CPU: 0 PID: 25236 Comm: syz-executor.5 Not tainted 4.14.173-syzkaller #0 [ 1183.045612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1183.045615] Call Trace: [ 1183.045632] dump_stack+0x13e/0x194 [ 1183.045649] should_fail.cold+0x10a/0x14b [ 1183.045664] __alloc_pages_nodemask+0x1bf/0x700 [ 1183.045678] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1183.045686] ? __kmalloc_node+0x38/0x70 [ 1183.045696] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1183.045707] ? kasan_unpoison_shadow+0x30/0x40 [ 1183.045721] alloc_pages_current+0xe7/0x1e0 [ 1183.045732] __vmalloc_node_range+0x40b/0x6c0 [ 1183.045747] vmalloc+0x42/0x50 [ 1183.045757] ? netlink_sendmsg+0x504/0xbe0 [ 1183.045765] netlink_sendmsg+0x504/0xbe0 [ 1183.045777] ? netlink_unicast+0x620/0x620 [ 1183.045785] ? __lock_is_held+0xad/0x140 [ 1183.045799] ? security_socket_sendmsg+0x83/0xb0 [ 1183.045807] ? netlink_unicast+0x620/0x620 [ 1183.045817] sock_sendmsg+0xc5/0x100 [ 1183.045827] sock_no_sendpage+0xe5/0x110 [ 1183.045836] ? sock_kzfree_s+0x50/0x50 [ 1183.045862] ? sock_kzfree_s+0x50/0x50 [ 1183.045868] kernel_sendpage+0x82/0xd0 [ 1183.045879] sock_sendpage+0x84/0xa0 [ 1183.045893] pipe_to_sendpage+0x226/0x2d0 [ 1183.045900] ? kernel_sendpage+0xd0/0xd0 [ 1183.045909] ? direct_splice_actor+0x160/0x160 [ 1183.045918] ? splice_from_pipe_next.part.0+0x1e4/0x290 [ 1183.045930] __splice_from_pipe+0x332/0x740 [ 1183.045942] ? direct_splice_actor+0x160/0x160 [ 1183.045954] ? direct_splice_actor+0x160/0x160 [ 1183.045964] splice_from_pipe+0xc6/0x120 [ 1183.045975] ? splice_shrink_spd+0xb0/0xb0 [ 1183.045991] ? rw_verify_area+0xe1/0x2a0 [ 1183.046000] ? splice_from_pipe+0x120/0x120 [ 1183.046008] SyS_splice+0xca0/0x1230 [ 1183.046023] ? SyS_write+0x14d/0x210 [ 1183.046032] ? compat_SyS_vmsplice+0x250/0x250 [ 1183.046041] ? SyS_clock_settime+0x1a0/0x1a0 [ 1183.046051] ? do_syscall_64+0x4c/0x640 [ 1183.046059] ? compat_SyS_vmsplice+0x250/0x250 [ 1183.046070] do_syscall_64+0x1d5/0x640 [ 1183.046085] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1183.046093] RIP: 0033:0x45c849 [ 1183.046097] RSP: 002b:00007f1bcc734c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1183.046108] RAX: ffffffffffffffda RBX: 00007f1bcc7356d4 RCX: 000000000045c849 [ 1183.046113] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000005 [ 1183.046118] RBP: 000000000076bfa0 R08: 000000000004ffe0 R09: 0000000000000000 [ 1183.046123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 1183.046127] R13: 0000000000000b9e R14: 00000000004ce6a2 R15: 0000000000000003 [ 1183.046260] syz-executor.5: vmalloc: allocation failure, allocated 0 of 12288 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 1183.046281] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1183.046303] CPU: 0 PID: 25236 Comm: syz-executor.5 Not tainted 4.14.173-syzkaller #0 [ 1183.046308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1183.046311] Call Trace: [ 1183.046322] dump_stack+0x13e/0x194 [ 1183.046335] warn_alloc.cold+0x96/0x1af [ 1183.046345] ? zone_watermark_ok_safe+0x280/0x280 [ 1183.046353] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1183.046361] ? __kmalloc_node+0x38/0x70 [ 1183.046372] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1183.046385] ? kasan_unpoison_shadow+0x30/0x40 [ 1183.046401] __vmalloc_node_range+0x48d/0x6c0 [ 1183.046415] vmalloc+0x42/0x50 [ 1183.046424] ? netlink_sendmsg+0x504/0xbe0 [ 1183.046432] netlink_sendmsg+0x504/0xbe0 [ 1183.046444] ? netlink_unicast+0x620/0x620 [ 1183.046452] ? __lock_is_held+0xad/0x140 [ 1183.046465] ? security_socket_sendmsg+0x83/0xb0 [ 1183.046474] ? netlink_unicast+0x620/0x620 [ 1183.046483] sock_sendmsg+0xc5/0x100 [ 1183.046495] sock_no_sendpage+0xe5/0x110 [ 1183.046504] ? sock_kzfree_s+0x50/0x50 [ 1183.046524] ? sock_kzfree_s+0x50/0x50 [ 1183.046531] kernel_sendpage+0x82/0xd0 [ 1183.046541] sock_sendpage+0x84/0xa0 [ 1183.046552] pipe_to_sendpage+0x226/0x2d0 [ 1183.046559] ? kernel_sendpage+0xd0/0xd0 [ 1183.046568] ? direct_splice_actor+0x160/0x160 [ 1183.046577] ? splice_from_pipe_next.part.0+0x1e4/0x290 [ 1183.046589] __splice_from_pipe+0x332/0x740 [ 1183.046602] ? direct_splice_actor+0x160/0x160 [ 1183.046612] ? direct_splice_actor+0x160/0x160 [ 1183.046621] splice_from_pipe+0xc6/0x120 [ 1183.046632] ? splice_shrink_spd+0xb0/0xb0 [ 1183.046646] ? rw_verify_area+0xe1/0x2a0 [ 1183.046655] ? splice_from_pipe+0x120/0x120 [ 1183.046663] SyS_splice+0xca0/0x1230 [ 1183.046677] ? SyS_write+0x14d/0x210 [ 1183.046686] ? compat_SyS_vmsplice+0x250/0x250 [ 1183.046695] ? SyS_clock_settime+0x1a0/0x1a0 [ 1183.046704] ? do_syscall_64+0x4c/0x640 [ 1183.046713] ? compat_SyS_vmsplice+0x250/0x250 [ 1183.046724] do_syscall_64+0x1d5/0x640 [ 1183.046737] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1183.046743] RIP: 0033:0x45c849 [ 1183.046748] RSP: 002b:00007f1bcc734c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1183.046758] RAX: ffffffffffffffda RBX: 00007f1bcc7356d4 RCX: 000000000045c849 [ 1183.046762] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000005 [ 1183.046767] RBP: 000000000076bfa0 R08: 000000000004ffe0 R09: 0000000000000000 [ 1183.046772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 1183.046777] R13: 0000000000000b9e R14: 00000000004ce6a2 R15: 0000000000000003 [ 1183.046794] warn_alloc_show_mem: 1 callbacks suppressed [ 1183.046798] Mem-Info: [ 1183.046821] active_anon:344005 inactive_anon:197 isolated_anon:0 [ 1183.046821] active_file:13624 inactive_file:11959 isolated_file:0 [ 1183.046821] unevictable:0 dirty:116 writeback:0 unstable:0 [ 1183.046821] slab_reclaimable:15041 slab_unreclaimable:113934 [ 1183.046821] mapped:60612 shmem:249 pagetables:7238 bounce:0 [ 1183.046821] free:1021877 free_pcp:316 free_cma:0 [ 1183.046840] Node 0 active_anon:1376020kB inactive_anon:788kB active_file:54356kB inactive_file:47836kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:242448kB dirty:464kB writeback:0kB shmem:996kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 481280kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1183.046857] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1183.046861] Node 0 DMA free:11812kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1183.046882] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1183.046901] Node 0 DMA32 free:291976kB min:36272kB low:45340kB high:54408kB active_anon:1371924kB inactive_anon:788kB active_file:54356kB inactive_file:47836kB unevictable:0kB writepending:464kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:16224kB pagetables:28952kB bounce:0kB free_pcp:1264kB local_pcp:540kB free_cma:0kB [ 1183.046921] lowmem_reserve[]: 0 0 0 0 0 [ 1183.046939] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1183.046957] lowmem_reserve[]: 0 0 0 0 0 [ 1183.046976] Node 1 Normal free:3783720kB min:53612kB low:67012kB high:80412kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1183.046993] lowmem_reserve[]: 0 0 0 0 0 [ 1183.047012] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11812kB [ 1183.047079] Node 0 DMA32: 570*4kB (UME) 110*8kB (UME) 77*16kB (UME) 361*32kB (UME) 2305*64kB (UME) 712*128kB (UME) 108*256kB (UM) 15*512kB (UM) 2*1024kB (U) 0*2048kB 0*4096kB = 291976kB [ 1183.047151] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1183.047196] Node 1 Normal: 58*4kB (U) 360*8kB (UME) 280*16kB (UE) 54*32kB (UM) 15*64kB (UME) 10*128kB (U) 7*256kB (UM) 2*512kB (U) 1*1024kB (M) 4*2048kB (ME) 918*4096kB (M) = 3783720kB [ 1183.047402] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1183.047409] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1183.047416] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1183.047423] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1183.047426] 25827 total pagecache pages 02:18:06 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$cont(0x9, r6, 0x4, 0x0) 02:18:06 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:06 executing program 4 (fault-call:3 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r4, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x428c0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="30e6860e3808d4310000000400000000088a5500a93933b8c769931501b81306ae00015388b6f17b558c1510d10f04a694a3b00625bd1fa55da08b126f61c83d4ab41b88929d8fe6b1fc00"/90, @ANYRES16=r7, @ANYBLOB="010000000000000000000100000004000400050005000100000005000600000000000800030005000000"], 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c0}, 0x4004000) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r8, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, 0x0, 0x0) 02:18:06 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x8) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x1, 0x0, 0x2}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0xc0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000200ffdbdf25050008004402000000000000ff00000000000000", @ANYRES32, @ANYBLOB="0900020073797a32000000000900020073797a3200000000"], 0x40}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f0000000340)={0x4, 0x4, 0x1ff, 0x10001, 0xddf, 0x7ff, 0x518, 0x6}, &(0x7f0000000380)={0x5, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x8, 0xfff, 0x2}, &(0x7f00000003c0)={0x1, 0x8, 0x3, 0x8, 0x0, 0xff3c, 0x7, 0xfff}, &(0x7f0000000400), &(0x7f0000000480)={&(0x7f0000000440)={[0x9]}, 0x8}) write$FUSE_WRITE(r2, &(0x7f00000002c0)={0x18, 0x0, 0x7, {0x3}}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:06 executing program 5 (fault-call:10 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 1183.047437] 0 pages in swap cache [ 1183.047442] Swap cache stats: add 0, delete 0, find 0/0 [ 1183.047445] Free swap = 0kB [ 1183.047448] Total swap = 0kB [ 1183.047453] 1965979 pages RAM [ 1183.047457] 0 pages HighMem/MovableOnly [ 1183.047460] 339049 pages reserved [ 1183.047463] 0 pages cma reserved [ 1185.682439] FAULT_INJECTION: forcing a failure. [ 1185.682439] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1185.683181] CPU: 0 PID: 25246 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1185.683189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1185.683193] Call Trace: [ 1185.683211] dump_stack+0x13e/0x194 02:18:06 executing program 4 (fault-call:3 fault-nth:6): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:06 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 1185.683236] should_fail.cold+0x10a/0x14b [ 1185.683249] __alloc_pages_nodemask+0x1bf/0x700 [ 1185.683262] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1185.683275] ? __kmalloc_node+0x38/0x70 [ 1185.683287] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1185.683297] ? kmem_cache_alloc_node_trace+0x38c/0x7b0 [ 1185.683311] alloc_pages_current+0xe7/0x1e0 [ 1185.683322] push_pipe+0x3bf/0x730 [ 1185.683338] iov_iter_get_pages_alloc+0x4da/0xe90 [ 1185.683352] ? iov_iter_revert+0x980/0x980 [ 1185.683369] default_file_splice_read+0x17c/0x870 [ 1185.683378] ? save_stack+0x32/0xa0 [ 1185.683387] ? kasan_kmalloc+0xbf/0xe0 [ 1185.683394] ? __kmalloc+0x15b/0x7c0 [ 1185.683403] ? alloc_pipe_info+0x156/0x380 [ 1185.683414] ? do_sendfile+0x469/0xaf0 [ 1185.683422] ? SyS_sendfile64+0x9b/0x110 [ 1185.683432] ? do_syscall_64+0x1d5/0x640 [ 1185.683445] ? page_cache_pipe_buf_release+0x210/0x210 [ 1185.683460] ? trace_hardirqs_on+0x10/0x10 [ 1185.683469] ? lock_acquire+0x1ec/0x3f0 [ 1185.683480] ? lock_downgrade+0x6e0/0x6e0 [ 1185.683492] ? fsnotify+0x897/0x1110 [ 1185.683501] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1185.683512] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1185.683528] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 1185.683539] ? fsnotify+0x1110/0x1110 [ 1185.683553] ? __inode_security_revalidate+0xcf/0x120 [ 1185.683563] ? avc_policy_seqno+0x5/0x10 [ 1185.683573] ? selinux_file_permission+0x7a/0x440 [ 1185.683586] ? security_file_permission+0x82/0x1e0 [ 1185.683598] ? rw_verify_area+0xe1/0x2a0 [ 1185.683607] ? page_cache_pipe_buf_release+0x210/0x210 [ 1185.683618] do_splice_to+0xfb/0x150 [ 1185.683625] ? alloc_pipe_info+0x2dc/0x380 [ 1185.683638] splice_direct_to_actor+0x20a/0x730 [ 1185.683650] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1185.683662] ? do_splice_to+0x150/0x150 [ 1185.683674] ? rw_verify_area+0xe1/0x2a0 [ 1185.683686] do_splice_direct+0x164/0x210 [ 1185.683697] ? splice_direct_to_actor+0x730/0x730 [ 1185.683713] ? rw_verify_area+0xe1/0x2a0 [ 1185.683725] do_sendfile+0x469/0xaf0 [ 1185.683743] ? do_compat_pwritev64+0x140/0x140 [ 1185.683759] SyS_sendfile64+0x9b/0x110 [ 1185.683769] ? SyS_sendfile+0x130/0x130 [ 1185.683779] ? do_syscall_64+0x4c/0x640 [ 1185.683788] ? SyS_sendfile+0x130/0x130 [ 1185.683799] do_syscall_64+0x1d5/0x640 [ 1185.683815] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1185.683823] RIP: 0033:0x45c849 [ 1185.683828] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1185.683839] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1185.683845] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1185.683851] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1185.683856] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1185.683861] R13: 00000000000008d0 R14: 00000000004cb74a R15: 0000000000000005 [ 1185.748578] FAULT_INJECTION: forcing a failure. [ 1185.748578] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1185.748591] CPU: 0 PID: 25256 Comm: syz-executor.5 Not tainted 4.14.173-syzkaller #0 [ 1185.748607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1185.748610] Call Trace: [ 1185.748627] dump_stack+0x13e/0x194 [ 1185.748644] should_fail.cold+0x10a/0x14b [ 1185.748659] __alloc_pages_nodemask+0x1bf/0x700 [ 1185.748671] ? save_trace+0x290/0x290 [ 1185.748682] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1185.748703] alloc_pages_current+0xe7/0x1e0 [ 1185.748715] __vmalloc_node_range+0x40b/0x6c0 [ 1185.748730] vmalloc+0x42/0x50 [ 1185.748739] ? netlink_sendmsg+0x504/0xbe0 [ 1185.748748] netlink_sendmsg+0x504/0xbe0 [ 1185.748761] ? netlink_unicast+0x620/0x620 [ 1185.748769] ? __lock_is_held+0xad/0x140 [ 1185.748784] ? security_socket_sendmsg+0x83/0xb0 [ 1185.748792] ? netlink_unicast+0x620/0x620 [ 1185.748801] sock_sendmsg+0xc5/0x100 [ 1185.748812] sock_no_sendpage+0xe5/0x110 [ 1185.748821] ? sock_kzfree_s+0x50/0x50 [ 1185.748845] ? sock_kzfree_s+0x50/0x50 [ 1185.748852] kernel_sendpage+0x82/0xd0 [ 1185.748862] sock_sendpage+0x84/0xa0 [ 1185.748873] pipe_to_sendpage+0x226/0x2d0 [ 1185.748880] ? kernel_sendpage+0xd0/0xd0 [ 1185.748889] ? direct_splice_actor+0x160/0x160 [ 1185.748898] ? splice_from_pipe_next.part.0+0x1e4/0x290 [ 1185.748910] __splice_from_pipe+0x332/0x740 [ 1185.748922] ? direct_splice_actor+0x160/0x160 [ 1185.748931] ? direct_splice_actor+0x160/0x160 [ 1185.748939] splice_from_pipe+0xc6/0x120 [ 1185.748949] ? splice_shrink_spd+0xb0/0xb0 [ 1185.748964] ? rw_verify_area+0xe1/0x2a0 [ 1185.748973] ? splice_from_pipe+0x120/0x120 [ 1185.748983] SyS_splice+0xca0/0x1230 [ 1185.748998] ? SyS_write+0x14d/0x210 [ 1185.749006] ? compat_SyS_vmsplice+0x250/0x250 [ 1185.749014] ? SyS_clock_settime+0x1a0/0x1a0 [ 1185.749022] ? do_syscall_64+0x4c/0x640 [ 1185.749030] ? compat_SyS_vmsplice+0x250/0x250 [ 1185.749042] do_syscall_64+0x1d5/0x640 [ 1185.749056] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1185.749065] RIP: 0033:0x45c849 [ 1185.749070] RSP: 002b:00007f1bcc734c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1185.749081] RAX: ffffffffffffffda RBX: 00007f1bcc7356d4 RCX: 000000000045c849 [ 1185.749086] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000005 [ 1185.749091] RBP: 000000000076bfa0 R08: 000000000004ffe0 R09: 0000000000000000 [ 1185.749096] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 1185.749102] R13: 0000000000000b9e R14: 00000000004ce6a2 R15: 0000000000000004 [ 1185.785051] syz-executor.5: [ 1185.794828] FAULT_INJECTION: forcing a failure. [ 1185.794828] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1185.882547] vmalloc: allocation failure, allocated 4096 of 12288 bytes [ 1185.898062] CPU: 1 PID: 25264 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1186.322825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:18:07 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x30000025, 0x0, 0x9, 0x0, 0xfffffffffffffffc}, 0x0) ptrace$setregs(0xd, r4, 0xff, &(0x7f0000000140)="7eb036f5bed077673168f10e444f2277dde65d4b86dac2709266ee30634abd54546b1251555ba889de138400e30fd28f8e814f2c1b76d3a82f9beaad74f4b90fef16424238b1b9954d461005908aa8475127b238bcdb7f951915") 02:18:07 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x2, 0x2, 0x9, 0xfffffffa}) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x1004) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) tgkill(r5, r2, 0xd) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) kcmp(r1, r2, 0x6, r3, r4) [ 1186.322829] Call Trace: [ 1186.322851] dump_stack+0x13e/0x194 [ 1186.322865] should_fail.cold+0x10a/0x14b [ 1186.322877] __alloc_pages_nodemask+0x1bf/0x700 [ 1186.322886] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1186.322896] ? __kmalloc_node+0x38/0x70 [ 1186.322904] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1186.322910] ? kmem_cache_alloc_node_trace+0x38c/0x7b0 [ 1186.322920] alloc_pages_current+0xe7/0x1e0 [ 1186.322928] push_pipe+0x3bf/0x730 [ 1186.322939] iov_iter_get_pages_alloc+0x4da/0xe90 [ 1186.322949] ? iov_iter_revert+0x980/0x980 [ 1186.322956] ? iov_iter_pipe+0x93/0x2b0 [ 1186.322966] default_file_splice_read+0x17c/0x870 [ 1186.322972] ? save_stack+0x32/0xa0 [ 1186.322977] ? kasan_kmalloc+0xbf/0xe0 [ 1186.322982] ? __kmalloc+0x15b/0x7c0 [ 1186.322988] ? alloc_pipe_info+0x156/0x380 [ 1186.322996] ? do_sendfile+0x469/0xaf0 [ 1186.323006] ? SyS_sendfile64+0x9b/0x110 [ 1186.323014] ? do_syscall_64+0x1d5/0x640 [ 1186.323023] ? page_cache_pipe_buf_release+0x210/0x210 [ 1186.323034] ? trace_hardirqs_on+0x10/0x10 [ 1186.323040] ? lock_acquire+0x170/0x3f0 [ 1186.323047] ? lock_downgrade+0x6e0/0x6e0 [ 1186.323057] ? fsnotify+0x897/0x1110 [ 1186.323070] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 1186.323077] ? fsnotify+0x1110/0x1110 [ 1186.323087] ? __inode_security_revalidate+0xcf/0x120 [ 1186.323094] ? avc_policy_seqno+0x5/0x10 [ 1186.323100] ? selinux_file_permission+0x7a/0x440 [ 1186.323110] ? security_file_permission+0x82/0x1e0 [ 1186.323118] ? rw_verify_area+0xe1/0x2a0 [ 1186.323124] ? page_cache_pipe_buf_release+0x210/0x210 [ 1186.323131] do_splice_to+0xfb/0x150 [ 1186.323136] ? alloc_pipe_info+0x2dc/0x380 [ 1186.323145] splice_direct_to_actor+0x20a/0x730 [ 1186.323153] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1186.323161] ? do_splice_to+0x150/0x150 [ 1186.323169] ? rw_verify_area+0xe1/0x2a0 02:18:07 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v1={0x2, "4a5c097f1a33f31fbd9bc6e27cea05"}, 0x10, 0x1) 02:18:07 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r2, 0x0, &(0x7f0000000180)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 1186.323176] do_splice_direct+0x164/0x210 [ 1186.323184] ? splice_direct_to_actor+0x730/0x730 [ 1186.323195] ? rw_verify_area+0xe1/0x2a0 [ 1186.323203] do_sendfile+0x469/0xaf0 [ 1186.323215] ? do_compat_pwritev64+0x140/0x140 [ 1186.323227] SyS_sendfile64+0x9b/0x110 [ 1186.323233] ? SyS_sendfile+0x130/0x130 [ 1186.323240] ? do_syscall_64+0x4c/0x640 [ 1186.323246] ? SyS_sendfile+0x130/0x130 [ 1186.323253] do_syscall_64+0x1d5/0x640 [ 1186.323264] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1186.323271] RIP: 0033:0x45c849 [ 1186.323275] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1186.323283] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1186.323287] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1186.323291] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1186.323295] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1186.323298] R13: 00000000000008d0 R14: 00000000004cb74a R15: 0000000000000006 [ 1186.372897] , mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 1186.644823] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1186.650356] CPU: 0 PID: 25256 Comm: syz-executor.5 Not tainted 4.14.173-syzkaller #0 [ 1186.658266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1186.667612] Call Trace: [ 1186.670292] dump_stack+0x13e/0x194 [ 1186.674028] warn_alloc.cold+0x96/0x1af [ 1186.678017] ? zone_watermark_ok_safe+0x280/0x280 [ 1186.682872] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1186.687908] __vmalloc_node_range+0x48d/0x6c0 [ 1186.693051] vmalloc+0x42/0x50 [ 1186.696236] ? netlink_sendmsg+0x504/0xbe0 [ 1186.701652] netlink_sendmsg+0x504/0xbe0 [ 1186.705822] ? netlink_unicast+0x620/0x620 [ 1186.710351] ? __lock_is_held+0xad/0x140 [ 1186.714422] ? security_socket_sendmsg+0x83/0xb0 [ 1186.719191] ? netlink_unicast+0x620/0x620 [ 1186.723427] sock_sendmsg+0xc5/0x100 [ 1186.727153] sock_no_sendpage+0xe5/0x110 [ 1186.731213] ? sock_kzfree_s+0x50/0x50 [ 1186.735109] ? sock_kzfree_s+0x50/0x50 [ 1186.738991] kernel_sendpage+0x82/0xd0 [ 1186.743028] sock_sendpage+0x84/0xa0 [ 1186.746836] pipe_to_sendpage+0x226/0x2d0 [ 1186.751436] ? kernel_sendpage+0xd0/0xd0 [ 1186.755491] ? direct_splice_actor+0x160/0x160 [ 1186.760067] ? splice_from_pipe_next.part.0+0x1e4/0x290 [ 1186.765430] __splice_from_pipe+0x332/0x740 [ 1186.769746] ? direct_splice_actor+0x160/0x160 [ 1186.774522] ? direct_splice_actor+0x160/0x160 [ 1186.779132] splice_from_pipe+0xc6/0x120 [ 1186.785103] ? splice_shrink_spd+0xb0/0xb0 [ 1186.789348] ? rw_verify_area+0xe1/0x2a0 [ 1186.793416] ? splice_from_pipe+0x120/0x120 [ 1186.797739] SyS_splice+0xca0/0x1230 [ 1186.801456] ? SyS_write+0x14d/0x210 [ 1186.805185] ? compat_SyS_vmsplice+0x250/0x250 [ 1186.810014] ? SyS_clock_settime+0x1a0/0x1a0 [ 1186.814506] ? do_syscall_64+0x4c/0x640 [ 1186.818493] ? compat_SyS_vmsplice+0x250/0x250 [ 1186.823085] do_syscall_64+0x1d5/0x640 [ 1186.826978] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1186.832158] RIP: 0033:0x45c849 [ 1186.835334] RSP: 002b:00007f1bcc734c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1186.843064] RAX: ffffffffffffffda RBX: 00007f1bcc7356d4 RCX: 000000000045c849 [ 1186.850331] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000005 [ 1186.857599] RBP: 000000000076bfa0 R08: 000000000004ffe0 R09: 0000000000000000 [ 1186.864895] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 1186.872275] R13: 0000000000000b9e R14: 00000000004ce6a2 R15: 0000000000000004 [ 1186.880222] Mem-Info: [ 1186.882662] active_anon:344108 inactive_anon:195 isolated_anon:0 [ 1186.882662] active_file:13625 inactive_file:12016 isolated_file:0 [ 1186.882662] unevictable:0 dirty:154 writeback:0 unstable:0 [ 1186.882662] slab_reclaimable:15066 slab_unreclaimable:113874 [ 1186.882662] mapped:60623 shmem:249 pagetables:7261 bounce:0 [ 1186.882662] free:1021601 free_pcp:264 free_cma:0 [ 1186.916875] Node 0 active_anon:1376432kB inactive_anon:780kB active_file:54360kB inactive_file:48064kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:242492kB dirty:628kB writeback:0kB shmem:996kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 481280kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1186.945424] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1186.971969] Node 0 DMA free:11812kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1186.998688] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1187.003909] Node 0 DMA32 free:291368kB min:36272kB low:45340kB high:54408kB active_anon:1372336kB inactive_anon:780kB active_file:54360kB inactive_file:48064kB unevictable:0kB writepending:636kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:16288kB pagetables:29044kB bounce:0kB free_pcp:1072kB local_pcp:408kB free_cma:0kB [ 1187.034020] lowmem_reserve[]: 0 0 0 0 0 [ 1187.038034] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1187.063542] lowmem_reserve[]: 0 0 0 0 0 [ 1187.067607] Node 1 Normal free:3783720kB min:53612kB low:67012kB high:80412kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1187.097202] lowmem_reserve[]: 0 0 0 0 0 [ 1187.101259] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11812kB [ 1187.115421] Node 0 DMA32: 536*4kB (UME) 212*8kB (UME) 43*16kB (UME) 353*32kB (UME) 2309*64kB (UME) 706*128kB (UME) 108*256kB (UM) 15*512kB (UM) 2*1024kB (U) 0*2048kB 0*4096kB = 291344kB [ 1187.132703] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1187.143556] Node 1 Normal: 58*4kB (U) 360*8kB (UME) 280*16kB (UE) 54*32kB (UM) 15*64kB (UME) 10*128kB (U) 7*256kB (UM) 2*512kB (U) 1*1024kB (M) 4*2048kB (ME) 918*4096kB (M) = 3783720kB [ 1187.160647] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1187.170346] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1187.179023] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1187.187927] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1187.196558] 25892 total pagecache pages [ 1187.200964] 0 pages in swap cache [ 1187.204728] Swap cache stats: add 0, delete 0, find 0/0 [ 1187.210382] Free swap = 0kB [ 1187.213505] Total swap = 0kB [ 1187.216512] 1965979 pages RAM [ 1187.219618] 0 pages HighMem/MovableOnly [ 1187.223662] 339049 pages reserved [ 1187.227118] 0 pages cma reserved 02:18:09 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x4, 0x800000000005) 02:18:09 executing program 4 (fault-call:3 fault-nth:7): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:09 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x1d}, 0x60) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000040)={@null, @default, 0x2, 0x44}) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', r4}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@rand_addr="fa3829fb06fbf54d878105a433666229", 0x48, r5}) 02:18:09 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r3, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, r3, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr="da76f5c42832980bbcbfc2d7364ea63e"}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x4}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @rand_addr=0x20}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}]}, 0x5c}}, 0x4000000) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:09 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x3, 0x100059) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xf, r1, 0xbca, &(0x7f0000000200)="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") ptrace$cont(0x9, r1, 0x0, 0x0) [ 1188.713280] FAULT_INJECTION: forcing a failure. [ 1188.713280] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1188.724730] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1188.737006] CPU: 1 PID: 25297 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1188.744924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1188.754466] Call Trace: [ 1188.757074] dump_stack+0x13e/0x194 [ 1188.760751] should_fail.cold+0x10a/0x14b 02:18:09 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000140)={[], 0x2, 0x6, 0x1f, 0x0, 0x9, 0x2000, 0x4}) ptrace$cont(0x9, r1, 0x0, 0x0) [ 1188.765011] __alloc_pages_nodemask+0x1bf/0x700 [ 1188.769817] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1188.774887] ? __kmalloc_node+0x38/0x70 [ 1188.778882] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1188.784012] ? kmem_cache_alloc_node_trace+0x38c/0x7b0 [ 1188.789311] alloc_pages_current+0xe7/0x1e0 [ 1188.793659] push_pipe+0x3bf/0x730 [ 1188.797318] iov_iter_get_pages_alloc+0x4da/0xe90 [ 1188.802189] ? iov_iter_revert+0x980/0x980 [ 1188.806448] ? iov_iter_pipe+0x93/0x2b0 [ 1188.810453] default_file_splice_read+0x17c/0x870 [ 1188.815309] ? save_stack+0x32/0xa0 [ 1188.818958] ? kasan_kmalloc+0xbf/0xe0 [ 1188.822860] ? __kmalloc+0x15b/0x7c0 [ 1188.826587] ? alloc_pipe_info+0x156/0x380 [ 1188.830842] ? do_sendfile+0x469/0xaf0 [ 1188.834744] ? SyS_sendfile64+0x9b/0x110 [ 1188.838850] ? do_syscall_64+0x1d5/0x640 [ 1188.843283] ? page_cache_pipe_buf_release+0x210/0x210 [ 1188.848673] ? trace_hardirqs_on+0x10/0x10 [ 1188.852952] ? lock_acquire+0x170/0x3f0 [ 1188.857033] ? lock_downgrade+0x6e0/0x6e0 [ 1188.861211] ? fsnotify+0x897/0x1110 [ 1188.864984] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 1188.871671] ? fsnotify+0x1110/0x1110 [ 1188.875507] ? __inode_security_revalidate+0xcf/0x120 [ 1188.880748] ? avc_policy_seqno+0x5/0x10 [ 1188.884835] ? selinux_file_permission+0x7a/0x440 [ 1188.889712] ? security_file_permission+0x82/0x1e0 [ 1188.894660] ? rw_verify_area+0xe1/0x2a0 [ 1188.898744] ? page_cache_pipe_buf_release+0x210/0x210 [ 1188.904053] do_splice_to+0xfb/0x150 [ 1188.907779] ? alloc_pipe_info+0x2dc/0x380 02:18:09 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='net/ipx\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x200) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000140)={[], 0x1d, 0x3, 0x90, 0x1f, 0x3, r5}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r1, 0x0, 0x0) [ 1188.912033] splice_direct_to_actor+0x20a/0x730 [ 1188.916758] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1188.921618] ? do_splice_to+0x150/0x150 [ 1188.925613] ? rw_verify_area+0xe1/0x2a0 [ 1188.929694] do_splice_direct+0x164/0x210 [ 1188.933856] ? splice_direct_to_actor+0x730/0x730 [ 1188.938736] ? rw_verify_area+0xe1/0x2a0 [ 1188.942817] do_sendfile+0x469/0xaf0 [ 1188.946554] ? do_compat_pwritev64+0x140/0x140 [ 1188.951158] SyS_sendfile64+0x9b/0x110 [ 1188.955078] ? SyS_sendfile+0x130/0x130 [ 1188.959063] ? do_syscall_64+0x4c/0x640 [ 1188.963076] ? SyS_sendfile+0x130/0x130 [ 1188.967189] do_syscall_64+0x1d5/0x640 [ 1188.971102] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1188.976406] RIP: 0033:0x45c849 [ 1188.979593] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1188.987377] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1188.994732] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1189.001998] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 02:18:10 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x3, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325eba00007ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x27, 0x0, 0x2, 0x4, 0x1, 0x1, "1bb5f59dfff9d3f7c3cc6aacdec44d0e8cf4b586fe50e69bab171dde747e94fdebafe9743108074ed1a6deb88d442461ffbb99cb510a36c30a6740f858f77e", 0x3}, 0x60, &(0x7f00000001c0)=[{&(0x7f0000000100)="761c986b1d5be69e8da6c8a4623675bfb9bbe08870f567616ff9522a3253347458cdfac032dd9d1f1e2f04e81ea261b4746ee20e1dfeab6e5b66195c23be8aa0377d449d73be7d9f2b0b7cd36060d05ccd4bc364f4d408ae552a540434db6e59d05a2cbd8fa409b24ff80175bfee08d439afff1333a5c89baf1b5551409c3d6423a786222c53", 0x86}], 0x1, &(0x7f0000000200)={0x108, 0x29, 0x4, "d640cd8207c7183d97da47909a363fd1c9ad4ac360054b3a0790dc27e683a83f7b8cde54696f65d86615f821947053a5a700be9e490596c62a9619f7c6668820c60d6cd949e3fc444a3ff2556e390fabfec990a6877e092fb44e3c8506c2d16cb76b8c8147260c6979065752da147318b0f5b93228cbf5f6de94ccf43a3cd978e311b3b2d77a6f84e570901ee75f7b82f0198eafa49300a181c89cf568e7dee1ed7db6801bf6bb89188bfa8828099309996e818761098d15c2df45f8ae093bd6c2108bd8d5d01b225a9c9f2e6bda068f5a13adef9a76aee30430202c34c9e04ef5db26a73ebea612adc8365550874e219a50"}, 0x108, 0x8004}, 0x40000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast2, @in=@rand_addr=0x4, 0x4, 0x1f, 0x4e24, 0x7f, 0x8, 0x20, 0x1f0, 0x3a, r5, r7}, {0x6, 0xbb9b, 0x200, 0x80000001, 0x8, 0x81, 0x6, 0x61077a04}, {0x81, 0x5, 0x80000000, 0x8001}, 0x9, 0x6e6bb7, 0x0, 0x0, 0x3, 0x1}, {{@in=@rand_addr=0x1, 0x4d3, 0x3c}, 0x2, @in6=@ipv4={[], [], @remote}, 0x3501, 0x0, 0x3, 0x20, 0x401, 0x80000001, 0x9}}, 0xe8) [ 1189.009268] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1189.016541] R13: 00000000000008d0 R14: 00000000004cb74a R15: 0000000000000007 02:18:10 executing program 4 (fault-call:3 fault-nth:8): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:10 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x2, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r2, 0x0, &(0x7f0000000180)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_ROPEN(r2, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x4, 0x5}, 0x4fc}}, 0x18) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000000)=[0x0, 0x4]) listen(r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:10 executing program 1: r0 = gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r0, 0x3e) tkill(r2, 0x37) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000001c0)={0x2, 0x1, {0x3, 0x2, 0x1f, 0x1, 0x7}, 0x2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000140)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x50, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'netdevsim0\x00'}) 02:18:10 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x36}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 1189.176909] FAULT_INJECTION: forcing a failure. [ 1189.176909] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1189.176923] CPU: 1 PID: 25324 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1189.176929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1189.176932] Call Trace: [ 1189.176950] dump_stack+0x13e/0x194 [ 1189.176967] should_fail.cold+0x10a/0x14b [ 1189.176981] __alloc_pages_nodemask+0x1bf/0x700 [ 1189.176993] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1189.177006] ? __kmalloc_node+0x38/0x70 [ 1189.177017] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1189.177025] ? kmem_cache_alloc_node_trace+0x38c/0x7b0 [ 1189.177039] alloc_pages_current+0xe7/0x1e0 [ 1189.177051] push_pipe+0x3bf/0x730 [ 1189.177074] iov_iter_get_pages_alloc+0x4da/0xe90 [ 1189.177089] ? iov_iter_revert+0x980/0x980 [ 1189.177098] ? iov_iter_pipe+0x93/0x2b0 [ 1189.177112] default_file_splice_read+0x17c/0x870 [ 1189.177119] ? save_stack+0x32/0xa0 [ 1189.177127] ? kasan_kmalloc+0xbf/0xe0 [ 1189.177134] ? __kmalloc+0x15b/0x7c0 [ 1189.177141] ? alloc_pipe_info+0x156/0x380 [ 1189.177152] ? do_sendfile+0x469/0xaf0 [ 1189.177160] ? SyS_sendfile64+0x9b/0x110 [ 1189.177170] ? do_syscall_64+0x1d5/0x640 [ 1189.177183] ? page_cache_pipe_buf_release+0x210/0x210 [ 1189.177198] ? trace_hardirqs_on+0x10/0x10 [ 1189.177208] ? lock_acquire+0x170/0x3f0 [ 1189.177218] ? lock_downgrade+0x6e0/0x6e0 [ 1189.177229] ? fsnotify+0x897/0x1110 [ 1189.177256] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 1189.177266] ? fsnotify+0x1110/0x1110 [ 1189.177282] ? __inode_security_revalidate+0xcf/0x120 [ 1189.177291] ? avc_policy_seqno+0x5/0x10 [ 1189.177302] ? selinux_file_permission+0x7a/0x440 [ 1189.177314] ? security_file_permission+0x82/0x1e0 [ 1189.177324] ? rw_verify_area+0xe1/0x2a0 [ 1189.177333] ? page_cache_pipe_buf_release+0x210/0x210 [ 1189.177342] do_splice_to+0xfb/0x150 [ 1189.177349] ? alloc_pipe_info+0x2dc/0x380 [ 1189.177361] splice_direct_to_actor+0x20a/0x730 [ 1189.177373] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1189.177385] ? do_splice_to+0x150/0x150 [ 1189.177396] ? rw_verify_area+0xe1/0x2a0 [ 1189.177407] do_splice_direct+0x164/0x210 [ 1189.177417] ? splice_direct_to_actor+0x730/0x730 [ 1189.177433] ? rw_verify_area+0xe1/0x2a0 [ 1189.177445] do_sendfile+0x469/0xaf0 [ 1189.177462] ? do_compat_pwritev64+0x140/0x140 [ 1189.177479] SyS_sendfile64+0x9b/0x110 [ 1189.177488] ? SyS_sendfile+0x130/0x130 [ 1189.177497] ? do_syscall_64+0x4c/0x640 [ 1189.177506] ? SyS_sendfile+0x130/0x130 [ 1189.177517] do_syscall_64+0x1d5/0x640 [ 1189.177533] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1189.177541] RIP: 0033:0x45c849 [ 1189.177546] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1189.177557] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1189.177563] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1189.177568] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1189.177574] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1189.177580] R13: 00000000000008d0 R14: 00000000004cb74a R15: 0000000000000008 02:18:12 executing program 2: r0 = gettid() syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x55) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x37) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 02:18:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRES16=r0], 0x3}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004106) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f0000000040)={r6, 0x3}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000000c0)={r6, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000080)={0x0, 0x3}) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) 02:18:12 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ptrace$setopts(0x4200, 0x0, 0x7, 0x40) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:12 executing program 4 (fault-call:3 fault-nth:9): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:12 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) r2 = accept$nfc_llcp(r1, &(0x7f0000000000), &(0x7f0000000080)=0x60) bind$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x0, 0xfffffffd, 0x1, 0x0, 0x4, "7711e68754a539d39c2bd6a408a8c8aa024d86cdc834bc921c052505c2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000140)) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:12 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r4}}, 0x120) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r4, 0x0, 0x1, 0x4}}, 0x20) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 1191.774798] FAULT_INJECTION: forcing a failure. [ 1191.774798] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1191.787561] CPU: 1 PID: 25351 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1191.795699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1191.805774] Call Trace: [ 1191.808385] dump_stack+0x13e/0x194 [ 1191.812188] should_fail.cold+0x10a/0x14b [ 1191.816642] __alloc_pages_nodemask+0x1bf/0x700 02:18:12 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) mq_unlink(&(0x7f0000000000)=')vmnet0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x813, 0x3, 0xe43}) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000140)={0x78, 0xfffffffffffffffe, 0x5, {0x4, 0x0, 0x0, {0x2, 0xffff, 0x81, 0x8fc9, 0x6, 0x4, 0x5eab, 0x3, 0x100, 0x4, 0x6}}}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:12 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) getpid() ptrace$cont(0x18, r0, 0xfffffffffffffff9, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) [ 1191.821342] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1191.826381] ? __kmalloc_node+0x38/0x70 [ 1191.830405] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1191.835444] ? kmem_cache_alloc_node_trace+0x38c/0x7b0 [ 1191.840753] alloc_pages_current+0xe7/0x1e0 [ 1191.845237] push_pipe+0x3bf/0x730 [ 1191.848814] iov_iter_get_pages_alloc+0x4da/0xe90 [ 1191.853695] ? trace_hardirqs_on+0x10/0x10 [ 1191.858154] ? iov_iter_revert+0x980/0x980 [ 1191.862412] ? iov_iter_pipe+0x93/0x2b0 02:18:12 executing program 4 (fault-call:3 fault-nth:10): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:12 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$setopts(0x4206, r2, 0x8, 0x80000) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:12 executing program 4 (fault-call:3 fault-nth:11): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:13 executing program 1: r0 = gettid() syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) socket(0xa, 0x2, 0x0) r2 = creat(0x0, 0x1) close(r2) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80214022897e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4200, r4, 0xfffffffffffffffd, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r4, 0x37) ptrace$cont(0x18, r4, 0x0, 0x0) 02:18:13 executing program 4 (fault-call:3 fault-nth:12): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) [ 1191.866417] default_file_splice_read+0x17c/0x870 [ 1191.866430] ? find_held_lock+0x2d/0x110 [ 1191.866445] ? page_cache_pipe_buf_release+0x210/0x210 [ 1191.866455] ? _raw_spin_unlock_irq+0x24/0x80 [ 1191.866464] ? _raw_spin_unlock_irq+0x5a/0x80 [ 1191.866472] ? finish_task_switch+0x178/0x620 [ 1191.866479] ? finish_task_switch+0x14d/0x620 [ 1191.866498] ? switch_mm_irqs_off+0x5db/0xec0 [ 1191.866512] ? __schedule+0x7c0/0x1ca0 [ 1191.866524] ? retint_kernel+0x2d/0x2d [ 1191.866535] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1191.866546] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1191.866559] ? retint_kernel+0x2d/0x2d [ 1191.866573] ? do_splice_to+0x7c/0x150 [ 1191.866581] ? page_cache_pipe_buf_release+0x210/0x210 [ 1191.866591] do_splice_to+0xfb/0x150 [ 1191.866599] ? alloc_pipe_info+0x2dc/0x380 [ 1191.866611] splice_direct_to_actor+0x20a/0x730 [ 1191.866622] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1191.866634] ? do_splice_to+0x150/0x150 [ 1191.866645] ? rw_verify_area+0xe1/0x2a0 [ 1191.866655] do_splice_direct+0x164/0x210 [ 1191.866666] ? splice_direct_to_actor+0x730/0x730 [ 1191.866680] ? rw_verify_area+0xe1/0x2a0 [ 1191.866692] do_sendfile+0x469/0xaf0 [ 1191.866708] ? do_compat_pwritev64+0x140/0x140 [ 1191.866723] SyS_sendfile64+0x9b/0x110 [ 1191.866731] ? SyS_sendfile+0x130/0x130 [ 1191.866741] ? do_syscall_64+0x4c/0x640 [ 1191.866748] ? SyS_sendfile+0x130/0x130 [ 1191.866758] do_syscall_64+0x1d5/0x640 [ 1191.866772] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1191.866780] RIP: 0033:0x45c849 [ 1191.866785] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1191.866795] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1191.866800] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1191.866805] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1191.866810] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1191.866815] R13: 00000000000008d0 R14: 00000000004cb74a R15: 0000000000000009 [ 1191.938054] FAULT_INJECTION: forcing a failure. [ 1191.938054] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1191.938066] CPU: 1 PID: 25376 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1191.938072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1191.938075] Call Trace: [ 1191.938091] dump_stack+0x13e/0x194 [ 1191.938107] should_fail.cold+0x10a/0x14b [ 1191.938121] __alloc_pages_nodemask+0x1bf/0x700 [ 1191.938137] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1191.938150] ? __kmalloc_node+0x38/0x70 [ 1191.938161] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1191.938170] ? kmem_cache_alloc_node_trace+0x38c/0x7b0 [ 1191.938184] alloc_pages_current+0xe7/0x1e0 [ 1191.938196] push_pipe+0x3bf/0x730 [ 1191.938210] iov_iter_get_pages_alloc+0x4da/0xe90 [ 1191.938223] ? iov_iter_revert+0x980/0x980 [ 1191.938232] ? iov_iter_pipe+0x93/0x2b0 [ 1191.938246] default_file_splice_read+0x17c/0x870 [ 1191.938253] ? save_stack+0x32/0xa0 [ 1191.938261] ? kasan_kmalloc+0xbf/0xe0 [ 1191.938268] ? __kmalloc+0x15b/0x7c0 [ 1191.938275] ? alloc_pipe_info+0x156/0x380 [ 1191.938285] ? do_sendfile+0x469/0xaf0 [ 1191.938293] ? SyS_sendfile64+0x9b/0x110 [ 1191.938302] ? do_syscall_64+0x1d5/0x640 [ 1191.938314] ? page_cache_pipe_buf_release+0x210/0x210 [ 1191.938329] ? trace_hardirqs_on+0x10/0x10 [ 1191.938338] ? lock_acquire+0x170/0x3f0 [ 1191.938347] ? lock_downgrade+0x6e0/0x6e0 [ 1191.938358] ? fsnotify+0x897/0x1110 [ 1191.938375] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 1191.938385] ? fsnotify+0x1110/0x1110 [ 1191.938398] ? __inode_security_revalidate+0xcf/0x120 [ 1191.938407] ? avc_policy_seqno+0x5/0x10 [ 1191.938416] ? selinux_file_permission+0x7a/0x440 [ 1191.938428] ? security_file_permission+0x82/0x1e0 [ 1191.938439] ? rw_verify_area+0xe1/0x2a0 [ 1191.938449] ? page_cache_pipe_buf_release+0x210/0x210 [ 1191.938458] do_splice_to+0xfb/0x150 [ 1191.938466] ? alloc_pipe_info+0x2dc/0x380 [ 1191.938476] splice_direct_to_actor+0x20a/0x730 [ 1191.938488] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1191.938499] ? do_splice_to+0x150/0x150 [ 1191.938510] ? rw_verify_area+0xe1/0x2a0 [ 1191.938528] do_splice_direct+0x164/0x210 [ 1191.938539] ? splice_direct_to_actor+0x730/0x730 [ 1191.938554] ? rw_verify_area+0xe1/0x2a0 [ 1191.938565] do_sendfile+0x469/0xaf0 [ 1191.938580] ? do_compat_pwritev64+0x140/0x140 [ 1191.938596] SyS_sendfile64+0x9b/0x110 [ 1191.938605] ? SyS_sendfile+0x130/0x130 [ 1191.938615] ? do_syscall_64+0x4c/0x640 [ 1191.938623] ? SyS_sendfile+0x130/0x130 [ 1191.938633] do_syscall_64+0x1d5/0x640 [ 1191.938649] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1191.938657] RIP: 0033:0x45c849 [ 1191.938663] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1191.938673] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1191.938680] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1191.938685] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1191.938690] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1191.938696] R13: 00000000000008d0 R14: 00000000004cb74a R15: 000000000000000a [ 1191.992729] ptrace attach of "/root/syz-executor.1"[25381] was attempted by "/root/syz-executor.1"[25385] [ 1192.008982] FAULT_INJECTION: forcing a failure. [ 1192.008982] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1192.008994] CPU: 1 PID: 25387 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1192.009000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1192.009012] Call Trace: [ 1192.009028] dump_stack+0x13e/0x194 [ 1192.009044] should_fail.cold+0x10a/0x14b [ 1192.009058] __alloc_pages_nodemask+0x1bf/0x700 [ 1192.009070] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1192.009088] ? __kmalloc_node+0x38/0x70 [ 1192.009098] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1192.009107] ? kmem_cache_alloc_node_trace+0x38c/0x7b0 [ 1192.009121] alloc_pages_current+0xe7/0x1e0 [ 1192.009132] push_pipe+0x3bf/0x730 [ 1192.009147] iov_iter_get_pages_alloc+0x4da/0xe90 [ 1192.009162] ? iov_iter_revert+0x980/0x980 [ 1192.009173] ? iov_iter_pipe+0x93/0x2b0 [ 1192.009188] default_file_splice_read+0x17c/0x870 [ 1192.009197] ? save_stack+0x32/0xa0 [ 1192.009204] ? kasan_kmalloc+0xbf/0xe0 [ 1192.009211] ? __kmalloc+0x15b/0x7c0 [ 1192.009219] ? alloc_pipe_info+0x156/0x380 [ 1192.009230] ? do_sendfile+0x469/0xaf0 [ 1192.009237] ? SyS_sendfile64+0x9b/0x110 [ 1192.009247] ? do_syscall_64+0x1d5/0x640 [ 1192.009264] ? page_cache_pipe_buf_release+0x210/0x210 [ 1192.009278] ? trace_hardirqs_on+0x10/0x10 [ 1192.009288] ? lock_acquire+0x170/0x3f0 [ 1192.009300] ? lock_downgrade+0x6e0/0x6e0 [ 1192.009320] ? fsnotify+0x897/0x1110 [ 1192.009338] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 1192.009348] ? fsnotify+0x1110/0x1110 [ 1192.009361] ? __inode_security_revalidate+0xcf/0x120 [ 1192.009370] ? avc_policy_seqno+0x5/0x10 [ 1192.009378] ? selinux_file_permission+0x7a/0x440 [ 1192.009391] ? security_file_permission+0x82/0x1e0 [ 1192.009403] ? rw_verify_area+0xe1/0x2a0 [ 1192.009412] ? page_cache_pipe_buf_release+0x210/0x210 [ 1192.009422] do_splice_to+0xfb/0x150 [ 1192.009430] ? alloc_pipe_info+0x2dc/0x380 [ 1192.009442] splice_direct_to_actor+0x20a/0x730 [ 1192.009453] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1192.009465] ? do_splice_to+0x150/0x150 [ 1192.009475] ? rw_verify_area+0xe1/0x2a0 [ 1192.009489] do_splice_direct+0x164/0x210 [ 1192.009502] ? splice_direct_to_actor+0x730/0x730 [ 1192.009519] ? rw_verify_area+0xe1/0x2a0 [ 1192.009533] do_sendfile+0x469/0xaf0 [ 1192.009552] ? do_compat_pwritev64+0x140/0x140 [ 1192.009570] SyS_sendfile64+0x9b/0x110 [ 1192.009581] ? SyS_sendfile+0x130/0x130 [ 1192.009592] ? do_syscall_64+0x4c/0x640 [ 1192.009602] ? SyS_sendfile+0x130/0x130 [ 1192.009613] do_syscall_64+0x1d5/0x640 [ 1192.009630] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1192.009639] RIP: 0033:0x45c849 [ 1192.009645] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1192.009656] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1192.009662] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1192.009668] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1192.009674] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1192.009680] R13: 00000000000008d0 R14: 00000000004cb74a R15: 000000000000000b [ 1192.051448] FAULT_INJECTION: forcing a failure. [ 1192.051448] name failslab, interval 1, probability 0, space 0, times 0 [ 1192.051460] CPU: 1 PID: 25392 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1192.051467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1192.051470] Call Trace: [ 1192.051489] dump_stack+0x13e/0x194 [ 1192.051505] should_fail.cold+0x10a/0x14b [ 1192.051525] should_failslab+0xd6/0x130 [ 1192.051535] __kmalloc+0x2e9/0x7c0 [ 1192.051545] ? find_held_lock+0x2d/0x110 [ 1192.051554] ? rw_copy_check_uvector+0x1d4/0x290 [ 1192.051571] rw_copy_check_uvector+0x1d4/0x290 [ 1192.051583] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1192.051595] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1192.051607] import_iovec+0x94/0x360 [ 1192.051616] ? dup_iter+0x240/0x240 [ 1192.051630] vfs_readv+0xb3/0x130 [ 1192.051641] ? compat_rw_copy_check_uvector+0x320/0x320 [ 1192.051650] ? alloc_pages_current+0xef/0x1e0 [ 1192.051661] ? push_pipe+0x3da/0x730 [ 1192.051676] ? iov_iter_get_pages_alloc+0x2b7/0xe90 [ 1192.051690] ? iov_iter_revert+0x980/0x980 [ 1192.051700] ? iov_iter_pipe+0x93/0x2b0 [ 1192.051714] default_file_splice_read+0x41d/0x870 [ 1192.051722] ? save_stack+0x32/0xa0 [ 1192.051730] ? kasan_kmalloc+0xbf/0xe0 [ 1192.051737] ? __kmalloc+0x15b/0x7c0 [ 1192.051744] ? alloc_pipe_info+0x156/0x380 [ 1192.051761] ? page_cache_pipe_buf_release+0x210/0x210 [ 1192.051775] ? trace_hardirqs_on+0x10/0x10 [ 1192.051786] ? lock_downgrade+0x6e0/0x6e0 [ 1192.051798] ? fsnotify+0x897/0x1110 [ 1192.051824] ? __inode_security_revalidate+0xcf/0x120 [ 1192.051834] ? avc_policy_seqno+0x5/0x10 [ 1192.051844] ? selinux_file_permission+0x7a/0x440 [ 1192.051858] ? security_file_permission+0x82/0x1e0 [ 1192.051870] ? rw_verify_area+0xe1/0x2a0 [ 1192.051880] ? page_cache_pipe_buf_release+0x210/0x210 [ 1192.051890] do_splice_to+0xfb/0x150 [ 1192.051897] ? alloc_pipe_info+0x2dc/0x380 [ 1192.051910] splice_direct_to_actor+0x20a/0x730 [ 1192.051922] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1192.051934] ? do_splice_to+0x150/0x150 [ 1192.051946] ? rw_verify_area+0xe1/0x2a0 [ 1192.051958] do_splice_direct+0x164/0x210 [ 1192.051969] ? splice_direct_to_actor+0x730/0x730 [ 1192.051985] ? rw_verify_area+0xe1/0x2a0 [ 1192.052004] do_sendfile+0x469/0xaf0 [ 1192.052021] ? do_compat_pwritev64+0x140/0x140 [ 1192.052039] SyS_sendfile64+0x9b/0x110 [ 1192.052049] ? SyS_sendfile+0x130/0x130 [ 1192.052070] ? do_syscall_64+0x4c/0x640 [ 1192.052079] ? SyS_sendfile+0x130/0x130 [ 1192.052091] do_syscall_64+0x1d5/0x640 [ 1192.052109] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1192.052117] RIP: 0033:0x45c849 [ 1192.052122] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1192.052133] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1192.052139] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1192.052144] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1192.052150] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1192.052155] R13: 00000000000008d0 R14: 00000000004cb74a R15: 000000000000000c [ 1192.341975] IPVS: ftp: loaded support on port[0] = 21 02:18:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$P9_RWRITE(r3, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x2cb}, 0xb) sendfile(r2, r1, 0x0, 0x800000080004103) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x3}, 0x10) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x4042, 0x0) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000100)) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:15 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x3) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:15 executing program 4 (fault-call:3 fault-nth:13): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000100)={0x0, 0x3, 0x2, [], &(0x7f00000000c0)=0xff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r6) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) 02:18:15 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xf, r1, 0x3feffffffffd, &(0x7f0000000440)="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") ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:15 executing program 4 (fault-call:3 fault-nth:14): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) [ 1194.206425] FAULT_INJECTION: forcing a failure. [ 1194.206425] name failslab, interval 1, probability 0, space 0, times 0 [ 1194.206610] CPU: 0 PID: 25411 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1194.206624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1194.206634] Call Trace: [ 1194.206667] dump_stack+0x13e/0x194 [ 1194.206706] should_fail.cold+0x10a/0x14b [ 1194.206732] should_failslab+0xd6/0x130 [ 1194.206751] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 1194.206774] ? seq_read+0xba/0x1160 [ 1194.206793] ? __mutex_lock+0x36a/0x1470 [ 1194.206819] ? trace_hardirqs_on+0x10/0x10 [ 1194.206837] __kmalloc_node+0x38/0x70 [ 1194.206857] kvmalloc_node+0x46/0xd0 [ 1194.206867] traverse+0x44c/0x860 [ 1194.206908] ? fsnotify+0x897/0x1110 [ 1194.206925] ? seq_hlist_next+0xb0/0xb0 [ 1194.206952] seq_read+0x94f/0x1160 [ 1194.206995] ? avc_policy_seqno+0x5/0x10 [ 1194.207017] ? selinux_file_permission+0x7a/0x440 [ 1194.207039] ? seq_lseek+0x3d0/0x3d0 [ 1194.207062] ? security_file_permission+0x82/0x1e0 [ 1194.207089] ? rw_verify_area+0xe1/0x2a0 [ 1194.207120] do_iter_read+0x3e3/0x5a0 [ 1194.207157] vfs_readv+0xd3/0x130 [ 1194.207180] ? compat_rw_copy_check_uvector+0x320/0x320 [ 1194.207210] ? alloc_pages_current+0xef/0x1e0 [ 1194.207243] ? iov_iter_get_pages_alloc+0x2b7/0xe90 [ 1194.207277] ? iov_iter_revert+0x980/0x980 [ 1194.207305] ? iov_iter_pipe+0x93/0x2b0 [ 1194.207341] default_file_splice_read+0x41d/0x870 [ 1194.207364] ? save_stack+0x32/0xa0 [ 1194.207385] ? kasan_kmalloc+0xbf/0xe0 [ 1194.207399] ? __kmalloc+0x15b/0x7c0 [ 1194.207420] ? alloc_pipe_info+0x156/0x380 [ 1194.207454] ? page_cache_pipe_buf_release+0x210/0x210 [ 1194.207476] ? mark_held_locks+0xa6/0xf0 [ 1194.207497] ? retint_kernel+0x2d/0x2d [ 1194.207522] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1194.207546] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1194.207571] ? fsnotify+0x897/0x1110 [ 1194.207591] ? retint_kernel+0x2d/0x2d [ 1194.207624] ? __inode_security_revalidate+0xcf/0x120 [ 1194.207641] ? avc_policy_seqno+0x5/0x10 [ 1194.207657] ? selinux_file_permission+0x7a/0x440 [ 1194.207682] ? security_file_permission+0x82/0x1e0 [ 1194.207699] ? rw_verify_area+0xe1/0x2a0 [ 1194.207714] ? page_cache_pipe_buf_release+0x210/0x210 [ 1194.207736] do_splice_to+0xfb/0x150 [ 1194.207750] ? alloc_pipe_info+0x2dc/0x380 [ 1194.207769] splice_direct_to_actor+0x20a/0x730 [ 1194.207794] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1194.207817] ? do_splice_to+0x150/0x150 [ 1194.207841] ? rw_verify_area+0xe1/0x2a0 [ 1194.207864] do_splice_direct+0x164/0x210 [ 1194.207887] ? splice_direct_to_actor+0x730/0x730 [ 1194.207921] ? rw_verify_area+0xe1/0x2a0 [ 1194.207946] do_sendfile+0x469/0xaf0 [ 1194.207982] ? do_compat_pwritev64+0x140/0x140 [ 1194.208011] SyS_sendfile64+0x9b/0x110 [ 1194.208027] ? SyS_sendfile+0x130/0x130 [ 1194.208049] ? do_syscall_64+0x4c/0x640 [ 1194.208064] ? SyS_sendfile+0x130/0x130 [ 1194.208087] do_syscall_64+0x1d5/0x640 [ 1194.208113] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1194.208133] RIP: 0033:0x45c849 [ 1194.208144] RSP: 002b:00007fb09b45ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1194.208171] RAX: ffffffffffffffda RBX: 00007fb09b45b6d4 RCX: 000000000045c849 [ 1194.208183] RDX: 0000000020000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1194.208194] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1194.208201] R10: 0000000000008001 R11: 0000000000000246 R12: 0000000000000006 [ 1194.208213] R13: 00000000000008d0 R14: 00000000004cb74a R15: 000000000000000d [ 1194.272533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25421 comm=syz-executor.5 [ 1194.273064] bridge%d: Invalid MTU 0 requested, hw min 68 [ 1194.274488] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25421 comm=syz-executor.5 [ 1194.275645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25421 comm=syz-executor.5 [ 1194.276722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25421 comm=syz-executor.5 [ 1194.277811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25421 comm=syz-executor.5 [ 1194.278952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25421 comm=syz-executor.5 [ 1194.302929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25421 comm=syz-executor.5 [ 1194.304407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25421 comm=syz-executor.5 02:18:17 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x14d001, 0x0) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:18:17 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:17 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x40200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000140)) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r2, r4, &(0x7f0000000000)=0x100000, 0x8001) 02:18:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100025bd7000fcdbdf250600000008001700", @ANYRES32=r7, @ANYBLOB="0d0022009139631c418be6105cdbddc0e4cfa8d6f76287287178997ea076c1bbbaed0c8bb79d7504e1f619bf7e5cff5887a1ed1607f1fb882b3c884ac1fb427ac182c636b9cf20260e1de10c12b9a91f0adc3e5ff23497bd2b2e140fc15d14b232e82105497b958e29e4eef34cd968a0904150ddbb742cfa29bda92dd7c77b66f3f6ca7d1ae5875ece4c1744dfbed70db85b1d91575e676ec6e51af647687d40ab5d6157151daf6417859e663f71c423c64dc6d5cd4f39a38561cd21c19e2f6c2d8c18339ffca15bf1cb73077bc20134"], 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x4) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x40000000, 0x0, 0x1, 0x0, 0x0, "0010e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd5ace565aa9a9d325eba010000000000000077b3", 0x21}, 0x60) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x3a3000, 0x0) recvfrom$rose(r1, &(0x7f0000000040)=""/26, 0x1a, 0x8100, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:17 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$cont(0x1f, r1, 0x5, 0x4) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r2, 0x37) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, 0x0, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000851}, 0x4048000) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x42000}, 0x4840) [ 1194.305481] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25421 comm=syz-executor.5 [ 1194.306465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25421 comm=syz-executor.5 02:18:17 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x16}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) close(r0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:17 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r0, 0x0, &(0x7f0000000180)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0x6, 0xb3a}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) write$P9_RLERRORu(r2, &(0x7f0000000040)={0xd, 0x7, 0x1, {{}, 0x1000}}, 0xd) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r4, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f00000000c0)=0x1f, 0x4) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) 02:18:17 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2d}, 0x60) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101040, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000040)={0xa3, ""/163}) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:17 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x58280, 0x1a7) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000040)={0x401, "b49824ad25653fa5a9ecb61c5102bf7116bd16d00bf76e50ddd78d33e78bc581", 0x2, 0x1, 0x468fa358, 0x4, 0x5}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4000, 0x0) 02:18:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x129402, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getpeername$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) 02:18:18 executing program 5: get_thread_area(&(0x7f0000000280)={0x3f8, 0x20000000, 0xffffffffffffffff, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800e00040000000000bacf65a69e7b37d7ddbb56e563bbf8ec8c69b098fbab45b6d050521e0fc86f57e3417945b537bb8e896b01b94ac791f946cabe8e851bd5b0da565cea05ce8034fd5d5db86a857ba57f21a7d67bc7bde750988e81dce3d596581951358d10ec2bb3438fd676ec15148f720356330cb130"], 0x3c}}, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000140)=""/173) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:18 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000080)=0x1) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:18 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = eventfd2(0x7ff, 0x80000) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f00000001c0)="519a6ed315777b3aacee00a8f691584dff214950d583eb85475b42b534c1f7aec66316f9868cf9025604ad8265197c0199513dde3b20c4c8ed9ecd79d718f62943ef0be516b55e755310dcaa623d5115ad9f6bb1a6edf59cc6b7c2cbc52764582b58f3a747b09efa389a2cebe65e1e08c1b22681aa0f663caff6f4609718c44740a40bf00b41ebc4953424100f08f4b32dff6d95f882fe9decd8f4510c976e1f14f882e6d704309103c4cb2017a309ffa2d775c6a19d8453385016afa80cb1c76887d7c682c17f5f5348c9b5270f3f913d59b9b3c39ce6837f906792254b14b6e2296f623df72f29e36587b53b", 0xed}], 0x1, 0x5) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r1, 0x0, 0x5, &(0x7f0000000140)='-&].\x00'}, 0x30) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:18:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf573}}, 0x0, 0x200, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:20 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"/1104], 0x450}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setitimer(0x0, &(0x7f00000000c0)={{0x0, 0x2710}}, &(0x7f0000000100)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r5, 0x0, &(0x7f0000000180)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f0000000340)=""/222) socket$inet(0x10, 0x2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000080)={0x1, 0x7, 0x9, 0xffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) sendfile(r1, r0, &(0x7f0000000000)=0x100040, 0x8001) 02:18:20 executing program 3: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x40000, &(0x7f0000000280)=ANY=[@ANYBLOB='euid<', @ANYRESDEC=r0, @ANYBLOB=',func=FIRMWARE_CHECK,func=FILE_CHECK,smackfstransmute=batadv0\x00,fowner>', @ANYRESDEC=r2, @ANYBLOB=',permit_Wirectio,uid=', @ANYRESDEC=r4, @ANYBLOB=',subj_role=vmnet1&vboxnet0,subj_user=batadv0\x00,\x00']) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r5, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r6, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000000)={0x3, 'batadv0\x00', {0x1000}, 0x200}) setsockopt$nfc_llcp_NFC_LLCP_RW(r5, 0x118, 0x0, 0x0, 0x0) 02:18:20 executing program 0: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="00fb3379067d000003ac1414370000000005000000ac1414000200"/41], 0x24) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r2, 0x0, &(0x7f0000000180)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000280)={{0x3, 0x1f}, 'port0\x00', 0x1, 0x0, 0x7c8e, 0x800, 0x0, 0x1ff, 0xf38, 0x0, 0x4, 0x20}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0x800000080004103) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000400)={0xa8, 0x6d, 0x43, 0x40, 0x2, 0x1, 0x8, 0x0, 0x81, 0x7d, 0x81, 0x9, 0x8, 0x1f}, 0xe) r4 = semget$private(0x0, 0x3, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x7, 0x8}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, 0xffffffffffffffff, 0x0, 0x800000080004103) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000003c0)={0x7fff, 0x9, 0x2}) semop(r4, &(0x7f0000000240)=[{0x0, 0xfff7}], 0x1) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000340)={&(0x7f0000000140)=[0x2, 0xff, 0x51, 0x5b32, 0x7fffffff], 0x5, 0x1f, 0x6, 0x2, 0x146, 0x5, 0x4, {0x9, 0x2000, 0x20, 0x7, 0x0, 0xff61, 0x9, 0x6, 0x0, 0x9, 0x1ff, 0x2, 0xfffffffc, 0x8, "c0fdc86405c699315416b41b8ac02c1bb7b63d03d95907383ea9a5ef76c35cc4"}}) semctl$SEM_STAT_ANY(r4, 0x4, 0x14, &(0x7f0000000080)=""/174) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:20 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) r3 = accept$inet(r1, 0x0, &(0x7f0000001340)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000001500)={'nat\x00', 0x0, 0x4, 0xf3, [], 0x6, &(0x7f0000001380)=[{}, {}, {}, {}, {}, {}], &(0x7f0000001400)=""/243}, &(0x7f0000001580)=0x78) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x5345}}, 0x18) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') 02:18:20 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = semget$private(0x0, 0x3, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0xfff7}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000000)=""/57) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b, 0x3}, 0x0, 0xfd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r2, &(0x7f0000000000)=0x100000, 0x8001) 02:18:21 executing program 2: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x5) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$tty1(0xc, 0x4, 0x4) sendfile(r1, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xfffffffd) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 02:18:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2004c8d0}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x4, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:21 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r5, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffffa}]}, 0x20}}, 0x2400c014) 02:18:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:21 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000028}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xac, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x4c, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "0e65845321fd161e4b2c816918"}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "04a5bb97a6"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "2bafbc7bda832c08c47a87eddd"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "f8fe811880"}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "bc3d2a63"}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x4040000) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, 0x0, 0x0) 02:18:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) 02:18:22 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r0, 0x0, &(0x7f0000000180)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x20, 0xeb, 0xff}, 0x10) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x1404, 0x200, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x810}, 0x8080) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000001c0)={0x1000, 0x80000001, 0x80}) 02:18:22 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, 0x0, 0x0, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getpeername$l2tp(r2, 0x0, &(0x7f0000000180)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1f}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) ioctl$SIOCRSACCEPT(r3, 0x89e3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xf, r0, 0x9, &(0x7f00000001c0)="a18b88cc03bc69344188daf6247f55955987a1966f7af080fd0bb48ec7476f0fb79f94544c0a437f04b64dd94ccc0a8ab10b74932ac75c6fbda3ffe805a60f44a6b7706ce5e21827f598cf18eed3813423a5e0b4c99f2aad1e616f157586f9bb5e") ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:22 executing program 2: r0 = gettid() getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e22, 0x8, @empty, 0x5}, {0xa, 0x4e24, 0x1, @loopback, 0x2b6de940}, 0x1, [0x200, 0x80, 0x0, 0x3d36, 0x7, 0xffffffff, 0x9, 0x4]}, 0x5c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fc) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:18:22 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x4, 0x5, 0x0, 0x0, "7711e78754a5390200000000000000aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x5}, 0x60) listen(r0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x440b40, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0x0, 0xfffffffffffffefa) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = accept4(r2, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80, 0x80800) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000140)=0x1004020) 02:18:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r0, 0x0, 0x800000080004103) ioctl$TIOCL_BLANKSCREEN(r3, 0x541c, &(0x7f0000000080)) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000001c0)={0xa60000, 0x3ff, 0x1, r1, 0x0, &(0x7f0000000140)={0x9a091d, 0x2, [], @string=&(0x7f0000000100)=0x4}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000041c1, 0xa0d01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r4, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x7a03d03e47e5afd5, 0x0) sync() r5 = socket$inet6(0xa, 0x5, 0xffffffff) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r5, r6, &(0x7f0000000000)=0x100000, 0x8001) 02:18:22 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) listen(r1, 0xffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101081, 0x0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000040)) 02:18:22 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) 02:18:22 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x8, 0x505a02) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00002bb45d790a9a1779cf27001000050700"/30, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062e7bb4ca8ceb57130a861da5bf672696467650000040002800800040000000000"], 0x3c}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r6) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) 02:18:22 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xa300, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, 0x0, 0x0) 02:18:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r6, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000080)={0xa0, 0xfffffffffffffff5, 0x5, {{0x1, 0x1, 0x2, 0x7, 0x400, 0x6f, {0x7, 0x0, 0x1, 0xfffffffffffffff9, 0x4, 0x3, 0x100000, 0x80, 0x0, 0x200, 0xfffffff9, r4, r6, 0x8, 0x400}}, {0x0, 0x2}}}, 0xa0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x3, 0x81, "77e70800000000000000a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce56577b300", 0x100000002b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:23 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x7062, 0x101, 0x8, 0x401, 0x18, "7cfc7c8c78c473fb"}) [ 1201.920730] selinux_nlmsg_perm: 230 callbacks suppressed [ 1201.920740] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25610 comm=syz-executor.5 [ 1201.921304] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25610 comm=syz-executor.5 [ 1201.921788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25610 comm=syz-executor.5 [ 1201.922317] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25610 comm=syz-executor.5 [ 1201.922809] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25610 comm=syz-executor.5 [ 1201.923322] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25610 comm=syz-executor.5 [ 1201.923811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25610 comm=syz-executor.5 02:18:23 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000080)=0x100000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') [ 1201.924321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25610 comm=syz-executor.5 [ 1201.924815] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25610 comm=syz-executor.5 [ 1201.925326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25610 comm=syz-executor.5 02:18:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000100005070000000000000000160f0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800800040000000000"], 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYMENU(r5, 0xc02c5625, &(0x7f0000000080)={0x9, 0x8001, @value=0x100000000}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f0000000140)) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:25 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000000)={0x20, 0x800, 0xfffeffff, 0xbc3, 0x5, "a12d0e49ee3fe24ebf816db98b75bfe6a32cfb"}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:25 executing program 2: r0 = gettid() syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4200, r1, 0x7, 0x100008) tkill(r1, 0x37) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$cont(0x18, r2, 0x0, 0x1) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000140)={0x5, 0x1ff, 0x1}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r4, 0x40184150, &(0x7f0000000000)={0x0, &(0x7f00000001c0)="e2c7bdcd15816a7e09b7c9bd58e788086c5cd249fab93800dcdef88921d7557127d54c4eb4a1c74566fe81779c127c465cf4350aa99fe591c63d66daa29f3dcb9deb42a9ca24a19b04974643a1f9fc8a1dab83b5f7ada80d6b8d1cec07ed281e134d8332e4d400e88ace09e635d74a27a5565990ec07659e798ea062909e46f9efc35b3ff79e53d852d6ff5dc98946dc5a8ef8f37190a116f2e1755be7b8b7b9bf99821b06e6d4bcec559e46", 0xac}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 02:18:25 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x48, 0xfffffffc, 0x6, 0x7f, 0x2, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x40000000000008}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000080)) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:25 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000000)=0x14) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000040)={0x1, @pix_mp={0x65, 0x7, 0x384c4150, 0x9, 0x9, [{0xfff, 0x22}, {0x8, 0x3}, {0x9f, 0x5}, {0xb5}, {0x0, 0x5}, {0x80, 0x1}, {0x0, 0x9}, {0x6, 0x7}], 0x3, 0xfe, 0x6, 0x2, 0x2}}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r2, &(0x7f0000000000)=0x100000, 0x8001) 02:18:25 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r0, 0xb98, 0x9) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001ff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000080)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:25 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0xffffffffffffffff, 0x0, 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000000)={0x108, 0x4, &(0x7f00000001c0)}) tkill(r3, 0x37) ptrace$cont(0x27, r3, 0x0, 0xb4e) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:18:25 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) dup3(r1, r0, 0x80000) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:25 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffdb1, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000000)=0x6e) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:18:25 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) 02:18:25 executing program 0: write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="67446698000000000400040002000000d0661cadfa0cda056f0ad08449e9a3bc1b626c80c5b991025d68a54e08a1834cbe7796674b7a7350b1c2067dde543a51b576e29281f3781b1d2d385d14db8b1d88e8147da0d9cbbf85295242076d75f8c7334a5c22edf770fc"], 0x5e) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x16, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r3, 0x0, &(0x7f0000000180)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x58, r4, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc9}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x8014}, 0x90) 02:18:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8421}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_EVENT={0x8, 0x2c, 0x1}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:26 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000180)='status\x00') sendfile(r2, r5, &(0x7f0000000000)=0x100000, 0x8001) 02:18:26 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x5c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000000)={@fd={0x66642a85, 0x0, r0}, @fd, @fda={0x66646185, 0x4, 0x1, 0x4}}, &(0x7f0000000080)={0x0, 0x18, 0x30}}, 0x400}, @request_death], 0xbb, 0x0, &(0x7f0000000140)="57841075435f18abaec0d3ab434b962e85a2a9180d628dd377e9f499e3c3a5cbb259472a4f6502edca7c645c8cf9b80ee7e6bedf4202494ab715cd56d153f7f721e61a6171ab5ff8130d3a19cbac6d91827a794cf44e78bb619b9016c156aa4a16b39bac20d7ac04bd9d3e2fa718185d903efbf7d430580ff51f17146921e5acd2984017fa6c7a4967401fd568cdc2e0b4237cbe2a4c6385a01e82654fbc5ee2da50b80e8435e571f7e3ae247ab3375a07215bb9e69d1fcc3720ff"}) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 1204.232194] bridge%d: Invalid MTU 0 requested, hw min 68 [ 1204.458540] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 02:18:26 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x47, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2c}, 0x60) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)=0xffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:26 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x1, 0x0, 0x0, 0x20, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x11}, 0x60) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x400000) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x1, 0x2, 0xb, 0xf8, 0x8, "4d2db0309fe0759043e4f49c81982f53e66a0c4cf6b1222cc6918ac998919b86369a4bc8c1592953446b7c5a206e7525c5ab7f6bd9e5a1483e9a8a02376eaa", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:26 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x1, 0x0, 0x0, 0xfc, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000180)={&(0x7f0000000000)="f0da3bfa541a909185ad8933b76b79", &(0x7f0000000040)=""/68, &(0x7f00000000c0)="5e9716900778ba15de7a02868d827b8f25346985370dcd171edca278c0a68fc22ff7", &(0x7f0000000100)="9dda8579682bcf65133f82b4cacf28c38dd8cf3d23fa668698bee9454015d7e6e6673657476007483e9f3c952c425ad6eeb8d31de9f103f7a33dcac21fddfd161167e4e1e67fe251f88a02c13ea89929", 0x1000, r1, 0x4}, 0x38) 02:18:28 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r2, 0x37) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 02:18:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800800040000000000486ccc1a3c032a1fd5c6a6d620d00aee16cf0c61e361957e522da3ae3f32c2948da5f799f6e0012f45a1a4b6890ac8282b4cae7de758bc5141e1cd24"], 0x3c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xec, 0xec, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xe, 0x3}, {0x8, 0x4}, {0xa}]}, @ptr={0x7, 0x0, 0x0, 0x2, 0x3}, @union={0x10, 0x4, 0x0, 0x5, 0x0, 0x8, [{0x1, 0x2, 0x5}, {0x8, 0x1, 0x3}, {0x8, 0x4, 0xf9}, {0x6, 0x1, 0x2e17}]}, @struct={0x10, 0x1, 0x0, 0x4, 0x1, 0x81, [{0xe, 0x4, 0xe5}]}, @restrict={0x2, 0x0, 0x0, 0xb, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2}]}, @struct={0x3, 0x5, 0x0, 0x4, 0x0, 0x9, [{0x0, 0x3, 0x7}, {0x2, 0x0, 0x8a}, {0x5, 0x1, 0x4ce}, {0x9, 0x3, 0x428}, {0x6, 0x4, 0xff}]}]}, {0x0, [0x30, 0x30, 0x30, 0x2e]}}, &(0x7f0000000280)=""/72, 0x10a, 0x48, 0x1}, 0x20) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r4, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x80, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000380)=0x3, 0x4) splice(r3, 0x0, r5, 0x0, 0x4a, 0xc70f07fa871a64c) 02:18:28 executing program 3: ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f0000000280)={0x0, &(0x7f00000001c0)}) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x14, r2, 0x4e559e2353b8c5d5}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x100, r2, 0x120, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xec, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1f, @dev={0xfe, 0x80, [], 0x30}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @rand_addr=0x8}, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @remote, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3f, @remote, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4810}, 0x24000004) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:28 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) epoll_create1(0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x9, r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) 02:18:28 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x401, 0x0, 0x0, 0x1, 0x1000, r2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x7c, 0x9, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x3f}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x26f}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8001}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20004044}, 0xc0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:28 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r3, 0x0, &(0x7f0000000180)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f00000001c0)={0xf179de493b98408b, 0x1, 0x547f, 0x94a5, 0x4}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0xda, 0x7fff, 0x8, 0x2, 0x4d}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r4, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x9, 0xb92c, 0x8001, 0x20, 0x7, 0x4}, 0x9c) 02:18:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:28 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000200)=""/13, &(0x7f0000000240)=0xd) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_GET(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x1409, 0x100, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x50}, 0x40400c1) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x400) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 02:18:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x400, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x4, 0xf5c3, 0xffff425a, 0x80000}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) 02:18:28 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1, 0x0, 0x3, 0x8, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x9e0000, 0x52d, 0x400, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a090e, 0x8001, [], @p_u8=&(0x7f0000000080)=0x1d}}) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f0000000140)=[0x0, 0x8001]) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r5) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r5, 0x0, 0x4ffe0, 0x0) 02:18:29 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012cbd7000ffdbdf250900000008003700020000000c006e8004000100040002000500080005000000a9"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 1208.102812] selinux_nlmsg_perm: 230 callbacks suppressed [ 1208.102823] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25781 comm=syz-executor.5 [ 1208.104310] bridge%d: Invalid MTU 0 requested, hw min 68 [ 1208.105071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25781 comm=syz-executor.5 [ 1208.105851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25781 comm=syz-executor.5 [ 1208.106337] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25781 comm=syz-executor.5 [ 1208.107089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25781 comm=syz-executor.5 [ 1208.107702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25781 comm=syz-executor.5 [ 1208.108316] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25781 comm=syz-executor.5 [ 1208.108909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25781 comm=syz-executor.5 [ 1208.109518] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25781 comm=syz-executor.5 [ 1208.110173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25781 comm=syz-executor.5 02:18:31 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0xff20, 0x80, 0x0, 0x200, 0x4, 0x3ff, 0x9, 0x7}, &(0x7f0000000140)=0x20) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:18:31 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4481001}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x4044) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e20, @local}, {0x306, @dev={[], 0x15}}, 0x54, {0x2, 0x4e22, @broadcast}, 'xfrm0\x00'}) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="94000020", @ANYRES16=r5, @ANYBLOB="d5c500000000000000000b000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82301400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, r5, 0x420, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xa0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xce}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 02:18:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1208, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000100)=r3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@getaddr={0x14, 0x16, 0x400, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r6) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) 02:18:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000000)) listen(r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x3e0, 0x110, 0x110, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000080), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @multicast1, 0x1, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0xd, 0x0, {@empty, {[0xff, 0xff, 0xff, 0xff]}}, {@mac=@dev={[], 0x1e}, {[0x0, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x3, 0xe35, 0x0, 0x6, 0x26, 0x8, 'geneve0\x00', 'ip6_vti0\x00', {0xff}, {0xff}, 0x0, 0x102}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x200, 0xffff}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0xff000000, 0x6, 0x8, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@local, {[0x0, 0xff]}}, 0x62da, 0x4, 0x80, 0x3ff, 0x1, 0x3, 'vlan0\x00', 'veth0_vlan\x00', {}, {0xff}, 0x0, 0x30}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x5, 0x77, {0x8001}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000001080300000000000000000000002400048008000140000000090805360c63e46cba9f70fd000103998e32cfee0c3a0b40003c751ce373d40430265c000004587e2cd1627dff575e00"/86], 0x40}, 0x1, 0x0, 0x0, 0x4040014}, 0x8001) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, 0x0, 0x0) 02:18:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r5, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x220030, &(0x7f00000005c0)=ANY=[@ANYBLOB="d0ebe5846a05e890f64c3fac8f996fc96d6ba5d7e1657d0d65f31d182593ea6667e4127bdbcd893facad79581762c5d79fc7940d45ca632b46884a8482eed64b4524b3ab3972d5c97dbb8fa56ef9b770102c8e2e3ad0e8a9e149f219e8d4c35a23399dc33b76289870741c76cfde8e70e89c716e3960bd8c524dd5ac4d2f549b6555c91f7309551a821694118c523d483e41ea0ba4a44ceeaa82964413fd7966ee04656152bf413c174b299e3b3c35953f7cb63a51ba78b87da5efc70516daeb8dd6646c6cce6db203bbbff12d7f3c08af1425f3aa73098ca43f41ec8a00000000000000", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB="2c616c6c6f775f6f7468653d3078303030303030303030303030303130302c616c6c6f775f6f746865722c626c6b73697a453d3078303030303030303030303030303030302c646566633d73797361646d5f752c7375626a5f757325723d6e756d615f6d617073002c66756ee33d504f4c4943595f434845434b2c6f626a5f757365723d2d5b252c00", @ANYRESDEC]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x45, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r7, 0x0) sendfile(r7, r6, &(0x7f0000000000)=0xffffe, 0x8001) 02:18:31 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000001c0)={0x3, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0]}) r4 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x10001, 0x201242) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000040)=[0x6, 0x0], 0x2, 0x80000, r3, r4}) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000280)=0xfff, 0x4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x7fffffff, 0x101, 0xe507, 0x8], 0x4, 0x800, r3, r2}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f00000000c0)=0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) read$alg(r6, &(0x7f0000000000)=""/131, 0x83) 02:18:32 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0xffff, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(0x0, 0x37) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0xe8, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @loopback}, 0x7f}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0xfff, @rand_addr="c52ac7c1eef98df047cd19aa896655ce"}, @in6={0xa, 0x4e22, 0x10001, @dev={0xfe, 0x80, [], 0x1a}, 0x2}, @in6={0xa, 0x4e24, 0xc2ed, @mcast2, 0x4}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x942b94e}, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @multicast2}, 0x7}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}]}, &(0x7f0000000240)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="010000002696e2e41612e358c55a7d9848bc56f6268960988156fee312a85eafbf5090ee260e3f99ad3315a2980394b8e278bb28261417dedaab825af8", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r5, 0x0, 0x40000}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={r4, 0x10000, 0xffffffff, 0x9, 0x7, 0x4, 0x5, 0x9, {r5, @in6={{0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, [], 0x2e}, 0x10000}}, 0xfffffffb, 0x6, 0x100, 0x0, 0x9}}, &(0x7f0000000340)=0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:18:32 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ptrace$setregs(0xd, r0, 0xfffffffffffffc01, &(0x7f0000000140)="06c2e8bcb052bac6de918fc4f6ba92235f324df8470bb1c0edf12bc7658b004cccde483032fce58f37a6d07e280a4c66a0913ddd7fae30f79c719086b7be9cb12cf3495a7560a6809fb81e3a000fc669367a6e1502273e656092a56753a7a438601261f35ca0236f7cddef12debe89c9b5eecf8f13060d4cd1ad73624f38a2f58fa1d57b628f03494e029c4f18441f5fbc619ae7cb113d75ce9d1d52c49d8552e33afded9e6af661783486b0b3979a5be15ca67668950047c855f2b844e3547c9d733127fc3384cde646fb1fcc823ede17957cd14bf4287a7f60fcbe1c638d38683b2015483a68") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000000)={0x3, @bcast, r5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:32 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x8000, 0x1, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:32 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tkill(r1, 0x37) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)={0x1, 0x9}) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:34 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x83963) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) 02:18:34 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0xc, &(0x7f0000000040)='{bdev&%ppp0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r2, r3, &(0x7f0000000000)=0x100000, 0x8001) 02:18:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r4, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) fcntl$setownex(r4, 0xf, &(0x7f0000000080)={0x2, r5}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r6) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r6, 0x0, 0x4ffe0, 0x0) 02:18:34 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r0, 0x0, &(0x7f0000000180)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x4, 0x8001, 0x1, 0x0, 0xe}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, 0x0, 0x0) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000000), 0xc0000) 02:18:34 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r6, 0x1, 0x6, @remote}, 0x10) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:34 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000080)=0x100000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') 02:18:35 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r0, 0x0, &(0x7f0000000180)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x20, 0xeb, 0xff}, 0x10) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x1404, 0x200, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x810}, 0x8080) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000001c0)={0x1000, 0x80000001, 0x80}) 02:18:35 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xf, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r6, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=@newlink={0x1d4, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x1ac, 0x18, 0x0, 0x1, [{0x4}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "1490a6cab93280808a5c074db78d07d1"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e4eb3ff66a690e2b9ebdfc55f3008c14"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x40}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "92bf4dcbee104582ce2ffbfa0f1b393c"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "ab8b5023dbfa1b23679b36ee8184e58e"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "7494c96ee0869d6279fa1fdde38e6e7c"}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x37}, @IFLA_PORT_VF={0x8, 0x1, 0x3ff}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xff}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xfd}, @IFLA_PORT_VF={0x8, 0x1, 0x80}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b0dca4986ed69cb27534d2b9dfc31163"}, @IFLA_PORT_PROFILE={0xb, 0x2, '*\'ppp1\x00'}, @IFLA_PORT_PROFILE={0xe, 0x2, '{$}vmnet1\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0xa4}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "071b0000000100000000000400"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}]}, {0x78, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "6e5ecb58e7449551e7c563088e99f819"}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x40}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "77266ccacef3701d050449a58fe2e3fd"}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "96a96405127fbc4ce36c8389eed9130c"}, @IFLA_PORT_PROFILE={0x19, 0x2, '--selinuxeth1&cgroup\x00'}]}]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r10) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r10, 0x0, 0x4ffe0, 0x0) 02:18:35 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r0, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x120) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x1, 0x90fa, "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", 0x5, 0x4, 0xff, 0x9, 0x7d, 0x1, 0x9, 0x1}, r2}}, 0x128) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18, 0x0, 0x4, {0xc3b1}}, 0x18) r3 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r4, 0x0, &(0x7f0000000180)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) ioctl$PIO_FONTX(r5, 0x4b6c, &(0x7f0000000100)={0x114, 0x17, &(0x7f0000000340)="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"}) sendfile(r3, r5, &(0x7f0000000000)=0x100000, 0x8001) [ 1213.474580] selinux_nlmsg_perm: 151 callbacks suppressed [ 1213.474591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25861 comm=syz-executor.5 [ 1213.474833] bridge%d: Invalid MTU 0 requested, hw min 68 [ 1213.475453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25861 comm=syz-executor.5 [ 1213.477204] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25861 comm=syz-executor.5 02:18:35 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x6}, 0x1) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000100), 0x8) listen(r2, 0x0) getsockopt(r2, 0x0, 0x7, 0x0, &(0x7f0000000140)) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1213.478864] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25861 comm=syz-executor.5 [ 1213.482207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25861 comm=syz-executor.5 [ 1213.483548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25861 comm=syz-executor.5 [ 1213.485234] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25861 comm=syz-executor.5 [ 1213.485909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25861 comm=syz-executor.5 [ 1213.486992] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25861 comm=syz-executor.5 [ 1213.488662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25861 comm=syz-executor.5 [ 1214.369522] bond11 (uninitialized): Released all slaves 02:18:37 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x6, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9efc8dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) sendfile(r2, r1, 0x0, 0x800000080004107) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0xffffffffffffffff, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x3, 0x3, 0x540fed7c, 0x2, 0x215, r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:18:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x4, 0x5, 0x0, 0x0, "7711e78754a5390200000000000000aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x5}, 0x60) listen(r0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x440b40, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0x0, 0xfffffffffffffefa) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = accept4(r2, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80, 0x80800) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000140)=0x1004020) 02:18:37 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000000)={0x7cc, "6e93f8"}, 0x6) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r7, r6, 0x0, 0x800000080004103) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) 02:18:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) 02:18:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x8, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0x2, 0x4) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:37 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004105) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2c) ptrace$cont(0x1f, r3, 0x800002, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000000)=0x1fc, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400204) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_RESERVED(r6, 0x5601, 0x0) ptrace$setregs(0xf, 0x0, 0x4, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:18:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) sendfile(r1, r0, &(0x7f0000000000)=0x100040, 0x8001) 02:18:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x200000, 0xffffffff, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e217b45cabe9e060400000065aa9a9d3268bac7627ffe7a54cdbd77b300", 0xf}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001c80)=[{&(0x7f0000000000)={0x27, 0x1, 0x2, 0x3, 0x7f, 0x3, "fc77c16ca9fc39359222e488fc8797ef603715919750302d4b5cf1fc262f51b959256ec3b1be0ea1435fd22104d1ccded7d36e5bec8ff918cbc5a24f8723fc", 0xa}, 0x60, &(0x7f0000000180)=[{&(0x7f0000000080)="731859d675cddc3cbab29e13053c6cb01d65a25feff937d459a5aebb12141100a7fef34047cc51ef3cb2f7807cf3d8ffa2bda96a973f326c325e8ce736ba1c0f925878e4823059872588b3becdbb91f788f1a01f01be5e", 0x57}, {&(0x7f0000000100)="46f29b4133a3d07f4cb8b53479811b138d00e4b0b4f07934adc0319f89f790436885bccb341a8fa0c4dc8c4ac22ffa35fbffe21ab1f0476d570af8600ef24fce265cd35aeca6b6b6709c2fc514cf17ac84e557a9bca77d3b2ea8274fc40aede0b106da85ad5a989859896fb240b5b397fe4ee8f2801a240cc9", 0x79}], 0x2, &(0x7f0000000280)={0x50, 0x115, 0x0, "d58e7fe29cb5a0f7196562da27e7763658de1550fb687e75745e43af82566d8b96c755a0ff1e1125d4e8542ea10be30b7c4759082cabbd752ae5a8bd"}, 0x50, 0xc854}, {&(0x7f0000000300)={0x27, 0x0, 0x2, 0x1, 0x3f, 0x8, "54811dee372d50ba5525cfcf7934e4f78791bee48eaab3b1ed9f13e4ac594f3d997d3b428d628aab1b62132fdee03ec73ee23829589904b8a762c2fe9790f9", 0x11}, 0x60, &(0x7f00000017c0)=[{&(0x7f0000000380)="07a3221b9f446edbd2a879ebeeebf8691c13e848e821f9f405a9c76724a7711ffbf982fcd5ee7f8a9980f8af2bed86e017e02f770d1ff9ee5e96540c4bd7518d27332a74937d0a6c170d8b9fc6d5900e577ff510d969040533849220e001fee9e812417eb41062ccb87391004873933f160da81a4b5a670a38b79d927bfbdd7f6e99c4fceea276429ab9f0eb19cc854bb89d5412b4030ad9030a00f8d27519f4e0f4cee9f5087910a2522257ea4f6a39fb4c30b7b5453eca", 0xb8}, {&(0x7f00000001c0)="bfd3f2f20598ff8dc0072031f4749a01d8bbc72fbf736cb9512d3f79f6a3bbb358eb93542b79ab3f7a4b", 0x2a}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="b33f779e0938d719107c6aa54a3fbd87d17460888673c3680c32a5bf610236812a8e0343e752217d0605d3b9de814fe5a00bed69c391a7a7", 0x38}, {&(0x7f0000001480)="1e3e2dec4aeb417ea4e8d408d7b7f0ba5c1aa3ea620c63bec3de60a0207806c4680242d5d3c39c8a77b7f9f8a3724cd44a26857063bff5ce9c1bb26ec4f18acf8f699ea49ff1badf1ca20ed5d9fc11e1ecebe1f3e3bdce9454ca2f338ca6b21ab04433e770bd2bb570272d906d9d64c7b0a0c9fdc9f788ffae201d12d3419c9f6cc629075153713cba9a894dcdf2e532c872a80daea4a9333863a842335f3731d4d1ab38263ee6e58e32b50b9a2f65877f36b976e7b82a1a726776ae119013c381fae9d891a7e25ee44b977b757e9c6ba7d63c3090e139d1935121c416f089", 0xdf}, {&(0x7f0000001580)="ee94d4ba8fa45fba7c461addecb4faf01bff5527dd8a80724969ef2df63858305582a84338c477e17ff24604447423f309b79b814902592c13cbc1a8463c5e3d13d68af004814101389dddf2ad25578ba35badac77218ee9bbd1461fdd96ca8c3db90819c7171e69146b7b60152ac4cccccdb57b5e55fbb804975e9f02278ac3aa461b2fd8", 0x85}, {&(0x7f0000001640)="045d6b68e027ecc4fdf95fdae9d657947e77f14f94450531d41040b5e61f255d4113a006df7590e48491547025b56609d12150f275cabc26bc1af5e5218739e66023624628facb77962e", 0x4a}, {&(0x7f00000016c0)="16ab6866cbb666db99d8072f67e92eee1e5e48db02fc18640231be29fb069deaade7b3d9894bdab0b0b9d8c5db01d425ae2ce3f41511b0f4868fc93f28771fbaa317b5cb62be4886cb061a7601061d3b148af4c43fd5e36577d38171fb7897fea135d241349627c90a068792426adaf9e70c91032ddc3e13eb879dfa9ba8fe508c08b4c4a0aa10976c8659c125853bb0ba09e10a39d74bf297754bdb225a140631dbaf11bb62f03f3468f2b916b9f7fa033dd0c1dc4f4e595f422ead0c527fed9b4fb2eb24d5722c", 0xc8}], 0x8, &(0x7f0000001840)={0xa0, 0x29, 0x8, "22ea3e23de6c8ba237cf3583833bd8cc06042bd56fde2f8823820f4f425775deab1d62d361b59e19a0d8c47a76516919ecca1561d83ffe5f06eb6a8a393dd9f9d4681a2d8b39a205f85f712d9d3e7b5bae4398b8d0c95ac57a4e77d9a4487101a67b300c792262e57480ab075e12d525277549e2c8573b0265675d0549d5cdc1659124cf0601c0905dba3038"}, 0xa0, 0x40088c1}, {&(0x7f0000001900)={0x27, 0x0, 0x1, 0x7, 0x40, 0x80, "4bfa66ce844bc7cacd846692d97e135aa257bfa665632772a9549802fa5330519b8285958bb79c550437fd56012f9c874fc816829783d4cd8a467d341df349", 0x19}, 0x60, &(0x7f0000001a40)=[{&(0x7f0000001980)="a1ed4f4347661a559a3baafd3e9fe1644bfb5c0c3d4b20895e2560e435cfb035cbc055c68454ab3c4e9c3df8bee0d541e1cdbc51eb24fc5f33bd0db245ae459153fb7f8efbb4220d49b44deb1a", 0x4d}, {&(0x7f0000001a00)="40ae1a935298f0fbc99fde7cdb59a132414472f8886e9d44ad3fee6a413a2f73b1b23c9877cc6cbda80d30277a", 0x2d}], 0x2}, {&(0x7f0000001a80)={0x27, 0x1, 0x0, 0x4, 0x20, 0x81, "68cb12eb3367b09ea8ee10dbba6512e7b9270461cbacd3a35f3488775025f29221ddcc4557cd38c5461b64340e50548f387f89b16cebb9b5142f92ea06e433", 0x4}, 0x60, &(0x7f0000001c00)=[{&(0x7f0000001b00)="4ee309e36127fad8aeee1ddd96f210822def27d55483fa1e345e493946cca0c057c82851fe0ba538a64ebe8cf4c1b63599e5a21bbc39", 0x36}, {&(0x7f0000001b40)="7fcc8cd26c37b5bd4c847dab7a9cf681f4667c350eb5bb4535d03259de3b2947dbcbbf6045827b32c9cd2bc78693268a91ec783d716e293ab684b58dc5b1b46c52b067b97e559fd31884aa5d5fc39ed07684ac9ef456acc468b18aab110191faf8f64b132986ecba468d1151054638a705b5326b1507d87932504e976dd1c99ddc04ae2e1a9f65fea864ae9655b8b2addb436f6a160505f35ab088267879def70a638b3d31", 0xa5}], 0x2, &(0x7f0000001c40)={0x28, 0x3a, 0x200, "273a68a1114722db9e0a426b12fa92afa3dcdab9"}, 0x28, 0x4}], 0x4, 0x4000000) 02:18:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x2000000, 0x0, 0x0, 0x8, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000000)={0x100, 0x80000001, 0x5}) 02:18:37 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000140)={[], 0x2, 0x6, 0x1f, 0x0, 0x9, 0x2000, 0x4}) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x1, 0x0, 0x7, 0x6, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x8}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2, &(0x7f0000000140)=[{&(0x7f0000000280)="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", 0x1000, 0x8}, {&(0x7f0000001280)="860f42a7e2440f43f1ea0eccac57fc631620d3898bf93fd0656fa99bf6f9550afdc2c48b7040619cfdf57125f97b3e36e79aa63cd735f92d1e3e03cc11cfd1c30bca2f5fc928e53a6479a1b5bf65f6e1fad7b729ac146ca5d47eefb08d6e14c5e0bc2f0c5d8312bb5be45b3e55f71224f964daeee3aeb0228a19c022b23f012e935de303d8153a3cb3b223ccc598d65ab3b835adac005aa5fc89f9f56fc210734490deb2f7278f315fd3e97bf40cfae0eee073e0eb5b823c47690d40fdcaf0b15474e82c28939fdf65b0603007717f683c67c28209c57bb395c1f2fb2f09192e3b2c4bf9d9250d9aedc9df35362861c9", 0xf0, 0x3}], 0x21000, &(0x7f0000000180)='eth1.\'.selfmd5sum/eth0posix_acl_access$cpuset/\x00') bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) socketpair(0x1e, 0x6, 0x5, &(0x7f0000000000)) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r4, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, 0x0, 0x49) 02:18:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e38754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce549aa9a9d325ebac3627ffe7a54ccbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x1090) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r2, 0x0, &(0x7f0000000180)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x9, @remote, 0x3}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2e}}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x8000}, @in6={0xa, 0x4e23, 0x3a2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in={0x2, 0x4e23, @rand_addr=0x4}, @in={0x2, 0x4e23, @multicast1}], 0x84) readlinkat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/22, 0x16) 02:18:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0xdc, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}, @IFLA_PHYS_SWITCH_ID={0x11, 0x24, "d628d4b61219909cc4c85fea2b"}, @IFLA_PORT_SELF={0x7c, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_VF={0x8, 0x1, 0x3ff}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3f}, @IFLA_PORT_PROFILE={0x21, 0x2, '4:nodevprocposix_acl_access\x91\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "3021ec5910d72458db6e27830d9aac02"}, @IFLA_PORT_PROFILE={0x26, 0x2, '$:)[}keyringposix_acl_access(eth1\x00'}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0xb736}, @IFLA_NET_NS_FD={0x8, 0x1c, r2}, @IFLA_MTU={0x8, 0x4, 0x80}]}, 0xdc}}, 0x1) sendto(r1, &(0x7f0000000100)="9a0ca00179c7c9", 0x7, 0x800, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x8) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r6 = accept4$inet(r5, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10, 0x800) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r7, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, 0x0, 0x0) splice(r6, 0x0, r7, 0x0, 0x2000004ffe0, 0xb) 02:18:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="009200070000000000000000000000000000000085bc06c4b48761b0a603c3e52f0176febcd2f42a3ec7a436f2ba20d8dcb51540d90881217efb097c316b796c881a3ac2ac106d93af6ed65397f6bb8b2cc1420ce35a3151faa487723beb079906d01da8c5a9257ac695acb2b090286a2882612f93b49e685c639a0c7973ddf924109a7120aece116d963cf4212202a8c9ac53697f69ae2e8127efeca763c63711f31ba902f3261cfa38b1641bf9076280b544544bcd5d830731491585e37a7b8a6f64d99c58149e", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800800040000000000"], 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x2, 0x2) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000080)) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000280)={0x3, &(0x7f00000001c0)=[{0x4ae2, 0x3, 0xff, 0x4f4967c4}, {0x972, 0x8, 0xff, 0x593}, {0x3f, 0xbc, 0x6, 0x7fff}]}) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:40 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x6, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0)}}, 0x18) ptrace$setregs(0xd, r3, 0x4, &(0x7f0000000540)="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") ptrace$cont(0x9, r3, 0x0, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000000)={0x3, 0x16, 0x81, 0x4, 0xde, 0x7ff, &(0x7f00000001c0)="ad470f7dcf6ea93fb671e8331a463e3e250bb227a6b5850e8607f2515f4e329c2b3a627d285c782a915de2179cb9b228de3f7d6a7acbaf7fcb591f1023d4771503ee275a205f30014d44c08d52601b2d0880be9b7d928054b0882e9c48586b01fdfea49e06330f5ae6e974f4f470262b157416cd21484ea49d94fb94aa6909920c27356d0748ac5e07ea72339a890df807ae9de347f70d4b2609b3b230558756b759538e9e8890bf9ef8dfbcd007056898cec661aa4c3557a48f680183b6cb83f7f50770f6e2bcb45c277ba28fc9ecc05bf79dc30c7a1cbccf887e5705c7"}) 02:18:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0xa0402, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000280)="55a3f9d01b4aa3ffa8c4f8d700c5ad2263260e67c56e000000000400"/54, 0x36) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0xfff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffffba, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010000501000080000000000000000000", @ANYRES32=0x0, @ANYBLOB="d7dbf48978e573825b0f0e37e93231a72e93d7d7792316b6f83c65d43fef22d7829f4a0f48d0c2ae6a564df5f456f19f21cd2ae0cf5d3c60b6dc7641f26aa61d9a6702d283976e7bfc7c79a0d3e5b3d250c4556c531e39ccca2ed4eaaa2e2c8d8cc784fea71c7f861b643d124592ccdf24feefa0e65605286c3b8c181eb5a296"], 0x3c}}, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000100)={0x7, 0x4, 0x1, 0x307}) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r7) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r5, 0x0, r7, 0x0, 0x4ffe0, 0x0) 02:18:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000000)={0x7cc, "6e93f8"}, 0x6) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) chroot(&(0x7f0000000000)='./file0\x00') listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'wg0\x00', {0x1}, 0x7}) 02:18:40 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000140)={[], 0x2, 0x6, 0x1f, 0x0, 0x9, 0x2000, 0x4}) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x3, 0x0, 0x0, 0x1, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'veth1_virt_wifi\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x18000, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={r4}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r4, 0x8000}, 0x8) 02:18:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x10000, 0x8000}) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 02:18:40 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000140)={[], 0x2, 0x6, 0x1f, 0x0, 0x9, 0x2000, 0x4}) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:41 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:41 executing program 0 (fault-call:5 fault-nth:1): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r2, 0x0, &(0x7f0000000180)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000480)='/dev/input/mouse#\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x3) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)=""/97, 0x61, 0x0}}, 0x10) r8 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x6, 0x408600) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xd, 0x6, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7f}, [@alu={0x4, 0x0, 0x0, 0x9, 0x3, 0xfffffffffffffff4, 0x10}, @generic={0x4, 0x3, 0x2, 0xfff}, @generic={0x3, 0x6, 0xe, 0x8, 0x400}]}, &(0x7f0000000200)='syzkaller\x00', 0x3361, 0x0, 0x0, 0x40f00, 0x6, [], r6, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x3, 0x2, 0x80000000}, 0x10, r7, r8}, 0x78) syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') [ 1219.669849] selinux_nlmsg_perm: 230 callbacks suppressed [ 1219.669861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25997 comm=syz-executor.5 [ 1219.673865] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25997 comm=syz-executor.5 [ 1219.676087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25997 comm=syz-executor.5 [ 1219.676661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25997 comm=syz-executor.5 [ 1219.680122] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25997 comm=syz-executor.5 [ 1219.683384] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25997 comm=syz-executor.5 [ 1219.686514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25997 comm=syz-executor.5 [ 1219.687833] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25997 comm=syz-executor.5 [ 1219.690562] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25997 comm=syz-executor.5 [ 1219.692435] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25997 comm=syz-executor.5 [ 1220.470705] FAULT_INJECTION: forcing a failure. [ 1220.470705] name failslab, interval 1, probability 0, space 0, times 0 [ 1220.470718] CPU: 0 PID: 26018 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1220.470723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1220.470727] Call Trace: [ 1220.470744] dump_stack+0x13e/0x194 [ 1220.470759] should_fail.cold+0x10a/0x14b [ 1220.470774] should_failslab+0xd6/0x130 [ 1220.470787] kmem_cache_alloc_node+0x288/0x7a0 [ 1220.470806] __alloc_skb+0x9a/0x4c0 [ 1220.470817] ? skb_trim+0x160/0x160 [ 1220.470832] alloc_skb_with_frags+0x85/0x4f0 [ 1220.470842] ? trace_hardirqs_on+0x10/0x10 [ 1220.470859] sock_alloc_send_pskb+0x586/0x6d0 [ 1220.470878] ? sock_wmalloc+0xf0/0xf0 [ 1220.470889] ? _copy_from_iter_full+0x1b9/0x6a0 [ 1220.470906] packet_sendmsg+0x1529/0x54b0 [ 1220.470918] ? fill_super+0x70/0x70 [ 1220.470930] ? save_trace+0x290/0x290 [ 1220.470941] ? kstrtouint+0xe6/0x130 [ 1220.470954] ? sock_has_perm+0x1c0/0x230 [ 1220.470963] ? selinux_tun_dev_create+0xc0/0xc0 [ 1220.470972] ? packet_notifier+0x750/0x750 [ 1220.470981] ? lock_downgrade+0x6e0/0x6e0 [ 1220.470994] ? __fget+0x228/0x360 [ 1220.471008] ? security_socket_sendmsg+0x83/0xb0 [ 1220.471018] ? packet_notifier+0x750/0x750 [ 1220.471026] sock_sendmsg+0xc5/0x100 [ 1220.471036] SYSC_sendto+0x1c4/0x2b0 [ 1220.471044] ? SYSC_connect+0x250/0x250 [ 1220.471054] ? lock_downgrade+0x6e0/0x6e0 [ 1220.471073] ? wait_for_completion+0x390/0x390 [ 1220.471090] ? vfs_write+0xff/0x4e0 [ 1220.471099] ? fput+0xb/0x140 [ 1220.471108] ? SyS_write+0x14d/0x210 [ 1220.471116] ? SyS_read+0x210/0x210 [ 1220.471128] ? SyS_clock_settime+0x1a0/0x1a0 [ 1220.471137] ? do_syscall_64+0x4c/0x640 [ 1220.471145] ? SyS_sendto+0x21/0x50 [ 1220.471152] ? SyS_getpeername+0x30/0x30 [ 1220.471163] do_syscall_64+0x1d5/0x640 [ 1220.471177] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1220.471184] RIP: 0033:0x45c849 [ 1220.471190] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1220.471200] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1220.471206] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1220.471212] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1220.471217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1220.471228] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 0000000000000000 [ 1220.590908] FAULT_INJECTION: forcing a failure. [ 1220.590908] name failslab, interval 1, probability 0, space 0, times 0 [ 1220.590920] CPU: 0 PID: 26021 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1220.590926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1220.590930] Call Trace: [ 1220.590947] dump_stack+0x13e/0x194 [ 1220.590964] should_fail.cold+0x10a/0x14b [ 1220.590980] should_failslab+0xd6/0x130 [ 1220.590991] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 1220.591005] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1220.591019] ? __alloc_skb+0x9a/0x4c0 [ 1220.591031] __kmalloc_node_track_caller+0x38/0x70 [ 1220.591043] __kmalloc_reserve.isra.0+0x35/0xd0 [ 1220.591055] __alloc_skb+0xca/0x4c0 [ 1220.591065] ? skb_trim+0x160/0x160 [ 1220.591080] alloc_skb_with_frags+0x85/0x4f0 [ 1220.591090] ? trace_hardirqs_on+0x10/0x10 [ 1220.591106] sock_alloc_send_pskb+0x586/0x6d0 [ 1220.591125] ? sock_wmalloc+0xf0/0xf0 [ 1220.591137] ? _copy_from_iter_full+0x1b9/0x6a0 [ 1220.591154] packet_sendmsg+0x1529/0x54b0 [ 1220.591167] ? fill_super+0x70/0x70 [ 1220.591181] ? save_trace+0x290/0x290 [ 1220.591192] ? kstrtouint+0xe6/0x130 [ 1220.591207] ? sock_has_perm+0x1c0/0x230 [ 1220.591225] ? selinux_tun_dev_create+0xc0/0xc0 [ 1220.591236] ? packet_notifier+0x750/0x750 [ 1220.591246] ? lock_downgrade+0x6e0/0x6e0 [ 1220.591263] ? __fget+0x228/0x360 [ 1220.591279] ? security_socket_sendmsg+0x83/0xb0 [ 1220.591290] ? packet_notifier+0x750/0x750 [ 1220.591300] sock_sendmsg+0xc5/0x100 [ 1220.591311] SYSC_sendto+0x1c4/0x2b0 [ 1220.591321] ? SYSC_connect+0x250/0x250 [ 1220.591334] ? lock_downgrade+0x6e0/0x6e0 [ 1220.591355] ? wait_for_completion+0x390/0x390 [ 1220.591365] ? vfs_write+0xff/0x4e0 [ 1220.591374] ? fput+0xb/0x140 [ 1220.591382] ? SyS_write+0x14d/0x210 [ 1220.591391] ? SyS_read+0x210/0x210 [ 1220.591402] ? SyS_clock_settime+0x1a0/0x1a0 [ 1220.591412] ? do_syscall_64+0x4c/0x640 [ 1220.591420] ? SyS_sendto+0x21/0x50 [ 1220.591428] ? SyS_getpeername+0x30/0x30 [ 1220.591439] do_syscall_64+0x1d5/0x640 [ 1220.591455] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1220.591463] RIP: 0033:0x45c849 [ 1220.591468] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1220.591479] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1220.591484] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1220.591490] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1220.591496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1220.591502] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 0000000000000001 02:18:43 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r6, 0xffffffffffffffff, 0x0, 0x800000080004103) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) 02:18:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) write$rfkill(r1, &(0x7f0000000040)={0x1, 0x5, 0x2, 0x0, 0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r2, &(0x7f0000000000)=0x100000, 0x8001) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000080)=0x80, 0x4) 02:18:43 executing program 0 (fault-call:5 fault-nth:2): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:43 executing program 3 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000050700000000000000000000000075a79b3ab70bdf34fe808a8626b3fb7ba1eaafaf7c2aececc783e008f3869e21fb88f49f53da2527867a1f6940bd69434fc8bd596768013f5d63fb3fd5edcc81c821d2113e754c2a6f04286e87a9657a5e165db08fa96c5016c1557ede4572a7ca159ddec11cddda5bc3c47ed478a729e714af18dbcbec5be9994b8e0f67c656961bdf96ec4d2d34759423e57b0bf9fd3ae5b74dcb584526a18f04c10cdf30dc3c186df2d372896226761ccd7bfb2ddc85cd8cd421feaa9bda25cacb28e2", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800800040000000000"], 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) accept$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000240)=0x10) [ 1222.658498] FAULT_INJECTION: forcing a failure. [ 1222.658498] name failslab, interval 1, probability 0, space 0, times 0 [ 1222.670351] CPU: 0 PID: 26033 Comm: syz-executor.3 Not tainted 4.14.173-syzkaller #0 [ 1222.678441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1222.687821] Call Trace: [ 1222.690446] dump_stack+0x13e/0x194 02:18:43 executing program 3 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:43 executing program 0 (fault-call:5 fault-nth:3): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r1, &(0x7f0000000040), 0x45c) ioctl$UI_DEV_DESTROY(r1, 0x5502) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:44 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:44 executing program 0 (fault-call:5 fault-nth:4): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="4682604add1c7faec7001634db59fa52ad7a4276f8fb42811056e800", 0xffffffffffffff08) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r3}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r3, 0x1000, "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"}, &(0x7f0000000000)=0x1008) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x98, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x7c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x4c, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x8}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x401}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7f}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x8}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x939}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x1}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x2}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x4}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x3}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x1}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x9}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x5}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x6}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x100}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x24040044}, 0x1) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1222.694481] should_fail.cold+0x10a/0x14b [ 1222.694510] should_failslab+0xd6/0x130 [ 1222.694532] __kmalloc_track_caller+0x2e1/0x7b0 [ 1222.694547] ? llcp_sock_bind+0x2b7/0x500 [ 1222.694568] ? nfc_get_device+0x7b/0x9e [ 1222.694586] kmemdup+0x23/0x50 [ 1222.694601] llcp_sock_bind+0x2b7/0x500 [ 1222.694614] ? lock_downgrade+0x6e0/0x6e0 [ 1222.694633] ? llcp_raw_sock_bind+0x300/0x300 [ 1222.694667] ? security_socket_bind+0x83/0xb0 [ 1222.694684] SYSC_bind+0x1a0/0x1e0 [ 1222.694697] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 1222.694711] ? wait_for_completion+0x390/0x390 [ 1222.694737] ? SyS_read+0x210/0x210 [ 1222.694748] ? SyS_clock_settime+0x1a0/0x1a0 [ 1222.694761] ? do_syscall_64+0x4c/0x640 [ 1222.694773] ? SyS_socketpair+0x480/0x480 [ 1222.694787] do_syscall_64+0x1d5/0x640 [ 1222.694809] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1222.694820] RIP: 0033:0x45c849 [ 1222.694828] RSP: 002b:00007faca1d8dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 1222.694843] RAX: ffffffffffffffda RBX: 00007faca1d8e6d4 RCX: 000000000045c849 [ 1222.694851] RDX: 0000000000000060 RSI: 0000000020000200 RDI: 0000000000000005 [ 1222.694859] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1222.694867] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1222.694875] R13: 000000000000003c R14: 00000000004c2da5 R15: 0000000000000000 [ 1222.755204] FAULT_INJECTION: forcing a failure. [ 1222.755204] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1222.755217] CPU: 0 PID: 26041 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1222.755224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1222.755227] Call Trace: [ 1222.755244] dump_stack+0x13e/0x194 [ 1222.755259] should_fail.cold+0x10a/0x14b [ 1222.755274] __alloc_pages_nodemask+0x1bf/0x700 [ 1222.755284] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1222.755299] ? __alloc_skb+0x3dc/0x4c0 [ 1222.755312] alloc_pages_current+0xe7/0x1e0 [ 1222.755323] alloc_skb_with_frags+0x170/0x4f0 [ 1222.755339] sock_alloc_send_pskb+0x586/0x6d0 [ 1222.755356] ? sock_wmalloc+0xf0/0xf0 [ 1222.755368] ? _copy_from_iter_full+0x1b9/0x6a0 [ 1222.755384] packet_sendmsg+0x1529/0x54b0 [ 1222.755396] ? fill_super+0x70/0x70 [ 1222.755410] ? save_trace+0x290/0x290 [ 1222.755420] ? kstrtouint+0xe6/0x130 [ 1222.755433] ? sock_has_perm+0x1c0/0x230 [ 1222.755442] ? selinux_tun_dev_create+0xc0/0xc0 [ 1222.755452] ? packet_notifier+0x750/0x750 [ 1222.755460] ? lock_downgrade+0x6e0/0x6e0 [ 1222.755474] ? __fget+0x228/0x360 [ 1222.755488] ? security_socket_sendmsg+0x83/0xb0 [ 1222.755498] ? packet_notifier+0x750/0x750 [ 1222.755505] sock_sendmsg+0xc5/0x100 [ 1222.755514] SYSC_sendto+0x1c4/0x2b0 [ 1222.755523] ? SYSC_connect+0x250/0x250 [ 1222.755533] ? lock_downgrade+0x6e0/0x6e0 [ 1222.755553] ? wait_for_completion+0x390/0x390 [ 1222.755562] ? vfs_write+0xff/0x4e0 [ 1222.755571] ? fput+0xb/0x140 [ 1222.755579] ? SyS_write+0x14d/0x210 [ 1222.755587] ? SyS_read+0x210/0x210 [ 1222.755596] ? SyS_clock_settime+0x1a0/0x1a0 [ 1222.755605] ? do_syscall_64+0x4c/0x640 [ 1222.755613] ? SyS_sendto+0x21/0x50 [ 1222.755619] ? SyS_getpeername+0x30/0x30 [ 1222.755630] do_syscall_64+0x1d5/0x640 [ 1222.755644] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1222.755651] RIP: 0033:0x45c849 [ 1222.755656] RSP: 002b:00007fd0e7ddac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1222.755666] RAX: ffffffffffffffda RBX: 00007fd0e7ddb6d4 RCX: 000000000045c849 [ 1222.755671] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1222.755677] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 00000000000001d3 [ 1222.755681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1222.755686] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 0000000000000002 [ 1222.911869] FAULT_INJECTION: forcing a failure. [ 1222.911869] name failslab, interval 1, probability 0, space 0, times 0 [ 1222.911882] CPU: 0 PID: 26051 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1222.911889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1222.911892] Call Trace: [ 1222.911910] dump_stack+0x13e/0x194 [ 1222.911927] should_fail.cold+0x10a/0x14b [ 1222.911942] should_failslab+0xd6/0x130 [ 1222.911957] kmem_cache_alloc_node+0x55/0x7a0 [ 1222.911980] __alloc_skb+0x9a/0x4c0 [ 1222.911991] ? skb_trim+0x160/0x160 [ 1222.912002] ? skb_network_protocol+0xd8/0x440 [ 1222.912012] ? save_trace+0x290/0x290 [ 1222.912024] skb_segment+0x6f1/0x2ee3 [ 1222.912050] ? csum_block_add_ext+0x23/0x30 [ 1222.912070] ? pskb_extract+0x1e0/0x1e0 [ 1222.912078] ? skb_checksum+0x80/0xa0 [ 1222.912088] ? __skb_checksum+0x800/0x800 [ 1222.912098] ? skb_send_sock+0x50/0x50 [ 1222.912108] ? reqsk_fastopen_remove+0x530/0x530 [ 1222.912128] udp4_ufo_fragment+0x454/0x6d0 [ 1222.912142] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1222.912154] inet_gso_segment+0x4d5/0x1140 [ 1222.912164] ? assoc_array_gc+0x10d1/0x1110 [ 1222.912179] skb_mac_gso_segment+0x240/0x500 [ 1222.912189] ? ipv4_mib_init_net+0x560/0x560 [ 1222.912200] ? skb_network_protocol+0x440/0x440 [ 1222.912210] ? dev_get_by_index_rcu+0x130/0x130 [ 1222.912220] ? netif_skb_features+0x572/0x9f0 [ 1222.912233] __skb_gso_segment+0x2f1/0x640 [ 1222.912247] validate_xmit_skb+0x47f/0x9a0 [ 1222.912257] ? check_preemption_disabled+0x35/0x240 [ 1222.912269] __dev_queue_xmit+0x8d6/0x25c0 [ 1222.912286] ? netdev_pick_tx+0x2e0/0x2e0 [ 1222.912294] ? copy_page_from_iter+0x4fc/0x730 [ 1222.912310] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1222.912328] ? packet_sendmsg+0x1bf7/0x54b0 [ 1222.912338] packet_sendmsg+0x1bf7/0x54b0 [ 1222.912350] ? fill_super+0x70/0x70 [ 1222.912375] ? sock_has_perm+0x1c0/0x230 [ 1222.912385] ? selinux_tun_dev_create+0xc0/0xc0 [ 1222.912395] ? packet_notifier+0x750/0x750 [ 1222.912404] ? lock_downgrade+0x6e0/0x6e0 [ 1222.912421] ? __fget+0x228/0x360 [ 1222.912436] ? security_socket_sendmsg+0x83/0xb0 [ 1222.912452] ? packet_notifier+0x750/0x750 [ 1222.912461] sock_sendmsg+0xc5/0x100 [ 1222.912471] SYSC_sendto+0x1c4/0x2b0 [ 1222.912481] ? SYSC_connect+0x250/0x250 [ 1222.912493] ? lock_downgrade+0x6e0/0x6e0 [ 1222.912517] ? wait_for_completion+0x390/0x390 [ 1222.912527] ? vfs_write+0xff/0x4e0 [ 1222.912538] ? fput+0xb/0x140 [ 1222.912547] ? SyS_write+0x14d/0x210 [ 1222.912576] ? SyS_read+0x210/0x210 [ 1222.912589] ? SyS_clock_settime+0x1a0/0x1a0 [ 1222.912601] ? do_syscall_64+0x4c/0x640 [ 1222.912665] ? SyS_sendto+0x21/0x50 [ 1222.912685] ? SyS_getpeername+0x30/0x30 [ 1222.912701] do_syscall_64+0x1d5/0x640 [ 1222.912720] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1222.912731] RIP: 0033:0x45c849 [ 1222.912748] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1222.912760] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1222.912781] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1222.912788] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1222.912801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1222.912808] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 0000000000000003 [ 1223.084937] FAULT_INJECTION: forcing a failure. [ 1223.084937] name failslab, interval 1, probability 0, space 0, times 0 [ 1223.084949] CPU: 0 PID: 26057 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1223.084955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1223.084959] Call Trace: [ 1223.084976] dump_stack+0x13e/0x194 [ 1223.085000] should_fail.cold+0x10a/0x14b [ 1223.085026] should_failslab+0xd6/0x130 [ 1223.085037] kmem_cache_alloc_node_trace+0x59/0x7b0 [ 1223.085049] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1223.085059] ? __alloc_skb+0x9a/0x4c0 [ 1223.085070] __kmalloc_node_track_caller+0x38/0x70 [ 1223.085083] __kmalloc_reserve.isra.0+0x35/0xd0 [ 1223.085094] __alloc_skb+0xca/0x4c0 [ 1223.085104] ? skb_trim+0x160/0x160 [ 1223.085112] ? skb_network_protocol+0xd8/0x440 [ 1223.085121] ? save_trace+0x290/0x290 [ 1223.085128] ? depot_save_stack+0x10d/0x401 [ 1223.085139] skb_segment+0x6f1/0x2ee3 [ 1223.085157] ? csum_block_add_ext+0x23/0x30 [ 1223.085175] ? pskb_extract+0x1e0/0x1e0 [ 1223.085181] ? skb_checksum+0x80/0xa0 [ 1223.085188] ? __skb_checksum+0x800/0x800 [ 1223.085197] ? skb_send_sock+0x50/0x50 [ 1223.085206] ? reqsk_fastopen_remove+0x530/0x530 [ 1223.085220] udp4_ufo_fragment+0x454/0x6d0 [ 1223.085231] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1223.085241] inet_gso_segment+0x4d5/0x1140 [ 1223.085250] ? assoc_array_gc+0x10d1/0x1110 [ 1223.085264] skb_mac_gso_segment+0x240/0x500 [ 1223.085273] ? ipv4_mib_init_net+0x560/0x560 [ 1223.085283] ? skb_network_protocol+0x440/0x440 [ 1223.085292] ? dev_get_by_index_rcu+0x130/0x130 [ 1223.085301] ? netif_skb_features+0x572/0x9f0 [ 1223.085312] __skb_gso_segment+0x2f1/0x640 [ 1223.085323] validate_xmit_skb+0x47f/0x9a0 [ 1223.085332] ? check_preemption_disabled+0x35/0x240 [ 1223.085343] __dev_queue_xmit+0x8d6/0x25c0 [ 1223.085359] ? netdev_pick_tx+0x2e0/0x2e0 [ 1223.085368] ? copy_page_from_iter+0x4fc/0x730 [ 1223.085392] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1223.085414] ? packet_sendmsg+0x1bf7/0x54b0 [ 1223.085428] packet_sendmsg+0x1bf7/0x54b0 [ 1223.085439] ? fill_super+0x70/0x70 [ 1223.085455] ? kstrtouint+0xe6/0x130 [ 1223.085468] ? sock_has_perm+0x1c0/0x230 [ 1223.085477] ? selinux_tun_dev_create+0xc0/0xc0 [ 1223.085486] ? packet_notifier+0x750/0x750 [ 1223.085494] ? lock_downgrade+0x6e0/0x6e0 [ 1223.085506] ? __fget+0x228/0x360 [ 1223.085520] ? security_socket_sendmsg+0x83/0xb0 [ 1223.085529] ? packet_notifier+0x750/0x750 [ 1223.085539] sock_sendmsg+0xc5/0x100 [ 1223.085549] SYSC_sendto+0x1c4/0x2b0 [ 1223.085559] ? SYSC_connect+0x250/0x250 [ 1223.085571] ? lock_downgrade+0x6e0/0x6e0 [ 1223.085592] ? wait_for_completion+0x390/0x390 [ 1223.085601] ? vfs_write+0xff/0x4e0 [ 1223.085611] ? fput+0xb/0x140 [ 1223.085619] ? SyS_write+0x14d/0x210 [ 1223.085627] ? SyS_read+0x210/0x210 [ 1223.085637] ? SyS_clock_settime+0x1a0/0x1a0 [ 1223.085648] ? do_syscall_64+0x4c/0x640 [ 1223.085656] ? SyS_sendto+0x21/0x50 [ 1223.085663] ? SyS_getpeername+0x30/0x30 [ 1223.085673] do_syscall_64+0x1d5/0x640 [ 1223.085688] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1223.085696] RIP: 0033:0x45c849 [ 1223.085701] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1223.085712] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1223.085717] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1223.085722] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1223.085728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1223.085733] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 0000000000000004 02:18:47 executing program 2: r0 = gettid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_rr_get_interval(r1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x37) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) 02:18:47 executing program 0 (fault-call:5 fault-nth:5): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) 02:18:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x1, 0x0, 0x1, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabf9e068dd58ce565aa9a9d325eba7a54cdbd77b300", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) accept$packet(r1, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000007c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000980)={&(0x7f0000000800)={0x17c, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_LINKINFO_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000044) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4800, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:47 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:47 executing program 0 (fault-call:5 fault-nth:6): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:47 executing program 0 (fault-call:5 fault-nth:7): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:47 executing program 0 (fault-call:5 fault-nth:8): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:47 executing program 0 (fault-call:5 fault-nth:9): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:47 executing program 0 (fault-call:5 fault-nth:10): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:47 executing program 0 (fault-call:5 fault-nth:11): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="840000001a0000032bbd7000fbdbdf250a100004fc04fd050004000008000400", @ANYRES32=0x0, @ANYBLOB="08001900", @ANYRES32=0x0, @ANYBLOB="080006000200000014000500fe8000000000000000000000000000aa08000300", @ANYRES32=0x0, @ANYBLOB="06001d0003000000060015000000000014000500fe800000000000000000000000bf0000aa08001000c200000006000880ab640000"], 0x84}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x20, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x31}, 0x60) listen(r6, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, 0x0, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r8, 0x0) write$binfmt_misc(r7, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r5, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRES64], @ANYBLOB="97565844d778f40010f1dd6970681548b9df82327bbc61dbad5f8e610ae0d6b6f9bfa2e27c8785943f29fd32326f93a4efaf410c3f9ce5b2131e239915fe7c69f7a0734f49f3f95f91638f459b6f37d032c504d3cfdc86b2b18a754fd1f3236e3ce1ebb6314035ce6f4ef922de67e74ae8d1d7aaa39a91866e14519337241c1e6e3ab244c3c6a3e55d4b5231aeafc055deea9124bcb361f0d21516663d4e0f8e66cba6", @ANYRES32=r3, @ANYPTR, @ANYRESOCT], @ANYRES64=0x0, @ANYRES32]], 0x8) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:48 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) r3 = timerfd_create(0x6b16d14c1ac8d1e, 0x800) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x61000014, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x7, @mcast2, 0x2}}, 0x401, 0x81}, &(0x7f0000000140)=0x90) tkill(r4, 0x37) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xf, r4, 0x0, &(0x7f0000000280)="5b7510dbac57c1ba5f188ecdb9c805f0b12b7e39e98b7448cc5d0df55b0a00d0638175b7801e2722cc2f18d88b05cc53d9cf8ece079a711b171fa07d169afcdfc972b20a17a3021c495f6530eef5220fcaff85ff836d6a93cc32de1d267d4dcbcf54edb4687bc2") ptrace$cont(0x9, r4, 0x0, 0x0) 02:18:48 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000280)=[{&(0x7f0000000080)="3367639a96c813e5d4ad14923492c2f683da0f7cf8d37d56be927fa84eaf93a5d5db0ef23b395efb2b3142e16ba898c08663a3f14f30442d8e1d6879224c5597d57d48415312e9300fb896fc4dd95169a6bfd9f029f2c1317cb8ae6471de3485777835a3dcb48e5a0a859252ec53a13c2a56f8738584259ffbc61273b5656e074fb3f3b71af19131330887712c6abeae828c8e36dae6dd4c684acfa3da97470324a1d4b9ab01c77cdd87afdb3ea7947377ad151e7a8e9e53ff2533fd1033053d6aa0f1e45ff428eaa9bbb099b6f02bf3e3491cfc441d8df5390b3c911cb27c8a2ca121d09e6a7212de1308971a5be1", 0xef}, {&(0x7f00000001c0)="7687d34c64cbde5a2dccf8e9d04f029ecf83f9650cb96f9a3933fddb2add4446406e885efce6a4b1e4557d1266423bb38e88018a5569e9fa45adb63387ada92e47490014c2d61fe6fd5869ebd1eed004892c04305a60f0c39cc205b6ece51a05ac5ffffea0430851e68e83887ef31cc67afa01c6f183f531f1ec36185cabc7ceee167332fadcd26a4e0a4260bd", 0x8d}], 0x2, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r3, &(0x7f0000000000)=0x100000, 0x8001) [ 1226.160781] FAULT_INJECTION: forcing a failure. [ 1226.160781] name failslab, interval 1, probability 0, space 0, times 0 [ 1226.160793] CPU: 0 PID: 26083 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1226.160800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.160804] Call Trace: 02:18:48 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x44202) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x4, 0x0, 0x1}}, 0x14) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x800000000008}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000140)) ptrace$cont(0x9, r3, 0x0, 0x0) [ 1226.160822] dump_stack+0x13e/0x194 [ 1226.160839] should_fail.cold+0x10a/0x14b [ 1226.160854] should_failslab+0xd6/0x130 [ 1226.160866] kmem_cache_alloc+0x44/0x770 [ 1226.160879] ? lock_acquire+0x170/0x3f0 [ 1226.160890] ? busy_poll_stop+0x390/0x390 [ 1226.160902] skb_clone+0x11c/0x310 [ 1226.160912] dev_queue_xmit_nit+0x2c7/0x930 [ 1226.160923] ? kmem_cache_free+0x23a/0x2b0 [ 1226.160937] dev_hard_start_xmit+0xa8/0x890 [ 1226.160947] ? validate_xmit_skb+0x633/0x9a0 [ 1226.160961] __dev_queue_xmit+0x1d91/0x25c0 [ 1226.160976] ? netdev_pick_tx+0x2e0/0x2e0 [ 1226.160984] ? copy_page_from_iter+0x4fc/0x730 [ 1226.161000] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1226.161020] ? packet_sendmsg+0x1bf7/0x54b0 [ 1226.161030] packet_sendmsg+0x1bf7/0x54b0 [ 1226.161043] ? fill_super+0x70/0x70 [ 1226.161059] ? kstrtouint+0xe6/0x130 [ 1226.161074] ? sock_has_perm+0x1c0/0x230 [ 1226.161083] ? selinux_tun_dev_create+0xc0/0xc0 [ 1226.161094] ? packet_notifier+0x750/0x750 [ 1226.161103] ? lock_downgrade+0x6e0/0x6e0 [ 1226.161119] ? __fget+0x228/0x360 [ 1226.161134] ? security_socket_sendmsg+0x83/0xb0 [ 1226.161144] ? packet_notifier+0x750/0x750 [ 1226.161154] sock_sendmsg+0xc5/0x100 [ 1226.161164] SYSC_sendto+0x1c4/0x2b0 [ 1226.161173] ? SYSC_connect+0x250/0x250 [ 1226.161185] ? lock_downgrade+0x6e0/0x6e0 [ 1226.161205] ? wait_for_completion+0x390/0x390 [ 1226.161215] ? vfs_write+0xff/0x4e0 [ 1226.161224] ? fput+0xb/0x140 [ 1226.161231] ? SyS_write+0x14d/0x210 [ 1226.161240] ? SyS_read+0x210/0x210 [ 1226.161249] ? SyS_clock_settime+0x1a0/0x1a0 [ 1226.161259] ? do_syscall_64+0x4c/0x640 [ 1226.161266] ? SyS_sendto+0x21/0x50 [ 1226.161273] ? SyS_getpeername+0x30/0x30 [ 1226.161284] do_syscall_64+0x1d5/0x640 [ 1226.161300] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1226.161307] RIP: 0033:0x45c849 [ 1226.161313] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1226.161323] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1226.161329] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1226.161334] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1226.161340] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1226.161345] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 0000000000000005 [ 1226.311623] FAULT_INJECTION: forcing a failure. [ 1226.311623] name failslab, interval 1, probability 0, space 0, times 0 [ 1226.311637] CPU: 0 PID: 26092 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1226.311644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.311648] Call Trace: [ 1226.311668] dump_stack+0x13e/0x194 [ 1226.311689] should_fail.cold+0x10a/0x14b [ 1226.311701] ? deref_stack_reg+0x8a/0xc0 [ 1226.311715] should_failslab+0xd6/0x130 [ 1226.311728] kmem_cache_alloc_node+0x55/0x7a0 [ 1226.311738] ? trace_hardirqs_on+0x10/0x10 [ 1226.311754] ? deref_stack_reg+0x8a/0xc0 [ 1226.311769] __alloc_skb+0x9a/0x4c0 [ 1226.311784] ? skb_trim+0x160/0x160 [ 1226.311793] ? skb_network_protocol+0xd8/0x440 [ 1226.311802] ? find_held_lock+0x2d/0x110 [ 1226.311817] skb_segment+0x6f1/0x2ee3 [ 1226.311839] ? csum_block_add_ext+0x23/0x30 [ 1226.311858] ? pskb_extract+0x1e0/0x1e0 [ 1226.311866] ? skb_checksum+0x80/0xa0 [ 1226.311875] ? __skb_checksum+0x800/0x800 [ 1226.311884] ? skb_send_sock+0x50/0x50 [ 1226.311892] ? reqsk_fastopen_remove+0x530/0x530 [ 1226.311905] udp4_ufo_fragment+0x454/0x6d0 [ 1226.311916] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1226.311926] inet_gso_segment+0x4d5/0x1140 [ 1226.311935] ? assoc_array_gc+0x10d1/0x1110 [ 1226.311948] skb_mac_gso_segment+0x240/0x500 [ 1226.311957] ? ipv4_mib_init_net+0x560/0x560 [ 1226.311968] ? skb_network_protocol+0x440/0x440 [ 1226.311977] ? dev_get_by_index_rcu+0x130/0x130 [ 1226.311985] ? netif_skb_features+0x572/0x9f0 [ 1226.311997] __skb_gso_segment+0x2f1/0x640 [ 1226.312009] validate_xmit_skb+0x47f/0x9a0 [ 1226.312018] ? check_preemption_disabled+0x35/0x240 [ 1226.312030] __dev_queue_xmit+0x8d6/0x25c0 [ 1226.312051] ? netdev_pick_tx+0x2e0/0x2e0 [ 1226.312059] ? save_trace+0x290/0x290 [ 1226.312073] ? find_held_lock+0x2d/0x110 [ 1226.312088] ? br_forward_finish+0x19e/0x2f0 [ 1226.312102] ? br_dev_queue_push_xmit+0x34c/0x520 [ 1226.312110] br_dev_queue_push_xmit+0x34c/0x520 [ 1226.312124] br_forward_finish+0xa2/0x2f0 [ 1226.312135] ? br_dev_queue_push_xmit+0x520/0x520 [ 1226.312148] ? br_fdb_add.cold+0x87/0x87 [ 1226.312162] __br_forward+0x4f6/0x940 [ 1226.312172] ? br_forward_finish+0x2f0/0x2f0 [ 1226.312186] ? br_dev_queue_push_xmit+0x520/0x520 [ 1226.312200] br_flood+0x475/0x550 [ 1226.312217] br_dev_xmit+0x8b5/0xd20 [ 1226.312226] ? br_poll_controller+0x10/0x10 [ 1226.312240] dev_hard_start_xmit+0x186/0x890 [ 1226.312255] __dev_queue_xmit+0x1d91/0x25c0 [ 1226.312288] ? netdev_pick_tx+0x2e0/0x2e0 [ 1226.312297] ? copy_page_from_iter+0x4fc/0x730 [ 1226.312313] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1226.312331] ? packet_sendmsg+0x1bf7/0x54b0 [ 1226.312341] packet_sendmsg+0x1bf7/0x54b0 [ 1226.312354] ? fill_super+0x70/0x70 [ 1226.312370] ? kstrtouint+0xe6/0x130 [ 1226.312383] ? sock_has_perm+0x1c0/0x230 [ 1226.312392] ? selinux_tun_dev_create+0xc0/0xc0 [ 1226.312402] ? packet_notifier+0x750/0x750 [ 1226.312411] ? lock_downgrade+0x6e0/0x6e0 [ 1226.312430] ? __fget+0x228/0x360 [ 1226.312444] ? security_socket_sendmsg+0x83/0xb0 [ 1226.312454] ? packet_notifier+0x750/0x750 [ 1226.312463] sock_sendmsg+0xc5/0x100 [ 1226.312473] SYSC_sendto+0x1c4/0x2b0 [ 1226.312486] ? SYSC_connect+0x250/0x250 [ 1226.312498] ? lock_downgrade+0x6e0/0x6e0 [ 1226.312521] ? wait_for_completion+0x390/0x390 [ 1226.312530] ? vfs_write+0xff/0x4e0 [ 1226.312539] ? fput+0xb/0x140 [ 1226.312546] ? SyS_write+0x14d/0x210 [ 1226.312554] ? SyS_read+0x210/0x210 [ 1226.312563] ? SyS_clock_settime+0x1a0/0x1a0 [ 1226.312573] ? do_syscall_64+0x4c/0x640 [ 1226.312580] ? SyS_sendto+0x21/0x50 [ 1226.312587] ? SyS_getpeername+0x30/0x30 [ 1226.312598] do_syscall_64+0x1d5/0x640 [ 1226.312611] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1226.312619] RIP: 0033:0x45c849 [ 1226.312624] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1226.312633] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1226.312639] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1226.312644] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1226.312649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1226.312654] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 0000000000000006 [ 1226.451454] FAULT_INJECTION: forcing a failure. [ 1226.451454] name failslab, interval 1, probability 0, space 0, times 0 [ 1226.451466] CPU: 1 PID: 26095 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1226.451472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.451476] Call Trace: [ 1226.451493] dump_stack+0x13e/0x194 [ 1226.451509] should_fail.cold+0x10a/0x14b [ 1226.451526] should_failslab+0xd6/0x130 [ 1226.451537] kmem_cache_alloc_node_trace+0x59/0x7b0 [ 1226.451551] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1226.451563] ? __alloc_skb+0x9a/0x4c0 [ 1226.451575] __kmalloc_node_track_caller+0x38/0x70 [ 1226.451586] __kmalloc_reserve.isra.0+0x35/0xd0 [ 1226.451600] __alloc_skb+0xca/0x4c0 [ 1226.451612] ? skb_trim+0x160/0x160 [ 1226.451621] ? skb_network_protocol+0xd8/0x440 [ 1226.451640] ? find_held_lock+0x2d/0x110 [ 1226.451653] skb_segment+0x6f1/0x2ee3 [ 1226.451673] ? csum_block_add_ext+0x23/0x30 [ 1226.451692] ? pskb_extract+0x1e0/0x1e0 [ 1226.451699] ? skb_checksum+0x80/0xa0 [ 1226.451707] ? __skb_checksum+0x800/0x800 [ 1226.451715] ? skb_send_sock+0x50/0x50 [ 1226.451724] ? reqsk_fastopen_remove+0x530/0x530 [ 1226.451739] udp4_ufo_fragment+0x454/0x6d0 [ 1226.451750] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1226.451761] inet_gso_segment+0x4d5/0x1140 [ 1226.451772] ? assoc_array_gc+0x10d1/0x1110 [ 1226.451786] skb_mac_gso_segment+0x240/0x500 [ 1226.451796] ? ipv4_mib_init_net+0x560/0x560 [ 1226.451805] ? skb_network_protocol+0x440/0x440 [ 1226.451815] ? dev_get_by_index_rcu+0x130/0x130 [ 1226.451824] ? netif_skb_features+0x572/0x9f0 [ 1226.451837] __skb_gso_segment+0x2f1/0x640 [ 1226.451849] validate_xmit_skb+0x47f/0x9a0 [ 1226.451859] ? check_preemption_disabled+0x35/0x240 [ 1226.451869] __dev_queue_xmit+0x8d6/0x25c0 [ 1226.451885] ? netdev_pick_tx+0x2e0/0x2e0 [ 1226.451893] ? save_trace+0x290/0x290 [ 1226.451907] ? find_held_lock+0x2d/0x110 [ 1226.451918] ? br_forward_finish+0x19e/0x2f0 [ 1226.451934] ? br_dev_queue_push_xmit+0x34c/0x520 [ 1226.451943] br_dev_queue_push_xmit+0x34c/0x520 [ 1226.451957] br_forward_finish+0xa2/0x2f0 [ 1226.451968] ? br_dev_queue_push_xmit+0x520/0x520 [ 1226.451980] ? br_fdb_add.cold+0x87/0x87 [ 1226.451994] __br_forward+0x4f6/0x940 [ 1226.452006] ? br_forward_finish+0x2f0/0x2f0 [ 1226.452019] ? br_dev_queue_push_xmit+0x520/0x520 [ 1226.452033] br_flood+0x475/0x550 [ 1226.452055] br_dev_xmit+0x8b5/0xd20 [ 1226.452066] ? br_poll_controller+0x10/0x10 [ 1226.452082] dev_hard_start_xmit+0x186/0x890 [ 1226.452099] __dev_queue_xmit+0x1d91/0x25c0 [ 1226.452117] ? netdev_pick_tx+0x2e0/0x2e0 [ 1226.452125] ? copy_page_from_iter+0x4fc/0x730 [ 1226.452140] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1226.452158] ? packet_sendmsg+0x1bf7/0x54b0 [ 1226.452168] packet_sendmsg+0x1bf7/0x54b0 [ 1226.452181] ? fill_super+0x70/0x70 [ 1226.452198] ? kstrtouint+0xe6/0x130 [ 1226.452213] ? sock_has_perm+0x1c0/0x230 [ 1226.452221] ? selinux_tun_dev_create+0xc0/0xc0 [ 1226.452230] ? packet_notifier+0x750/0x750 [ 1226.452240] ? lock_downgrade+0x6e0/0x6e0 [ 1226.452277] ? __fget+0x228/0x360 [ 1226.452294] ? security_socket_sendmsg+0x83/0xb0 [ 1226.452305] ? packet_notifier+0x750/0x750 [ 1226.452315] sock_sendmsg+0xc5/0x100 [ 1226.452326] SYSC_sendto+0x1c4/0x2b0 [ 1226.452336] ? SYSC_connect+0x250/0x250 [ 1226.452348] ? lock_downgrade+0x6e0/0x6e0 [ 1226.452370] ? wait_for_completion+0x390/0x390 [ 1226.452379] ? vfs_write+0xff/0x4e0 [ 1226.452389] ? fput+0xb/0x140 [ 1226.452397] ? SyS_write+0x14d/0x210 [ 1226.452404] ? SyS_read+0x210/0x210 [ 1226.452414] ? SyS_clock_settime+0x1a0/0x1a0 [ 1226.452425] ? do_syscall_64+0x4c/0x640 [ 1226.452432] ? SyS_sendto+0x21/0x50 [ 1226.452439] ? SyS_getpeername+0x30/0x30 [ 1226.452451] do_syscall_64+0x1d5/0x640 [ 1226.452466] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1226.452474] RIP: 0033:0x45c849 [ 1226.452480] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1226.452490] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1226.452496] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1226.452502] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1226.452508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1226.452513] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 0000000000000007 [ 1226.601458] FAULT_INJECTION: forcing a failure. [ 1226.601458] name failslab, interval 1, probability 0, space 0, times 0 [ 1226.601470] CPU: 0 PID: 26098 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1226.601476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.601480] Call Trace: [ 1226.601496] dump_stack+0x13e/0x194 [ 1226.601512] should_fail.cold+0x10a/0x14b [ 1226.601529] should_failslab+0xd6/0x130 [ 1226.601542] kmem_cache_alloc_node+0x55/0x7a0 [ 1226.601560] ? __kmalloc_node_track_caller+0x4c/0x70 [ 1226.601580] __alloc_skb+0x9a/0x4c0 [ 1226.601591] ? skb_trim+0x160/0x160 [ 1226.601599] ? memcpy+0x35/0x50 [ 1226.601611] skb_segment+0x6f1/0x2ee3 [ 1226.601637] ? pskb_extract+0x1e0/0x1e0 [ 1226.601644] ? skb_checksum+0x80/0xa0 [ 1226.601652] ? __skb_checksum+0x800/0x800 [ 1226.601661] ? skb_send_sock+0x50/0x50 [ 1226.601669] ? reqsk_fastopen_remove+0x530/0x530 [ 1226.601683] udp4_ufo_fragment+0x454/0x6d0 [ 1226.601693] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1226.601703] inet_gso_segment+0x4d5/0x1140 [ 1226.601712] ? assoc_array_gc+0x10d1/0x1110 [ 1226.601725] skb_mac_gso_segment+0x240/0x500 [ 1226.601733] ? ipv4_mib_init_net+0x560/0x560 [ 1226.601743] ? skb_network_protocol+0x440/0x440 [ 1226.601752] ? dev_get_by_index_rcu+0x130/0x130 [ 1226.601760] ? netif_skb_features+0x572/0x9f0 [ 1226.601772] __skb_gso_segment+0x2f1/0x640 [ 1226.601784] validate_xmit_skb+0x47f/0x9a0 [ 1226.601794] ? check_preemption_disabled+0x35/0x240 [ 1226.601805] __dev_queue_xmit+0x8d6/0x25c0 [ 1226.601820] ? netdev_pick_tx+0x2e0/0x2e0 [ 1226.601829] ? save_trace+0x290/0x290 [ 1226.601844] ? find_held_lock+0x2d/0x110 [ 1226.601855] ? br_forward_finish+0x19e/0x2f0 [ 1226.601870] ? br_dev_queue_push_xmit+0x34c/0x520 [ 1226.601878] br_dev_queue_push_xmit+0x34c/0x520 [ 1226.601891] br_forward_finish+0xa2/0x2f0 [ 1226.601901] ? br_dev_queue_push_xmit+0x520/0x520 [ 1226.601913] ? br_fdb_add.cold+0x87/0x87 [ 1226.601930] __br_forward+0x4f6/0x940 [ 1226.601941] ? br_forward_finish+0x2f0/0x2f0 [ 1226.601953] ? br_dev_queue_push_xmit+0x520/0x520 [ 1226.601967] br_flood+0x475/0x550 [ 1226.601981] br_dev_xmit+0x8b5/0xd20 [ 1226.601991] ? br_poll_controller+0x10/0x10 [ 1226.602005] dev_hard_start_xmit+0x186/0x890 [ 1226.602020] __dev_queue_xmit+0x1d91/0x25c0 [ 1226.602043] ? netdev_pick_tx+0x2e0/0x2e0 [ 1226.602051] ? copy_page_from_iter+0x4fc/0x730 [ 1226.602067] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1226.602086] ? packet_sendmsg+0x1bf7/0x54b0 [ 1226.602095] packet_sendmsg+0x1bf7/0x54b0 [ 1226.602110] ? fill_super+0x70/0x70 [ 1226.602127] ? kstrtouint+0xe6/0x130 [ 1226.602141] ? sock_has_perm+0x1c0/0x230 [ 1226.602151] ? selinux_tun_dev_create+0xc0/0xc0 [ 1226.602162] ? packet_notifier+0x750/0x750 [ 1226.602171] ? lock_downgrade+0x6e0/0x6e0 [ 1226.602185] ? __fget+0x228/0x360 [ 1226.602199] ? security_socket_sendmsg+0x83/0xb0 [ 1226.602209] ? packet_notifier+0x750/0x750 [ 1226.602218] sock_sendmsg+0xc5/0x100 [ 1226.602227] SYSC_sendto+0x1c4/0x2b0 [ 1226.602236] ? SYSC_connect+0x250/0x250 [ 1226.602246] ? lock_downgrade+0x6e0/0x6e0 [ 1226.602265] ? wait_for_completion+0x390/0x390 [ 1226.602274] ? vfs_write+0xff/0x4e0 [ 1226.602283] ? fput+0xb/0x140 [ 1226.602290] ? SyS_write+0x14d/0x210 [ 1226.602298] ? SyS_read+0x210/0x210 [ 1226.602308] ? SyS_clock_settime+0x1a0/0x1a0 [ 1226.602317] ? do_syscall_64+0x4c/0x640 [ 1226.602324] ? SyS_sendto+0x21/0x50 [ 1226.602331] ? SyS_getpeername+0x30/0x30 [ 1226.602342] do_syscall_64+0x1d5/0x640 [ 1226.602356] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1226.602363] RIP: 0033:0x45c849 [ 1226.602368] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1226.602378] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1226.602384] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1226.602390] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1226.602395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1226.602401] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 0000000000000008 [ 1226.741216] FAULT_INJECTION: forcing a failure. [ 1226.741216] name failslab, interval 1, probability 0, space 0, times 0 [ 1226.741228] CPU: 0 PID: 26101 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1226.741234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.741237] Call Trace: [ 1226.741254] dump_stack+0x13e/0x194 [ 1226.741270] should_fail.cold+0x10a/0x14b [ 1226.741285] should_failslab+0xd6/0x130 [ 1226.741295] kmem_cache_alloc_node_trace+0x59/0x7b0 [ 1226.741308] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1226.741320] ? __alloc_skb+0x9a/0x4c0 [ 1226.741332] __kmalloc_node_track_caller+0x38/0x70 [ 1226.741344] __kmalloc_reserve.isra.0+0x35/0xd0 [ 1226.741361] __alloc_skb+0xca/0x4c0 [ 1226.741371] ? skb_trim+0x160/0x160 [ 1226.741379] ? memcpy+0x35/0x50 [ 1226.741392] skb_segment+0x6f1/0x2ee3 [ 1226.741419] ? pskb_extract+0x1e0/0x1e0 [ 1226.741427] ? skb_checksum+0x80/0xa0 [ 1226.741436] ? __skb_checksum+0x800/0x800 [ 1226.741446] ? skb_send_sock+0x50/0x50 [ 1226.741455] ? reqsk_fastopen_remove+0x530/0x530 [ 1226.741473] udp4_ufo_fragment+0x454/0x6d0 [ 1226.741484] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1226.741494] inet_gso_segment+0x4d5/0x1140 [ 1226.741503] ? assoc_array_gc+0x10d1/0x1110 [ 1226.741516] skb_mac_gso_segment+0x240/0x500 [ 1226.741525] ? ipv4_mib_init_net+0x560/0x560 [ 1226.741540] ? skb_network_protocol+0x440/0x440 [ 1226.741550] ? dev_get_by_index_rcu+0x130/0x130 [ 1226.741558] ? netif_skb_features+0x572/0x9f0 [ 1226.741571] __skb_gso_segment+0x2f1/0x640 [ 1226.741585] validate_xmit_skb+0x47f/0x9a0 [ 1226.741595] ? check_preemption_disabled+0x35/0x240 [ 1226.741606] __dev_queue_xmit+0x8d6/0x25c0 [ 1226.741623] ? netdev_pick_tx+0x2e0/0x2e0 [ 1226.741635] ? save_trace+0x290/0x290 [ 1226.741650] ? find_held_lock+0x2d/0x110 [ 1226.741662] ? br_forward_finish+0x19e/0x2f0 [ 1226.741676] ? br_dev_queue_push_xmit+0x34c/0x520 [ 1226.741684] br_dev_queue_push_xmit+0x34c/0x520 [ 1226.741697] br_forward_finish+0xa2/0x2f0 [ 1226.741708] ? br_dev_queue_push_xmit+0x520/0x520 [ 1226.741719] ? br_fdb_add.cold+0x87/0x87 [ 1226.741732] __br_forward+0x4f6/0x940 [ 1226.741742] ? br_forward_finish+0x2f0/0x2f0 [ 1226.741754] ? br_dev_queue_push_xmit+0x520/0x520 [ 1226.741768] br_flood+0x475/0x550 [ 1226.741783] br_dev_xmit+0x8b5/0xd20 [ 1226.741793] ? br_poll_controller+0x10/0x10 [ 1226.741807] dev_hard_start_xmit+0x186/0x890 [ 1226.741822] __dev_queue_xmit+0x1d91/0x25c0 [ 1226.741837] ? netdev_pick_tx+0x2e0/0x2e0 [ 1226.741846] ? copy_page_from_iter+0x4fc/0x730 [ 1226.741860] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1226.741877] ? packet_sendmsg+0x1bf7/0x54b0 [ 1226.741886] packet_sendmsg+0x1bf7/0x54b0 [ 1226.741898] ? fill_super+0x70/0x70 [ 1226.741914] ? kstrtouint+0xe6/0x130 [ 1226.741927] ? sock_has_perm+0x1c0/0x230 [ 1226.741936] ? selinux_tun_dev_create+0xc0/0xc0 [ 1226.741946] ? packet_notifier+0x750/0x750 [ 1226.741955] ? lock_downgrade+0x6e0/0x6e0 [ 1226.741969] ? __fget+0x228/0x360 [ 1226.741984] ? security_socket_sendmsg+0x83/0xb0 [ 1226.741993] ? packet_notifier+0x750/0x750 [ 1226.742002] sock_sendmsg+0xc5/0x100 [ 1226.742011] SYSC_sendto+0x1c4/0x2b0 [ 1226.742020] ? SYSC_connect+0x250/0x250 [ 1226.742030] ? lock_downgrade+0x6e0/0x6e0 [ 1226.742058] ? wait_for_completion+0x390/0x390 [ 1226.742067] ? vfs_write+0xff/0x4e0 [ 1226.742077] ? fput+0xb/0x140 [ 1226.742085] ? SyS_write+0x14d/0x210 [ 1226.742095] ? SyS_read+0x210/0x210 [ 1226.742105] ? SyS_clock_settime+0x1a0/0x1a0 [ 1226.742115] ? do_syscall_64+0x4c/0x640 [ 1226.742122] ? SyS_sendto+0x21/0x50 [ 1226.742129] ? SyS_getpeername+0x30/0x30 [ 1226.742139] do_syscall_64+0x1d5/0x640 [ 1226.742154] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1226.742161] RIP: 0033:0x45c849 [ 1226.742166] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1226.742176] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1226.742181] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1226.742186] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1226.742192] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1226.742197] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 0000000000000009 [ 1226.881170] FAULT_INJECTION: forcing a failure. [ 1226.881170] name failslab, interval 1, probability 0, space 0, times 0 [ 1226.881183] CPU: 0 PID: 26104 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1226.881188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.881192] Call Trace: [ 1226.881208] dump_stack+0x13e/0x194 [ 1226.881235] should_fail.cold+0x10a/0x14b [ 1226.881252] should_failslab+0xd6/0x130 [ 1226.881265] kmem_cache_alloc_node+0x55/0x7a0 [ 1226.881275] ? __kmalloc_node_track_caller+0x4c/0x70 [ 1226.881291] __alloc_skb+0x9a/0x4c0 [ 1226.881303] ? skb_trim+0x160/0x160 [ 1226.881312] ? skb_zerocopy_clone+0x27b/0x580 [ 1226.881320] ? memcpy+0x35/0x50 [ 1226.881331] skb_segment+0x6f1/0x2ee3 [ 1226.881356] ? pskb_extract+0x1e0/0x1e0 [ 1226.881364] ? skb_checksum+0x80/0xa0 [ 1226.881371] ? __skb_checksum+0x800/0x800 [ 1226.881381] ? skb_send_sock+0x50/0x50 [ 1226.881389] ? reqsk_fastopen_remove+0x530/0x530 [ 1226.881403] udp4_ufo_fragment+0x454/0x6d0 [ 1226.881414] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1226.881425] inet_gso_segment+0x4d5/0x1140 [ 1226.881434] ? assoc_array_gc+0x10d1/0x1110 [ 1226.881447] skb_mac_gso_segment+0x240/0x500 [ 1226.881456] ? ipv4_mib_init_net+0x560/0x560 [ 1226.881465] ? skb_network_protocol+0x440/0x440 [ 1226.881473] ? dev_get_by_index_rcu+0x130/0x130 [ 1226.881482] ? netif_skb_features+0x572/0x9f0 [ 1226.881494] __skb_gso_segment+0x2f1/0x640 [ 1226.881506] validate_xmit_skb+0x47f/0x9a0 [ 1226.881515] ? check_preemption_disabled+0x35/0x240 [ 1226.881527] __dev_queue_xmit+0x8d6/0x25c0 [ 1226.881542] ? netdev_pick_tx+0x2e0/0x2e0 [ 1226.881552] ? save_trace+0x290/0x290 [ 1226.881565] ? find_held_lock+0x2d/0x110 [ 1226.881575] ? br_forward_finish+0x19e/0x2f0 [ 1226.881590] ? br_dev_queue_push_xmit+0x34c/0x520 [ 1226.881598] br_dev_queue_push_xmit+0x34c/0x520 [ 1226.881611] br_forward_finish+0xa2/0x2f0 [ 1226.881622] ? br_dev_queue_push_xmit+0x520/0x520 [ 1226.881634] ? br_fdb_add.cold+0x87/0x87 [ 1226.881647] __br_forward+0x4f6/0x940 [ 1226.881658] ? br_forward_finish+0x2f0/0x2f0 [ 1226.881671] ? br_dev_queue_push_xmit+0x520/0x520 [ 1226.881683] br_flood+0x475/0x550 [ 1226.881698] br_dev_xmit+0x8b5/0xd20 [ 1226.881708] ? br_poll_controller+0x10/0x10 [ 1226.881721] dev_hard_start_xmit+0x186/0x890 [ 1226.881736] __dev_queue_xmit+0x1d91/0x25c0 [ 1226.881752] ? netdev_pick_tx+0x2e0/0x2e0 [ 1226.881759] ? copy_page_from_iter+0x4fc/0x730 [ 1226.881774] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1226.881790] ? packet_sendmsg+0x1bf7/0x54b0 [ 1226.881800] packet_sendmsg+0x1bf7/0x54b0 [ 1226.881811] ? fill_super+0x70/0x70 [ 1226.881827] ? kstrtouint+0xe6/0x130 [ 1226.881841] ? sock_has_perm+0x1c0/0x230 [ 1226.881850] ? selinux_tun_dev_create+0xc0/0xc0 [ 1226.881859] ? packet_notifier+0x750/0x750 [ 1226.881868] ? lock_downgrade+0x6e0/0x6e0 [ 1226.881883] ? __fget+0x228/0x360 [ 1226.881896] ? security_socket_sendmsg+0x83/0xb0 [ 1226.881906] ? packet_notifier+0x750/0x750 [ 1226.881915] sock_sendmsg+0xc5/0x100 [ 1226.881924] SYSC_sendto+0x1c4/0x2b0 [ 1226.881933] ? SYSC_connect+0x250/0x250 [ 1226.881944] ? lock_downgrade+0x6e0/0x6e0 [ 1226.881963] ? wait_for_completion+0x390/0x390 [ 1226.881972] ? vfs_write+0xff/0x4e0 [ 1226.881981] ? fput+0xb/0x140 [ 1226.881988] ? SyS_write+0x14d/0x210 [ 1226.881996] ? SyS_read+0x210/0x210 [ 1226.882006] ? SyS_clock_settime+0x1a0/0x1a0 [ 1226.882016] ? do_syscall_64+0x4c/0x640 [ 1226.882022] ? SyS_sendto+0x21/0x50 [ 1226.882030] ? SyS_getpeername+0x30/0x30 [ 1226.882046] do_syscall_64+0x1d5/0x640 [ 1226.882066] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1226.882076] RIP: 0033:0x45c849 [ 1226.882081] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1226.882092] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1226.882097] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1226.882103] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1226.882109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1226.882114] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 000000000000000a [ 1227.241266] encrypted_key: insufficient parameters specified [ 1227.290942] FAULT_INJECTION: forcing a failure. 02:18:50 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x8000004}, 0x0, 0xe, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') ioctl$DRM_IOCTL_MODE_RMFB(r3, 0xc00464af, &(0x7f0000000040)=0x8) sendfile(r2, r3, &(0x7f0000000000)=0x100000, 0x8001) getsockname(r3, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r5, 0x0, &(0x7f0000000180)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000200)={r6, 0xa5, 0x3f, 0x2, 0x1, 0x400}, &(0x7f0000000240)=0x14) 02:18:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) r5 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x101000, 0x0) splice(r6, &(0x7f00000000c0)=0x6, r5, &(0x7f0000000100)=0x99, 0x1, 0x3) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:50 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r1, 0x0, 0x0) [ 1227.290942] name failslab, interval 1, probability 0, space 0, times 0 [ 1227.296808] encrypted_key: insufficient parameters specified [ 1227.297727] CPU: 1 PID: 26123 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1227.314988] encrypted_key: insufficient parameters specified [ 1227.316080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1227.316086] Call Trace: [ 1227.316109] dump_stack+0x13e/0x194 [ 1229.545211] should_fail.cold+0x10a/0x14b [ 1229.545226] should_failslab+0xd6/0x130 02:18:50 executing program 0 (fault-call:5 fault-nth:12): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:50 executing program 0 (fault-call:5 fault-nth:13): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:50 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r1, 0x41045508, &(0x7f0000000280)={0x9, "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"}) ioctl$FBIOGET_CON2FBMAP(r2, 0x460f, &(0x7f0000000040)={0x3, 0x1}) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:50 executing program 0 (fault-call:5 fault-nth:14): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:50 executing program 0 (fault-call:5 fault-nth:15): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:51 executing program 0 (fault-call:5 fault-nth:16): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:51 executing program 0 (fault-call:5 fault-nth:17): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) [ 1229.553401] kmem_cache_alloc_node_trace+0x59/0x7b0 [ 1229.553416] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1229.553429] ? __alloc_skb+0x9a/0x4c0 [ 1229.553440] __kmalloc_node_track_caller+0x38/0x70 [ 1229.553453] __kmalloc_reserve.isra.0+0x35/0xd0 [ 1229.553466] __alloc_skb+0xca/0x4c0 [ 1229.553477] ? skb_trim+0x160/0x160 [ 1229.553485] ? skb_zerocopy_clone+0x27b/0x580 [ 1229.553494] ? memcpy+0x35/0x50 [ 1229.553506] skb_segment+0x6f1/0x2ee3 [ 1229.553529] ? pskb_extract+0x1e0/0x1e0 [ 1229.553536] ? skb_checksum+0x80/0xa0 [ 1229.553542] ? __skb_checksum+0x800/0x800 [ 1229.553549] ? skb_send_sock+0x50/0x50 [ 1229.553557] ? reqsk_fastopen_remove+0x530/0x530 [ 1229.553571] udp4_ufo_fragment+0x454/0x6d0 [ 1229.553582] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1229.553592] inet_gso_segment+0x4d5/0x1140 [ 1229.553602] ? assoc_array_gc+0x10d1/0x1110 [ 1229.553616] skb_mac_gso_segment+0x240/0x500 [ 1229.553625] ? ipv4_mib_init_net+0x560/0x560 [ 1229.553634] ? skb_network_protocol+0x440/0x440 [ 1229.553643] ? dev_get_by_index_rcu+0x130/0x130 [ 1229.553651] ? netif_skb_features+0x572/0x9f0 [ 1229.553664] __skb_gso_segment+0x2f1/0x640 [ 1229.553677] validate_xmit_skb+0x47f/0x9a0 [ 1229.553687] ? check_preemption_disabled+0x35/0x240 [ 1229.553699] __dev_queue_xmit+0x8d6/0x25c0 [ 1229.553715] ? netdev_pick_tx+0x2e0/0x2e0 [ 1229.553725] ? save_trace+0x290/0x290 [ 1229.553739] ? find_held_lock+0x2d/0x110 [ 1229.553749] ? br_forward_finish+0x19e/0x2f0 [ 1229.553763] ? br_dev_queue_push_xmit+0x34c/0x520 [ 1229.553771] br_dev_queue_push_xmit+0x34c/0x520 [ 1229.553784] br_forward_finish+0xa2/0x2f0 [ 1229.553794] ? br_dev_queue_push_xmit+0x520/0x520 [ 1229.553814] ? br_fdb_add.cold+0x87/0x87 [ 1229.553827] __br_forward+0x4f6/0x940 [ 1229.553837] ? br_forward_finish+0x2f0/0x2f0 [ 1229.553850] ? br_dev_queue_push_xmit+0x520/0x520 [ 1229.553862] br_flood+0x475/0x550 [ 1229.553877] br_dev_xmit+0x8b5/0xd20 [ 1229.553887] ? br_poll_controller+0x10/0x10 [ 1229.553901] dev_hard_start_xmit+0x186/0x890 [ 1229.553916] __dev_queue_xmit+0x1d91/0x25c0 [ 1229.553931] ? netdev_pick_tx+0x2e0/0x2e0 [ 1229.553940] ? copy_page_from_iter+0x4fc/0x730 [ 1229.553954] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1229.553971] ? packet_sendmsg+0x1bf7/0x54b0 [ 1229.553980] packet_sendmsg+0x1bf7/0x54b0 [ 1229.553993] ? fill_super+0x70/0x70 [ 1229.554009] ? kstrtouint+0xe6/0x130 [ 1229.554023] ? sock_has_perm+0x1c0/0x230 [ 1229.554032] ? selinux_tun_dev_create+0xc0/0xc0 [ 1229.554041] ? packet_notifier+0x750/0x750 [ 1229.554050] ? lock_downgrade+0x6e0/0x6e0 [ 1229.554064] ? __fget+0x228/0x360 [ 1229.554078] ? security_socket_sendmsg+0x83/0xb0 [ 1229.554087] ? packet_notifier+0x750/0x750 [ 1229.554096] sock_sendmsg+0xc5/0x100 [ 1229.554105] SYSC_sendto+0x1c4/0x2b0 [ 1229.554114] ? SYSC_connect+0x250/0x250 [ 1229.554125] ? lock_downgrade+0x6e0/0x6e0 [ 1229.554144] ? wait_for_completion+0x390/0x390 [ 1229.554152] ? vfs_write+0xff/0x4e0 [ 1229.554161] ? fput+0xb/0x140 [ 1229.554168] ? SyS_write+0x14d/0x210 [ 1229.554177] ? SyS_read+0x210/0x210 [ 1229.554186] ? SyS_clock_settime+0x1a0/0x1a0 [ 1229.554196] ? do_syscall_64+0x4c/0x640 [ 1229.554202] ? SyS_sendto+0x21/0x50 [ 1229.554210] ? SyS_getpeername+0x30/0x30 [ 1229.554220] do_syscall_64+0x1d5/0x640 [ 1229.554234] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1229.554243] RIP: 0033:0x45c849 [ 1229.554248] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1229.554259] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1229.554265] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1229.554270] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1229.554275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1229.554280] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 000000000000000b [ 1229.661311] FAULT_INJECTION: forcing a failure. [ 1229.661311] name failslab, interval 1, probability 0, space 0, times 0 [ 1229.661326] CPU: 0 PID: 26150 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1229.661333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1229.661337] Call Trace: [ 1229.661353] dump_stack+0x13e/0x194 [ 1229.661369] should_fail.cold+0x10a/0x14b [ 1229.661386] should_failslab+0xd6/0x130 [ 1229.661400] kmem_cache_alloc_node+0x55/0x7a0 [ 1229.661411] ? __kmalloc_node_track_caller+0x4c/0x70 [ 1229.661427] __alloc_skb+0x9a/0x4c0 [ 1229.661438] ? skb_trim+0x160/0x160 [ 1229.661446] ? skb_zerocopy_clone+0x27b/0x580 [ 1229.661454] ? memcpy+0x35/0x50 [ 1229.661466] skb_segment+0x6f1/0x2ee3 [ 1229.661494] ? pskb_extract+0x1e0/0x1e0 [ 1229.661501] ? skb_checksum+0x80/0xa0 [ 1229.661509] ? __skb_checksum+0x800/0x800 [ 1229.661517] ? skb_send_sock+0x50/0x50 [ 1229.661526] ? reqsk_fastopen_remove+0x530/0x530 [ 1229.661539] udp4_ufo_fragment+0x454/0x6d0 [ 1229.661549] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1229.661559] inet_gso_segment+0x4d5/0x1140 [ 1229.661568] ? assoc_array_gc+0x10d1/0x1110 [ 1229.661581] skb_mac_gso_segment+0x240/0x500 [ 1229.661590] ? ipv4_mib_init_net+0x560/0x560 [ 1229.661600] ? skb_network_protocol+0x440/0x440 [ 1229.661608] ? dev_get_by_index_rcu+0x130/0x130 [ 1229.661616] ? netif_skb_features+0x572/0x9f0 [ 1229.661628] __skb_gso_segment+0x2f1/0x640 [ 1229.661640] validate_xmit_skb+0x47f/0x9a0 [ 1229.661649] ? check_preemption_disabled+0x35/0x240 [ 1229.661660] __dev_queue_xmit+0x8d6/0x25c0 [ 1229.661676] ? netdev_pick_tx+0x2e0/0x2e0 [ 1229.661685] ? save_trace+0x290/0x290 [ 1229.661699] ? find_held_lock+0x2d/0x110 [ 1229.661709] ? br_forward_finish+0x19e/0x2f0 [ 1229.661724] ? br_dev_queue_push_xmit+0x34c/0x520 [ 1229.661732] br_dev_queue_push_xmit+0x34c/0x520 [ 1229.661746] br_forward_finish+0xa2/0x2f0 [ 1229.661757] ? br_dev_queue_push_xmit+0x520/0x520 [ 1229.661770] ? br_fdb_add.cold+0x87/0x87 [ 1229.661784] __br_forward+0x4f6/0x940 [ 1229.661794] ? br_forward_finish+0x2f0/0x2f0 [ 1229.661808] ? br_dev_queue_push_xmit+0x520/0x520 [ 1229.661822] br_flood+0x475/0x550 [ 1229.661838] br_dev_xmit+0x8b5/0xd20 [ 1229.661849] ? br_poll_controller+0x10/0x10 [ 1229.661864] dev_hard_start_xmit+0x186/0x890 [ 1229.661881] __dev_queue_xmit+0x1d91/0x25c0 [ 1229.661898] ? netdev_pick_tx+0x2e0/0x2e0 [ 1229.661906] ? copy_page_from_iter+0x4fc/0x730 [ 1229.661922] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1229.661941] ? packet_sendmsg+0x1bf7/0x54b0 [ 1229.661950] packet_sendmsg+0x1bf7/0x54b0 [ 1229.661963] ? fill_super+0x70/0x70 [ 1229.661985] ? sock_has_perm+0x1c0/0x230 [ 1229.661995] ? selinux_tun_dev_create+0xc0/0xc0 [ 1229.662004] ? packet_notifier+0x750/0x750 [ 1229.662011] ? lock_downgrade+0x6e0/0x6e0 [ 1229.662023] ? __fget+0x228/0x360 [ 1229.662047] ? security_socket_sendmsg+0x83/0xb0 [ 1229.662059] ? packet_notifier+0x750/0x750 [ 1229.662069] sock_sendmsg+0xc5/0x100 [ 1229.662079] SYSC_sendto+0x1c4/0x2b0 [ 1229.662087] ? SYSC_connect+0x250/0x250 [ 1229.662098] ? lock_downgrade+0x6e0/0x6e0 [ 1229.662119] ? wait_for_completion+0x390/0x390 [ 1229.662128] ? vfs_write+0xff/0x4e0 [ 1229.662137] ? fput+0xb/0x140 [ 1229.662145] ? SyS_write+0x14d/0x210 [ 1229.662154] ? SyS_read+0x210/0x210 [ 1229.662164] ? SyS_clock_settime+0x1a0/0x1a0 [ 1229.662174] ? do_syscall_64+0x4c/0x640 [ 1229.662181] ? SyS_sendto+0x21/0x50 [ 1229.662189] ? SyS_getpeername+0x30/0x30 [ 1229.662200] do_syscall_64+0x1d5/0x640 [ 1229.662214] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1229.662221] RIP: 0033:0x45c849 [ 1229.662226] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1229.662236] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1229.662241] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1229.662245] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1229.662249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1229.662254] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 000000000000000c [ 1229.670219] selinux_nlmsg_perm: 150 callbacks suppressed [ 1229.670229] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26152 comm=syz-executor.5 [ 1229.671890] bridge%d: Invalid MTU 0 requested, hw min 68 [ 1229.672591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26152 comm=syz-executor.5 [ 1229.674523] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26152 comm=syz-executor.5 [ 1229.675913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26152 comm=syz-executor.5 [ 1229.676693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26152 comm=syz-executor.5 [ 1229.677176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26152 comm=syz-executor.5 [ 1229.677885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26152 comm=syz-executor.5 [ 1229.678367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26152 comm=syz-executor.5 [ 1229.679052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26152 comm=syz-executor.5 [ 1229.679531] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26152 comm=syz-executor.5 [ 1229.835053] FAULT_INJECTION: forcing a failure. [ 1229.835053] name failslab, interval 1, probability 0, space 0, times 0 [ 1229.835061] CPU: 1 PID: 26159 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1229.835065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1229.835067] Call Trace: [ 1229.835080] dump_stack+0x13e/0x194 [ 1229.835090] should_fail.cold+0x10a/0x14b [ 1229.835101] should_failslab+0xd6/0x130 [ 1229.835108] kmem_cache_alloc_node_trace+0x59/0x7b0 [ 1229.835117] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1229.835125] ? __alloc_skb+0x9a/0x4c0 [ 1229.835132] __kmalloc_node_track_caller+0x38/0x70 [ 1229.835139] __kmalloc_reserve.isra.0+0x35/0xd0 [ 1229.835147] __alloc_skb+0xca/0x4c0 [ 1229.835153] ? skb_trim+0x160/0x160 [ 1229.835157] ? skb_zerocopy_clone+0x27b/0x580 [ 1229.835162] ? memcpy+0x35/0x50 [ 1229.835169] skb_segment+0x6f1/0x2ee3 [ 1229.835184] ? pskb_extract+0x1e0/0x1e0 [ 1229.835188] ? skb_checksum+0x80/0xa0 [ 1229.835192] ? __skb_checksum+0x800/0x800 [ 1229.835198] ? skb_send_sock+0x50/0x50 [ 1229.835203] ? reqsk_fastopen_remove+0x530/0x530 [ 1229.835211] udp4_ufo_fragment+0x454/0x6d0 [ 1229.835217] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1229.835223] inet_gso_segment+0x4d5/0x1140 [ 1229.835229] ? assoc_array_gc+0x10d1/0x1110 [ 1229.835237] skb_mac_gso_segment+0x240/0x500 [ 1229.835242] ? ipv4_mib_init_net+0x560/0x560 [ 1229.835248] ? skb_network_protocol+0x440/0x440 [ 1229.835253] ? dev_get_by_index_rcu+0x130/0x130 [ 1229.835258] ? netif_skb_features+0x572/0x9f0 [ 1229.835265] __skb_gso_segment+0x2f1/0x640 [ 1229.835280] validate_xmit_skb+0x47f/0x9a0 [ 1229.835286] ? check_preemption_disabled+0x35/0x240 [ 1229.835294] __dev_queue_xmit+0x8d6/0x25c0 [ 1229.835304] ? netdev_pick_tx+0x2e0/0x2e0 [ 1229.835310] ? save_trace+0x290/0x290 [ 1229.835319] ? find_held_lock+0x2d/0x110 [ 1229.835326] ? br_forward_finish+0x19e/0x2f0 [ 1229.835335] ? br_dev_queue_push_xmit+0x34c/0x520 [ 1229.835340] br_dev_queue_push_xmit+0x34c/0x520 [ 1229.835348] br_forward_finish+0xa2/0x2f0 [ 1229.835354] ? br_dev_queue_push_xmit+0x520/0x520 [ 1229.835361] ? br_fdb_add.cold+0x87/0x87 [ 1229.835368] __br_forward+0x4f6/0x940 [ 1229.835374] ? br_forward_finish+0x2f0/0x2f0 [ 1229.835382] ? br_dev_queue_push_xmit+0x520/0x520 [ 1229.835389] br_flood+0x475/0x550 [ 1229.835398] br_dev_xmit+0x8b5/0xd20 [ 1229.835403] ? br_poll_controller+0x10/0x10 [ 1229.835412] dev_hard_start_xmit+0x186/0x890 [ 1229.835421] __dev_queue_xmit+0x1d91/0x25c0 [ 1229.835430] ? netdev_pick_tx+0x2e0/0x2e0 [ 1229.835434] ? copy_page_from_iter+0x4fc/0x730 [ 1229.835443] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1229.835453] ? packet_sendmsg+0x1bf7/0x54b0 [ 1229.835459] packet_sendmsg+0x1bf7/0x54b0 [ 1229.835466] ? fill_super+0x70/0x70 [ 1229.835475] ? kstrtouint+0xe6/0x130 [ 1229.835483] ? sock_has_perm+0x1c0/0x230 [ 1229.835488] ? selinux_tun_dev_create+0xc0/0xc0 [ 1229.835494] ? packet_notifier+0x750/0x750 [ 1229.835499] ? lock_downgrade+0x6e0/0x6e0 [ 1229.835508] ? __fget+0x228/0x360 [ 1229.835517] ? security_socket_sendmsg+0x83/0xb0 [ 1229.835522] ? packet_notifier+0x750/0x750 [ 1229.835527] sock_sendmsg+0xc5/0x100 [ 1229.835533] SYSC_sendto+0x1c4/0x2b0 [ 1229.835538] ? SYSC_connect+0x250/0x250 [ 1229.835544] ? lock_downgrade+0x6e0/0x6e0 [ 1229.835556] ? wait_for_completion+0x390/0x390 [ 1229.835564] ? vfs_write+0xff/0x4e0 [ 1229.835572] ? fput+0xb/0x140 [ 1229.835579] ? SyS_write+0x14d/0x210 [ 1229.835586] ? SyS_read+0x210/0x210 [ 1229.835595] ? SyS_clock_settime+0x1a0/0x1a0 [ 1229.835605] ? do_syscall_64+0x4c/0x640 [ 1229.835612] ? SyS_sendto+0x21/0x50 [ 1229.835619] ? SyS_getpeername+0x30/0x30 [ 1229.835629] do_syscall_64+0x1d5/0x640 [ 1229.835642] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1229.835650] RIP: 0033:0x45c849 [ 1229.835655] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1229.835667] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1229.835673] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1229.835679] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1229.835684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1229.835689] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 000000000000000d [ 1229.943577] FAULT_INJECTION: forcing a failure. [ 1229.943577] name failslab, interval 1, probability 0, space 0, times 0 [ 1229.943589] CPU: 0 PID: 26163 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1229.943594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1229.943598] Call Trace: [ 1229.943614] dump_stack+0x13e/0x194 [ 1229.943630] should_fail.cold+0x10a/0x14b [ 1229.943645] should_failslab+0xd6/0x130 [ 1229.943658] kmem_cache_alloc_node+0x55/0x7a0 [ 1229.943667] ? __kmalloc_node_track_caller+0x4c/0x70 [ 1229.943682] __alloc_skb+0x9a/0x4c0 [ 1229.943692] ? skb_trim+0x160/0x160 [ 1229.943700] ? skb_zerocopy_clone+0x27b/0x580 [ 1229.943707] ? memcpy+0x35/0x50 [ 1229.943719] skb_segment+0x6f1/0x2ee3 [ 1229.943744] ? pskb_extract+0x1e0/0x1e0 [ 1229.943751] ? skb_checksum+0x80/0xa0 [ 1229.943759] ? __skb_checksum+0x800/0x800 [ 1229.943768] ? skb_send_sock+0x50/0x50 [ 1229.943777] ? reqsk_fastopen_remove+0x530/0x530 [ 1229.943791] udp4_ufo_fragment+0x454/0x6d0 [ 1229.943801] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1229.943819] inet_gso_segment+0x4d5/0x1140 [ 1229.943834] ? assoc_array_gc+0x10d1/0x1110 [ 1229.943848] skb_mac_gso_segment+0x240/0x500 [ 1229.943857] ? ipv4_mib_init_net+0x560/0x560 [ 1229.943867] ? skb_network_protocol+0x440/0x440 [ 1229.943877] ? dev_get_by_index_rcu+0x130/0x130 [ 1229.943887] ? netif_skb_features+0x572/0x9f0 [ 1229.943900] __skb_gso_segment+0x2f1/0x640 [ 1229.943913] validate_xmit_skb+0x47f/0x9a0 [ 1229.943924] ? check_preemption_disabled+0x35/0x240 [ 1229.943936] __dev_queue_xmit+0x8d6/0x25c0 [ 1229.943952] ? netdev_pick_tx+0x2e0/0x2e0 [ 1229.943962] ? save_trace+0x290/0x290 [ 1229.943978] ? find_held_lock+0x2d/0x110 [ 1229.943988] ? br_forward_finish+0x19e/0x2f0 [ 1229.944002] ? br_dev_queue_push_xmit+0x34c/0x520 [ 1229.944011] br_dev_queue_push_xmit+0x34c/0x520 [ 1229.944023] br_forward_finish+0xa2/0x2f0 [ 1229.944033] ? br_dev_queue_push_xmit+0x520/0x520 [ 1229.944045] ? br_fdb_add.cold+0x87/0x87 [ 1229.944058] __br_forward+0x4f6/0x940 [ 1229.944068] ? br_forward_finish+0x2f0/0x2f0 [ 1229.944081] ? br_dev_queue_push_xmit+0x520/0x520 [ 1229.944094] br_flood+0x475/0x550 [ 1229.944108] br_dev_xmit+0x8b5/0xd20 [ 1229.944118] ? br_poll_controller+0x10/0x10 [ 1229.944132] dev_hard_start_xmit+0x186/0x890 [ 1229.944147] __dev_queue_xmit+0x1d91/0x25c0 [ 1229.944162] ? netdev_pick_tx+0x2e0/0x2e0 [ 1229.944169] ? copy_page_from_iter+0x4fc/0x730 [ 1229.944184] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1229.944200] ? packet_sendmsg+0x1bf7/0x54b0 [ 1229.944210] packet_sendmsg+0x1bf7/0x54b0 [ 1229.944222] ? fill_super+0x70/0x70 [ 1229.944237] ? kstrtouint+0xe6/0x130 [ 1229.944250] ? sock_has_perm+0x1c0/0x230 [ 1229.944259] ? selinux_tun_dev_create+0xc0/0xc0 [ 1229.944269] ? packet_notifier+0x750/0x750 [ 1229.944278] ? lock_downgrade+0x6e0/0x6e0 [ 1229.944292] ? __fget+0x228/0x360 [ 1229.944306] ? security_socket_sendmsg+0x83/0xb0 [ 1229.944315] ? packet_notifier+0x750/0x750 [ 1229.944324] sock_sendmsg+0xc5/0x100 [ 1229.944333] SYSC_sendto+0x1c4/0x2b0 [ 1229.944343] ? SYSC_connect+0x250/0x250 [ 1229.944353] ? lock_downgrade+0x6e0/0x6e0 [ 1229.944372] ? wait_for_completion+0x390/0x390 [ 1229.944381] ? vfs_write+0xff/0x4e0 [ 1229.944390] ? fput+0xb/0x140 [ 1229.944397] ? SyS_write+0x14d/0x210 [ 1229.944405] ? SyS_read+0x210/0x210 [ 1229.944415] ? SyS_clock_settime+0x1a0/0x1a0 [ 1229.944425] ? do_syscall_64+0x4c/0x640 [ 1229.944432] ? SyS_sendto+0x21/0x50 [ 1229.944439] ? SyS_getpeername+0x30/0x30 [ 1229.944449] do_syscall_64+0x1d5/0x640 [ 1229.944464] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1229.944471] RIP: 0033:0x45c849 [ 1229.944476] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1229.944486] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1229.944492] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1229.944497] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1229.944502] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1229.944507] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 000000000000000e [ 1230.081421] FAULT_INJECTION: forcing a failure. [ 1230.081421] name failslab, interval 1, probability 0, space 0, times 0 [ 1230.081437] CPU: 0 PID: 26166 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1230.081443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1230.081446] Call Trace: [ 1230.081463] dump_stack+0x13e/0x194 [ 1230.081480] should_fail.cold+0x10a/0x14b [ 1230.081495] should_failslab+0xd6/0x130 [ 1230.081506] kmem_cache_alloc_node_trace+0x59/0x7b0 [ 1230.081519] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1230.081530] ? __alloc_skb+0x9a/0x4c0 [ 1230.081540] __kmalloc_node_track_caller+0x38/0x70 [ 1230.081552] __kmalloc_reserve.isra.0+0x35/0xd0 [ 1230.081563] __alloc_skb+0xca/0x4c0 [ 1230.081574] ? skb_trim+0x160/0x160 [ 1230.081586] ? skb_zerocopy_clone+0x27b/0x580 [ 1230.081593] ? memcpy+0x35/0x50 [ 1230.081605] skb_segment+0x6f1/0x2ee3 [ 1230.081630] ? pskb_extract+0x1e0/0x1e0 [ 1230.081637] ? skb_checksum+0x80/0xa0 [ 1230.081645] ? __skb_checksum+0x800/0x800 [ 1230.081654] ? skb_send_sock+0x50/0x50 [ 1230.081663] ? reqsk_fastopen_remove+0x530/0x530 [ 1230.081676] udp4_ufo_fragment+0x454/0x6d0 [ 1230.081687] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1230.081697] inet_gso_segment+0x4d5/0x1140 [ 1230.081706] ? assoc_array_gc+0x10d1/0x1110 [ 1230.081719] skb_mac_gso_segment+0x240/0x500 [ 1230.081728] ? ipv4_mib_init_net+0x560/0x560 [ 1230.081737] ? skb_network_protocol+0x440/0x440 [ 1230.081746] ? dev_get_by_index_rcu+0x130/0x130 [ 1230.081754] ? netif_skb_features+0x572/0x9f0 [ 1230.081766] __skb_gso_segment+0x2f1/0x640 [ 1230.081779] validate_xmit_skb+0x47f/0x9a0 [ 1230.081788] ? check_preemption_disabled+0x35/0x240 [ 1230.081799] __dev_queue_xmit+0x8d6/0x25c0 [ 1230.081814] ? netdev_pick_tx+0x2e0/0x2e0 [ 1230.081823] ? save_trace+0x290/0x290 [ 1230.081837] ? find_held_lock+0x2d/0x110 [ 1230.081847] ? br_forward_finish+0x19e/0x2f0 [ 1230.081867] ? br_dev_queue_push_xmit+0x34c/0x520 [ 1230.081875] br_dev_queue_push_xmit+0x34c/0x520 [ 1230.081888] br_forward_finish+0xa2/0x2f0 [ 1230.081898] ? br_dev_queue_push_xmit+0x520/0x520 [ 1230.081910] ? br_fdb_add.cold+0x87/0x87 [ 1230.081923] __br_forward+0x4f6/0x940 [ 1230.081933] ? br_forward_finish+0x2f0/0x2f0 [ 1230.081945] ? br_dev_queue_push_xmit+0x520/0x520 [ 1230.081960] br_flood+0x475/0x550 [ 1230.081975] br_dev_xmit+0x8b5/0xd20 [ 1230.081986] ? br_poll_controller+0x10/0x10 [ 1230.082002] dev_hard_start_xmit+0x186/0x890 [ 1230.082018] __dev_queue_xmit+0x1d91/0x25c0 [ 1230.082041] ? netdev_pick_tx+0x2e0/0x2e0 [ 1230.082050] ? copy_page_from_iter+0x4fc/0x730 [ 1230.082065] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1230.082084] ? packet_sendmsg+0x1bf7/0x54b0 [ 1230.082094] packet_sendmsg+0x1bf7/0x54b0 [ 1230.082108] ? fill_super+0x70/0x70 [ 1230.082124] ? kstrtouint+0xe6/0x130 [ 1230.082137] ? sock_has_perm+0x1c0/0x230 [ 1230.082146] ? selinux_tun_dev_create+0xc0/0xc0 [ 1230.082157] ? packet_notifier+0x750/0x750 [ 1230.082166] ? lock_downgrade+0x6e0/0x6e0 [ 1230.082180] ? __fget+0x228/0x360 [ 1230.082194] ? security_socket_sendmsg+0x83/0xb0 [ 1230.082204] ? packet_notifier+0x750/0x750 [ 1230.082212] sock_sendmsg+0xc5/0x100 [ 1230.082221] SYSC_sendto+0x1c4/0x2b0 [ 1230.082230] ? SYSC_connect+0x250/0x250 [ 1230.082241] ? lock_downgrade+0x6e0/0x6e0 [ 1230.082260] ? wait_for_completion+0x390/0x390 [ 1230.082268] ? vfs_write+0xff/0x4e0 [ 1230.082277] ? fput+0xb/0x140 [ 1230.082284] ? SyS_write+0x14d/0x210 [ 1230.082292] ? SyS_read+0x210/0x210 [ 1230.082301] ? SyS_clock_settime+0x1a0/0x1a0 [ 1230.082311] ? do_syscall_64+0x4c/0x640 [ 1230.082318] ? SyS_sendto+0x21/0x50 [ 1230.082325] ? SyS_getpeername+0x30/0x30 [ 1230.082336] do_syscall_64+0x1d5/0x640 [ 1230.082350] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1230.082357] RIP: 0033:0x45c849 [ 1230.082363] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1230.082373] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1230.082378] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1230.082383] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1230.082388] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1230.082393] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 000000000000000f [ 1230.221476] FAULT_INJECTION: forcing a failure. [ 1230.221476] name failslab, interval 1, probability 0, space 0, times 0 [ 1230.221488] CPU: 0 PID: 26169 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1230.221494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1230.221498] Call Trace: [ 1230.221515] dump_stack+0x13e/0x194 [ 1230.221532] should_fail.cold+0x10a/0x14b [ 1230.221548] should_failslab+0xd6/0x130 [ 1230.221562] kmem_cache_alloc_node+0x55/0x7a0 [ 1230.221572] ? __kmalloc_node_track_caller+0x4c/0x70 [ 1230.221589] __alloc_skb+0x9a/0x4c0 [ 1230.221600] ? skb_trim+0x160/0x160 [ 1230.221607] ? skb_zerocopy_clone+0x27b/0x580 [ 1230.221615] ? memcpy+0x35/0x50 [ 1230.221626] skb_segment+0x6f1/0x2ee3 [ 1230.221657] ? pskb_extract+0x1e0/0x1e0 [ 1230.221664] ? skb_checksum+0x80/0xa0 [ 1230.221672] ? __skb_checksum+0x800/0x800 [ 1230.221681] ? skb_send_sock+0x50/0x50 [ 1230.221689] ? reqsk_fastopen_remove+0x530/0x530 [ 1230.221702] udp4_ufo_fragment+0x454/0x6d0 [ 1230.221714] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1230.221724] inet_gso_segment+0x4d5/0x1140 [ 1230.221733] ? assoc_array_gc+0x10d1/0x1110 [ 1230.221747] skb_mac_gso_segment+0x240/0x500 [ 1230.221755] ? ipv4_mib_init_net+0x560/0x560 [ 1230.221765] ? skb_network_protocol+0x440/0x440 [ 1230.221774] ? dev_get_by_index_rcu+0x130/0x130 [ 1230.221782] ? netif_skb_features+0x572/0x9f0 [ 1230.221794] __skb_gso_segment+0x2f1/0x640 [ 1230.221807] validate_xmit_skb+0x47f/0x9a0 [ 1230.221816] ? check_preemption_disabled+0x35/0x240 [ 1230.221829] __dev_queue_xmit+0x8d6/0x25c0 [ 1230.221844] ? netdev_pick_tx+0x2e0/0x2e0 [ 1230.221853] ? save_trace+0x290/0x290 [ 1230.221867] ? find_held_lock+0x2d/0x110 [ 1230.221877] ? br_forward_finish+0x19e/0x2f0 [ 1230.221892] ? br_dev_queue_push_xmit+0x34c/0x520 [ 1230.221900] br_dev_queue_push_xmit+0x34c/0x520 [ 1230.221913] br_forward_finish+0xa2/0x2f0 [ 1230.221924] ? br_dev_queue_push_xmit+0x520/0x520 [ 1230.221936] ? br_fdb_add.cold+0x87/0x87 [ 1230.221949] __br_forward+0x4f6/0x940 [ 1230.221959] ? br_forward_finish+0x2f0/0x2f0 [ 1230.221972] ? br_dev_queue_push_xmit+0x520/0x520 [ 1230.221984] br_flood+0x475/0x550 [ 1230.221999] br_dev_xmit+0x8b5/0xd20 [ 1230.222009] ? br_poll_controller+0x10/0x10 [ 1230.222023] dev_hard_start_xmit+0x186/0x890 [ 1230.222049] __dev_queue_xmit+0x1d91/0x25c0 [ 1230.222065] ? netdev_pick_tx+0x2e0/0x2e0 [ 1230.222075] ? copy_page_from_iter+0x4fc/0x730 [ 1230.222090] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1230.222110] ? packet_sendmsg+0x1bf7/0x54b0 [ 1230.222120] packet_sendmsg+0x1bf7/0x54b0 [ 1230.222134] ? fill_super+0x70/0x70 [ 1230.222150] ? kstrtouint+0xe6/0x130 [ 1230.222163] ? sock_has_perm+0x1c0/0x230 [ 1230.222172] ? selinux_tun_dev_create+0xc0/0xc0 [ 1230.222205] ? packet_notifier+0x750/0x750 [ 1230.222217] ? lock_downgrade+0x6e0/0x6e0 [ 1230.222233] ? __fget+0x228/0x360 [ 1230.222249] ? security_socket_sendmsg+0x83/0xb0 [ 1230.222259] ? packet_notifier+0x750/0x750 [ 1230.222269] sock_sendmsg+0xc5/0x100 [ 1230.222279] SYSC_sendto+0x1c4/0x2b0 [ 1230.222288] ? SYSC_connect+0x250/0x250 [ 1230.222300] ? lock_downgrade+0x6e0/0x6e0 [ 1230.222319] ? wait_for_completion+0x390/0x390 [ 1230.222328] ? vfs_write+0xff/0x4e0 [ 1230.222338] ? fput+0xb/0x140 [ 1230.222345] ? SyS_write+0x14d/0x210 [ 1230.222354] ? SyS_read+0x210/0x210 [ 1230.222363] ? SyS_clock_settime+0x1a0/0x1a0 [ 1230.222373] ? do_syscall_64+0x4c/0x640 [ 1230.222380] ? SyS_sendto+0x21/0x50 [ 1230.222388] ? SyS_getpeername+0x30/0x30 [ 1230.222398] do_syscall_64+0x1d5/0x640 [ 1230.222412] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1230.222420] RIP: 0033:0x45c849 [ 1230.222425] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1230.222435] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1230.222441] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1230.222446] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1230.222452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1230.222457] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 0000000000000010 [ 1230.371341] FAULT_INJECTION: forcing a failure. [ 1230.371341] name failslab, interval 1, probability 0, space 0, times 0 [ 1230.371353] CPU: 0 PID: 26172 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1230.371358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1230.371362] Call Trace: [ 1230.371377] dump_stack+0x13e/0x194 [ 1230.371394] should_fail.cold+0x10a/0x14b [ 1230.371410] should_failslab+0xd6/0x130 [ 1230.371421] kmem_cache_alloc_node_trace+0x59/0x7b0 [ 1230.371435] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1230.371448] ? __alloc_skb+0x9a/0x4c0 [ 1230.371459] __kmalloc_node_track_caller+0x38/0x70 [ 1230.371470] __kmalloc_reserve.isra.0+0x35/0xd0 [ 1230.371481] __alloc_skb+0xca/0x4c0 [ 1230.371496] ? skb_trim+0x160/0x160 [ 1230.371504] ? skb_zerocopy_clone+0x27b/0x580 [ 1230.371512] ? memcpy+0x35/0x50 [ 1230.371523] skb_segment+0x6f1/0x2ee3 [ 1230.371549] ? pskb_extract+0x1e0/0x1e0 [ 1230.371556] ? skb_checksum+0x80/0xa0 [ 1230.371564] ? __skb_checksum+0x800/0x800 [ 1230.371573] ? skb_send_sock+0x50/0x50 [ 1230.371581] ? reqsk_fastopen_remove+0x530/0x530 [ 1230.371595] udp4_ufo_fragment+0x454/0x6d0 [ 1230.371605] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1230.371615] inet_gso_segment+0x4d5/0x1140 [ 1230.371625] ? assoc_array_gc+0x10d1/0x1110 [ 1230.371648] skb_mac_gso_segment+0x240/0x500 [ 1230.371657] ? ipv4_mib_init_net+0x560/0x560 [ 1230.371666] ? skb_network_protocol+0x440/0x440 [ 1230.371675] ? dev_get_by_index_rcu+0x130/0x130 [ 1230.371685] ? netif_skb_features+0x572/0x9f0 [ 1230.371698] __skb_gso_segment+0x2f1/0x640 [ 1230.371711] validate_xmit_skb+0x47f/0x9a0 [ 1230.371722] ? check_preemption_disabled+0x35/0x240 [ 1230.371734] __dev_queue_xmit+0x8d6/0x25c0 [ 1230.371751] ? netdev_pick_tx+0x2e0/0x2e0 [ 1230.371762] ? save_trace+0x290/0x290 [ 1230.371776] ? find_held_lock+0x2d/0x110 [ 1230.371785] ? br_forward_finish+0x19e/0x2f0 [ 1230.371800] ? br_dev_queue_push_xmit+0x34c/0x520 [ 1230.371808] br_dev_queue_push_xmit+0x34c/0x520 [ 1230.371820] br_forward_finish+0xa2/0x2f0 [ 1230.371830] ? br_dev_queue_push_xmit+0x520/0x520 [ 1230.371842] ? br_fdb_add.cold+0x87/0x87 [ 1230.371855] __br_forward+0x4f6/0x940 [ 1230.371865] ? br_forward_finish+0x2f0/0x2f0 [ 1230.371878] ? br_dev_queue_push_xmit+0x520/0x520 [ 1230.371890] br_flood+0x475/0x550 [ 1230.371912] br_dev_xmit+0x8b5/0xd20 [ 1230.371934] ? br_poll_controller+0x10/0x10 [ 1230.371955] dev_hard_start_xmit+0x186/0x890 [ 1230.371972] __dev_queue_xmit+0x1d91/0x25c0 [ 1230.371989] ? netdev_pick_tx+0x2e0/0x2e0 [ 1230.371997] ? copy_page_from_iter+0x4fc/0x730 [ 1230.372013] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1230.372038] ? packet_sendmsg+0x1bf7/0x54b0 [ 1230.372048] packet_sendmsg+0x1bf7/0x54b0 [ 1230.372060] ? fill_super+0x70/0x70 [ 1230.372076] ? kstrtouint+0xe6/0x130 [ 1230.372089] ? sock_has_perm+0x1c0/0x230 [ 1230.372098] ? selinux_tun_dev_create+0xc0/0xc0 [ 1230.372108] ? packet_notifier+0x750/0x750 [ 1230.372118] ? lock_downgrade+0x6e0/0x6e0 [ 1230.372133] ? __fget+0x228/0x360 [ 1230.372147] ? security_socket_sendmsg+0x83/0xb0 [ 1230.372157] ? packet_notifier+0x750/0x750 [ 1230.372166] sock_sendmsg+0xc5/0x100 [ 1230.372176] SYSC_sendto+0x1c4/0x2b0 [ 1230.372184] ? SYSC_connect+0x250/0x250 [ 1230.372195] ? lock_downgrade+0x6e0/0x6e0 [ 1230.372214] ? wait_for_completion+0x390/0x390 [ 1230.372223] ? vfs_write+0xff/0x4e0 [ 1230.372232] ? fput+0xb/0x140 [ 1230.372240] ? SyS_write+0x14d/0x210 [ 1230.372248] ? SyS_read+0x210/0x210 [ 1230.372257] ? SyS_clock_settime+0x1a0/0x1a0 [ 1230.372267] ? do_syscall_64+0x4c/0x640 [ 1230.372274] ? SyS_sendto+0x21/0x50 [ 1230.372282] ? SyS_getpeername+0x30/0x30 [ 1230.372292] do_syscall_64+0x1d5/0x640 [ 1230.372307] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1230.372314] RIP: 0033:0x45c849 02:18:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000040)={r8}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r8, @in={{0x2, 0x4e22, @remote}}, [0x3, 0x7, 0x1, 0x7, 0x3, 0x7, 0x401, 0x3ff, 0x100, 0x8, 0x4, 0x4, 0x7, 0x43d, 0xfb5]}, &(0x7f0000000180)=0x100) splice(r2, 0x0, r5, 0x0, 0x4ffe0, 0x0) 02:18:54 executing program 0 (fault-call:5 fault-nth:18): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:54 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xa}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x5, 0xa, 0xf}]}, 0x28}}, 0x40) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000325bd7000ffdbdf25180000000a0006000180c200000e00000a001a00000000000000000008000300", @ANYRES32=r4, @ANYBLOB="0a001a00aaaaaaaaaaaa00000c0099000d000000010000000a00060031015428f83400000800010004000000"], 0x60}, 0x1, 0x0, 0x0, 0x44}, 0x8044) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r3, 0x36b, 0x0, 0x0, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xc, 0x1a, @random="ba66ea7d5873"}]}, 0x20}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) getsockopt$inet6_mreq(r4, 0x29, 0x12, &(0x7f00000003c0)={@remote, 0x0}, &(0x7f0000000400)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'wg2\x00', r8}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x82) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:54 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x4, 0x0) tkill(r3, 0x37) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, 0xffffffffffffffff, 0x0, 0x800000080004103) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3e0, 0xe8, 0xe8, 0x1f0, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000000), {[{{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0xffffffff, 0xffffff00, 0x10, 0x7, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@dev={[], 0x28}, {[0x19a201ccfa1ccde2, 0xff, 0x0, 0x0, 0xff, 0xff]}}, 0x5, 0x5, 0x8224, 0x3b, 0x0, 0x1, 'erspan0\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x0, 0x47}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x5}}}, {{@arp={@rand_addr=0x3923, @multicast2, 0xffffff00, 0xff, 0x7, 0xd, {@mac=@random="ccd4e14945f3", {[0x0, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0x0, 0xff, 0xff]}}, 0x2, 0x0, 0x31c8, 0x534, 0x7f09, 0x0, 'ip_vti0\x00', 'rose0\x00', {0xff}, {}, 0x0, 0x80}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0xd5, {0xff}}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x2a}, @empty, 0xff, 0x0, 0xa, 0xf, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@dev={[], 0x44}, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}}, 0xab, 0x7fff, 0x0, 0x3, 0x7, 0x1000, 'bridge_slave_0\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x112}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x9, {0x1f80000}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7fff, 0x0, 0x3, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:18:54 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r1, 0x0, 0x0) [ 1230.372319] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1230.372330] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1230.372335] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1230.372340] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 [ 1230.372345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1230.372350] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 0000000000000011 02:18:54 executing program 0 (fault-call:5 fault-nth:19): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x1) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:18:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="05034a0008003e0000000200c52cf7c25975e60508e5ffff7e2b2ff0dac8897c6b11876d886b143a301853c6d1f69b8f00cb0a6632a88161b6fd8f2428b654697f462f4c7313534fd1205eec461651405c454934a7aa0ab5e0b95643c62da09e30088e", 0x63, 0x8000, 0x0, 0x0) 02:18:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) getsockname$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x20) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000280)=""/217, &(0x7f0000000100)=0xd9) 02:18:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = accept$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000140)={0x2, 0x8, 0x4, 0x1061000, 0x6, {0x77359400}, {0x2, 0x1, 0x2, 0x3, 0x7f, 0x80, "d5d4e974"}, 0xe7, 0x1, @userptr=0x9, 0x80000000, 0x0, 0xffffffffffffffff}) ioctl$TIOCCBRK(r6, 0x5428) 02:18:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000040) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r6, 0x0, &(0x7f0000000180)) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet(r6, &(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0x8}, 0x10) splice(r4, &(0x7f00000001c0)=0xaf, r5, &(0x7f0000000180)=0x100000001, 0x2, 0x9) 02:18:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) timerfd_create(0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) r5 = openat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x29) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r1}) [ 1233.661500] FAULT_INJECTION: forcing a failure. [ 1233.661500] name failslab, interval 1, probability 0, space 0, times 0 [ 1233.661512] CPU: 0 PID: 26183 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 1233.661518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1233.661521] Call Trace: [ 1233.661538] dump_stack+0x13e/0x194 [ 1233.661554] should_fail.cold+0x10a/0x14b [ 1233.661571] should_failslab+0xd6/0x130 [ 1233.661583] kmem_cache_alloc_node+0x55/0x7a0 [ 1233.661593] ? __kmalloc_node_track_caller+0x4c/0x70 [ 1233.661610] __alloc_skb+0x9a/0x4c0 [ 1233.661621] ? skb_trim+0x160/0x160 [ 1233.661629] ? skb_zerocopy_clone+0x27b/0x580 [ 1233.661637] ? memcpy+0x35/0x50 [ 1233.661650] skb_segment+0x6f1/0x2ee3 [ 1233.661675] ? pskb_extract+0x1e0/0x1e0 [ 1233.661682] ? skb_checksum+0x80/0xa0 [ 1233.661690] ? __skb_checksum+0x800/0x800 [ 1233.661699] ? skb_send_sock+0x50/0x50 [ 1233.661708] ? reqsk_fastopen_remove+0x530/0x530 [ 1233.661721] udp4_ufo_fragment+0x454/0x6d0 [ 1233.661732] ? skb_udp_tunnel_segment+0x1b90/0x1b90 [ 1233.661741] inet_gso_segment+0x4d5/0x1140 [ 1233.661750] ? assoc_array_gc+0x10d1/0x1110 [ 1233.661764] skb_mac_gso_segment+0x240/0x500 [ 1233.661772] ? ipv4_mib_init_net+0x560/0x560 [ 1233.661781] ? skb_network_protocol+0x440/0x440 [ 1233.661790] ? dev_get_by_index_rcu+0x130/0x130 [ 1233.661799] ? netif_skb_features+0x572/0x9f0 [ 1233.661810] __skb_gso_segment+0x2f1/0x640 [ 1233.661823] validate_xmit_skb+0x47f/0x9a0 [ 1233.661832] ? check_preemption_disabled+0x35/0x240 [ 1233.661843] __dev_queue_xmit+0x8d6/0x25c0 [ 1233.661859] ? netdev_pick_tx+0x2e0/0x2e0 [ 1233.661868] ? save_trace+0x290/0x290 [ 1233.661882] ? find_held_lock+0x2d/0x110 [ 1233.661892] ? br_forward_finish+0x19e/0x2f0 [ 1233.661906] ? br_dev_queue_push_xmit+0x34c/0x520 [ 1233.661915] br_dev_queue_push_xmit+0x34c/0x520 [ 1233.661927] br_forward_finish+0xa2/0x2f0 [ 1233.661937] ? br_dev_queue_push_xmit+0x520/0x520 [ 1233.661948] ? br_fdb_add.cold+0x87/0x87 [ 1233.661961] __br_forward+0x4f6/0x940 [ 1233.661972] ? br_forward_finish+0x2f0/0x2f0 [ 1233.661984] ? br_dev_queue_push_xmit+0x520/0x520 [ 1233.662000] br_flood+0x475/0x550 [ 1233.662015] br_dev_xmit+0x8b5/0xd20 [ 1233.662025] ? br_poll_controller+0x10/0x10 [ 1233.662045] dev_hard_start_xmit+0x186/0x890 [ 1233.662061] __dev_queue_xmit+0x1d91/0x25c0 [ 1233.662077] ? netdev_pick_tx+0x2e0/0x2e0 [ 1233.662084] ? copy_page_from_iter+0x4fc/0x730 [ 1233.662100] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 1233.662120] ? packet_sendmsg+0x1bf7/0x54b0 [ 1233.662129] packet_sendmsg+0x1bf7/0x54b0 [ 1233.662142] ? fill_super+0x70/0x70 [ 1233.662158] ? kstrtouint+0xe6/0x130 [ 1233.662171] ? sock_has_perm+0x1c0/0x230 [ 1233.662180] ? selinux_tun_dev_create+0xc0/0xc0 [ 1233.662190] ? packet_notifier+0x750/0x750 [ 1233.662199] ? lock_downgrade+0x6e0/0x6e0 [ 1233.662213] ? __fget+0x228/0x360 [ 1233.662227] ? security_socket_sendmsg+0x83/0xb0 [ 1233.662237] ? packet_notifier+0x750/0x750 [ 1233.662246] sock_sendmsg+0xc5/0x100 [ 1233.662254] SYSC_sendto+0x1c4/0x2b0 [ 1233.662263] ? SYSC_connect+0x250/0x250 [ 1233.662274] ? lock_downgrade+0x6e0/0x6e0 [ 1233.662293] ? wait_for_completion+0x390/0x390 [ 1233.662303] ? vfs_write+0xff/0x4e0 [ 1233.662312] ? fput+0xb/0x140 [ 1233.662320] ? SyS_write+0x14d/0x210 [ 1233.662329] ? SyS_read+0x210/0x210 [ 1233.662338] ? SyS_clock_settime+0x1a0/0x1a0 [ 1233.662348] ? do_syscall_64+0x4c/0x640 [ 1233.662355] ? SyS_sendto+0x21/0x50 [ 1233.662362] ? SyS_getpeername+0x30/0x30 [ 1233.662372] do_syscall_64+0x1d5/0x640 [ 1233.662387] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1233.662394] RIP: 0033:0x45c849 [ 1233.662399] RSP: 002b:00007fd0e7dfbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1233.662409] RAX: ffffffffffffffda RBX: 00007fd0e7dfc6d4 RCX: 000000000045c849 [ 1233.662414] RDX: 0000000000001054 RSI: 0000000020000100 RDI: 0000000000000003 [ 1233.662419] RBP: 000000000076bf00 R08: 0000000000000000 R09: 00000000000001d3 02:18:56 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) [ 1233.662424] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1233.662430] R13: 0000000000000a03 R14: 00000000004ccb96 R15: 0000000000000012 [ 1233.788887] audit: type=1400 audit(1584670734.781:128): avc: denied { listen } for pid=26199 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1234.579277] bridge%d: Invalid MTU 0 requested, hw min 68 02:18:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r4, 0x0, &(0x7f0000000180)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000340)="c126c92e790ef21d593cad9f711b9f1394ec4caab986149779ca056a9e0bf54cc065b3d38048ba462eff7e6308b0de11cf41f0618c378b28038baedcf65edad597e1125e660392b953e10a039b6cc497dde2249f88fdd0bbac1778bb893274fe7eb3950158d1ac571f92b6accaa41422bb05c4f7aab741094f4e1d119a0ee5d471c51d5e", &(0x7f0000000400)=""/219, &(0x7f00000001c0)="ff32ed00e199d0f3460fe9205c1e19f374a7", &(0x7f0000000280)="975aca6a340ef3925c4323772ee9", 0x7, r4}, 0x38) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="daff000000000000000000000073000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800800040000000000b7184f6f8b22827e49d67f2b67afef19a3afb323dc11b39b5143525fb3fb3254b499397cb622cae2e729af50979d5df80226537aad15afa4b206424c79d51ffa4305ffc487cd410a6f66098a4bfd1d3b2fa7b1039b3929e9b1ad848d455a672329b9c9fa82020567d120cd9d52b2794631d66be0f90300aa1062a9317fe1038de532283dd8a97a31a93f5ede23ec1f56479ccc4bad96d9263d7002deda79270f913feec299dc3d044bc15fc8b017"], 0x3c}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sendto$rose(r6, &(0x7f0000000080)="7f397d5b37633ba048dfba64290a4eebe81a300fc25365e11b8df73a349d0084a01542c6b848d990d9a99471613cd433d606c5994bb53707d25d0b1db55ccf7bbdb70ef0e3ce53fbb99c6a7758d8d217d3171e434102dd45324ac82acac3cc7a6dd33759205149064701a35f8182ddf90f80a6756d50f9072977da2ef68e79a8be85c2472c0412f5fa8d074c3fb89e564a4b6349b74b25933a0e2f709e8606515d4c", 0xa2, 0x880, &(0x7f0000000140)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @null}, 0x1c) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000180)={0x8000, 0xd6, 0x801, 0x6467f3aa24bbcb15}) close(r7) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r7, 0x0, 0x4ffdd, 0x0) [ 1235.519431] selinux_nlmsg_perm: 150 callbacks suppressed [ 1235.519442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26247 comm=syz-executor.5 [ 1235.525514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26247 comm=syz-executor.5 [ 1235.526540] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26247 comm=syz-executor.5 [ 1235.527155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26247 comm=syz-executor.5 [ 1235.527708] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26247 comm=syz-executor.5 [ 1235.528309] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26247 comm=syz-executor.5 [ 1235.528853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26247 comm=syz-executor.5 [ 1235.529453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26247 comm=syz-executor.5 [ 1235.530007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26247 comm=syz-executor.5 [ 1235.530667] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26247 comm=syz-executor.5 02:18:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='netpci0\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:18:57 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:18:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x4, &(0x7f0000000040)=""/4}]}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0xf0, 0x9, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x10000}, @IPSET_ATTR_ADT={0x54, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xe2}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7fffffff}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7}}, {0x72, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x1}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2f}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x8000}, @IPSET_ATTR_SKBPRIO={0x8}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x40010) 02:18:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x80000001) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000ebff000200000000040000000000000000d4dbf6d6dcd8f4fca1520eea0f1b86729355e380a94d1337d2f8f2dbcf4d77", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001004072696467650000040002800800040000000000"], 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x18, 0x1401, 0x8, 0x70bd2c, 0x25dedbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x488c0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x2) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) accept$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vxcan0\x00', r4}) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000100)={0xfff, 0x1, 0x7f, 0x8, 0x2}, 0xc) 02:18:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000280)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r0, 0x0, &(0x7f0000000180)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x8000000) r1 = socket$inet6(0xa, 0x4, 0x8003) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) 02:18:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x2b4c8ff0}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x401}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40}}]}, 0x5c}}, 0x0) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0xc0000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r11, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c010000", @ANYRES16=r4, @ANYBLOB="100427bd7000fcdbdf250100000008000100", @ANYRES32=r5, @ANYBLOB="50010280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ba0000000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRES32=r11, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000600000008000700000000004c000100240401006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000005000400686173685f746f5f706f72745f6d617070696e6700000000"], 0x16c}, 0x1, 0x0, 0x0, 0x4890}, 0x804) 02:18:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x26}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003740)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x6c, r3, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x21, 0x7, 'system_u:object_r:fonts_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2b}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0xffffffffffffffad, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x6c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"/296, @ANYRES16=r3, @ANYBLOB="000826bd7000fddbdf2507000000080005000000000014000200000000000000000000000000000000012100070073797374656d5f753a6f626a6563745f723a6c645f736f5f743a733000000000140002000000000000000000000000000000000014000200fe8000000000000000000000000000bb14000300fe8000000000000000000000000000aa2400070073797374656d5f753a6f626a6563745f723a737368645f6b65795f743a73300005000100000000000500010001000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x40048) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x3fffe) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:18:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="0010000507000000000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800800040000000000"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:18:59 executing program 2: gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0xd0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x9879, 0x80000000, 0x0, 0x3, 0x18}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) [ 1238.469855] bond10 (uninitialized): Released all slaves 02:19:00 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0xe80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x16}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x80000) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="010040072a32a310f2e594994e227eb7c58fd3a7a94c038efde1347b2453a2bea82d577ab5fdce8a6bc044585589b8217196b74c77963726a473ae7f010925f500000000000000000000000000000000be00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={r4}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r4, 0x7, 0x20, 0x400, 0xfffffffffffffc01}, &(0x7f0000000140)=0x18) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000040)=0x5, 0x4) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv4_getaddr={0x54, 0x16, 0x0, 0x70bd2d, 0x25dfdbff, {0x2, 0x20, 0x42, 0xfe, r9}, [@IFA_FLAGS={0x8, 0x8, 0x40}, @IFA_ADDRESS={0x8, 0x1, @broadcast}, @IFA_ADDRESS={0x8, 0x1, @empty}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LABEL={0x14, 0x3, 'wg0\x00'}]}, 0x54}}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r10) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r10, 0x0, 0x4ffe0, 0x0) 02:19:00 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d875ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x3, 0x0, 0x0, 0x80, "7711e78754a539d39c2bd6a418a8c8aa024d86cdd334bc921c0525fec2541e21ccf67e1d0155cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth1_vlan\x00', 0x1}) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000340)=""/174, &(0x7f0000000140)=0xae) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x72, 0xc6e, 0x1, 0x1, 0x0, 0x8, 0x4, 0x2, 0x10000, 0xffffffff, 0x7f, 0xffffb622, 0x100, 0x0, 0x0, 0x1, {0x0, 0x8001}, 0x1, 0x1f}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c10000d078b0000000100000500000000000000", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x1d) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/119) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000100)=@l2={0x1f, 0x4, @fixed={[], 0x10}, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)="0ba3d0d16851ba1e1f4373d6b38593f9bbc790d9a667b6ec926929fc22cccd6f53fb24d6db01a0a0beda2ebb98c853dcef7d0dd86c8b81054689697bd66f23328e367e851d3e301d5d66ef68c4008bcac712513afdbcadc22810ebc61c0e00be3579f88a87cfcd2865f93dcf42333a37afb9bb73f37481b7052598da26ef22ce1e268fa5480510ea84cf39198f916cd4dea1650eef488c024d007dd5571260248b0a28ac2e25aa64a849a46c36fe2ed48577394203759e7770a509098abfb9a34a09a556fc6c0f71c7db3766eaa04dcefd87a5505d9bd35c93e3671f25770641911dc38eebed5ce38f47b6c73765", 0xee}, {&(0x7f0000000380)="fe4384c3cb195d6ef0e9bcbde1a88ced977afb8b4967fa186e001c98ecd108275bf5d13d2366bc6bb75291e085a244927945f0c5c10e534c135354ef4e0cfdfc3a9414f2827aba41bb0077cd04e99e921fb65d9c53627ffce9186e08aaf74e3e7345eaba67d0d142bed8935eb51ffa1eb81e05a83190a2fe0e95534cd44fdf4af46c74e9fe1f6c1b4a3b4756703cd60a42df3953518716f075ede9c08f18298a85024ed2f25bb47611b70e115a7ed3dc38cb06277f29c51712e8a82301d4317e4fbc9d0969bb8e5ade1e5884ebefeadb7a221d086b3bd043e1408a7d56fdc1cd0e589b42441999ad", 0xe8}], 0x2, &(0x7f0000000480)=[{0x58, 0x109, 0xfffffffd, "4fde4a27f441379613bd3cbabe8a8a5bc4653b8384d25966ea28a46ebf67f9343e47605ea7c978430d2df214bfbf1ab43f43a34181f817b008a33b7ba60b05f32bbbf35ec4"}, {0x40, 0x118, 0x6, "cdde443496d5ff6cabffdbbaf08415b4d649cb2bb465029edf5b11e55ae93dfca4e95de68ec6d89c99"}, {0x28, 0x103, 0x1, "b6948c18f2aedac1af91c46d5f1e230b270bb82019"}], 0xc0}}, {{&(0x7f0000000540)=@caif, 0x80, &(0x7f00000008c0)=[{&(0x7f00000005c0)="dd474a06d410a94c2c54171a4bc4d457ce9f59f0c458e3c2a660090b208d0310b81b66797b0e9d2546e52e72c9c3d44251d502d805b724bf09aa77da436dd791208897ae618cbe239ea496ed1692892341f6dcbc66799f251ce85db4a0a0532e9d68e60e5ce489c37514e080d8d894e6924f5b207e07a25b221ee6e8e9e334ee040e09a8b982012deb6261e671350571a5e3506ae866821b8e16d348112b", 0x9e}, {&(0x7f0000000680)="1b7a0a2b2146e5ad90488cd842df62860f2213843cf5c60192367d2cd2fb0c5d25fafccd3a71bd93fd1f3fb3502f12443ab4e77146aa2accf38ce1e533a5f7bc575e0326b2aaa5c05ee7e182d0a232f2a767477411bb364154069f57867bb26b365f7bfb072c1640dd6e82bdcaf044e09948c1d3d8fa47de4b0a75b7", 0x7c}, {&(0x7f0000000700)="53b8b7c8f96f4f31011aa5f3c5875dd45376f4fad8312d9743fe04331bfb5477405f6b5625d9060309fe16ebc3428d44ad6ac3de04d1c8952de184cf40671a9f13b6e3c57cf692c9b0a1eaac8793fb08a4ae20f5", 0x54}, {&(0x7f0000000780)="5da0ade0e7a7570159fea43804447fdcd3da71da84f2529ec248e22c622ca571eb0865847fefdd71d6b58724dbe83f6444e99d6e6e8b5545673972e8cd271ab8ba601e79d894bc872e40d1361655bcd209833d4cf507b72dc07198a97fce27a05ce538", 0x63}, {&(0x7f0000000800)="ad846d59a5985bb1e98ab858bf084ba0ffe7e43a6099dffb3d62b348fcd98eec87c3cdede5062b36f98130a93196eb3f80535af69fcd347a67b22bf2fbcdf39872a13a0f0b4daec472b85659c4a5f4b3b44311b239467da1960852231060522f3b0d4de9090b8012cadf0858f290c9a07a197782686b24763f1ea8de77c95f614de06a8bf77097eead1ef4e945fcd09415bee93f6da6a71e60b93929baac0a398aa3b4230b27", 0xa6}], 0x5, &(0x7f0000000940)=[{0x68, 0x10b, 0x9, "2f007c3dbb683fe57e514b1ef1c9e4be4bdf908eeeebc910909f539b127801b2cc91438b558765802c46520f0fde83e2d0208045b1b1de2ecf409e51b128a31a7e9bf2b51ef817f5276a2636d83ca631ce7b"}, {0xf0, 0x112, 0x8, "14ac1e2951aa1081c2330519ce2b0719776f8b6400b56ac40142230f439189b1d0ccea4add0ff88b682bc082c2e0aec2bd3b8db07ff19b9b6fec254629113a8143c884e574c4f3bff56f9c8549e5a58b2758acff69103d6d2f4b3bc9b00bf2e223d16dfff551518091ce01215d5f91e84f1c2c85aee2e3662ba3565e864dfa87295292c004d4b84470e9f5fd40f4bab36fbc6a12a1f6359f166d92ba54ceae7292965ef72b1705ffcc31541fa847013ba5fef3dab29b57a217c16c48e4953c0f607e0d91290ebe955fb780f7f1146f94022d181568af57c081e751152116"}, {0x1010, 0x2b, 0x4, "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"}, {0x100, 0x110, 0x800, "c437a8a3209c149f89529953540e988de44b91c5f1fd60d7259318e80dbd3edf4bc32d899937a68705cf8eb5787e8a463304f760cf7e42d00400b1a21302f186b36187d9b72a405a5395bd3c06371cc2a7e3910bf4b849f32c205e9dc1dc3c50bc526835c9ba2a73a0014ef4765a94bfeedaad4442a27c58c9fbd89721c36fc79ce53d82201c0f33afd2c55d91dfed70b981af5dc5d71c3f760b5634cbc36fc752f0d5337ac62b8f6d53fbaffcf64a1389822a4931d10ed41502bf4107a3bb55eb8e42cf743d9e46ef16eec2b2cb07aa0ee35aaf9068ab4333c4d063ed27b52323cba28cd57e9fd001a8faff"}, {0x90, 0x119, 0x8, "5f57d474ef38451ed6be727c6dc0ed264f876dac28ecb9a0a7a8eaaa7e8ddc6a878b7b51cf7debe10d242a7493e925dbfeb70ef286cb17c74498d4f3191f32908aaede74ea3cf18c7cf064576eeac241447384929fea06a17a92504b7d610f45b22481b77698bedb8494ec0f38565387cab2b52ff55d3b28467d86c1d18e"}, {0x88, 0x117, 0xd7, "74c92a0c642cafb66611034805993e13c1665046d4f18bc74f2d3c9564f1162bcc472df3a15915a7184a267b93ca595e24769e8a8da5f15c17031eb4e929f19630e33c60553dc14b8126703dc084d5e7dbf66016cc7abd9186fa024bfd8d074af96974fb23a0178f12f050eeecddae024160908034f349"}, {0x20, 0x6, 0x401, "6463fd0a592f821b0d41e685933d"}], 0x13a0}}, {{&(0x7f0000001d00)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001d80)="918661c3b4f93bee52c5fdd13e93004cdce6cec15dff9695feecbc575cd41d93187bc9b733514a4711f59f7c87c9ca0a10e3a6e7e1b5915c380233ae4e6e75cad0ea8e3ecaf8ef9efe23e43b761b0acba7566869df7ed42954b35ef046ce17031a7a079140b44a6bc6002eea5c7ed94147ce143d7b6c2afa8ba6fcb3b618b3164af720f175493f0770144cde5c0d6942cd81b4bd0f5e5221aceb4d41c777e7e758cf1b15b08dab6844b718915e66f8940e7de9df70dd277e02d2958a4659bd9200304c72cd19788032dbae6d634b58942aebfdc0cca9c639d240e08d9b68251cb15ca501f316930b465f82b7959b", 0xee}, {&(0x7f0000001e80)="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", 0x1000}, {&(0x7f0000002e80)="d326c9599bb647b9fa907e0c0d6f0c37ea15b580bf1995312e4666e71b24ce8700aad1690af8a2e7dbf39bf6dbd9", 0x2e}, {&(0x7f0000002ec0)="20173f450f010dc0a005c0f80b14f2987a9c014fbd396305b858a838930eea129175b33a75ec70c8479668", 0x2b}], 0x4, &(0x7f0000002f40)=[{0x18, 0x0, 0x800, "4f322aafdd"}, {0x98, 0x1fb, 0x1, "1a3ed6638fe18e4d859f202b518f4934cb4affeddb816544e4e3d560abb6d111bff8f24ba4b66bd8d118cda0bba906a76fc0f89fb20b87f23b308fd139a61f1f4880bf88843dabebd59103a346894f0cf0b303ecb48d1e7399b6f705aa931b14dea06a1a61c094375a9026bafb8f52483f6a4778d52bc87520bb85788447e00b7902fe"}], 0xb0}}], 0x3, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:01 executing program 3: ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x4151}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="68100000", @ANYRES16=r3, @ANYBLOB="95c40000000000000000010000000000000007410000004c001800000000756470000000000000000000000000000000000000000000000000000000000000000000cd3e00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r3, 0x2, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x48050) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x9, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SOUND_MIXER_READ_RECMASK(r1, 0x80044dfd, &(0x7f0000000000)) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000080)) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r5, 0x0, &(0x7f0000000180)) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='X6JA', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000040)={r8}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000000c0)={0x9, 0x4, 0x3, 0x3, 0x7, 0x7, 0x10001, 0x81, r8}, &(0x7f0000000100)=0x20) 02:19:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) socketpair(0x11, 0x2, 0x81, &(0x7f0000000040)) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 1240.797609] selinux_nlmsg_perm: 314 callbacks suppressed [ 1240.797620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26338 comm=syz-executor.5 [ 1240.799789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26338 comm=syz-executor.5 [ 1240.803561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26338 comm=syz-executor.5 [ 1240.805526] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26338 comm=syz-executor.5 [ 1240.806209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26338 comm=syz-executor.5 [ 1240.808162] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26338 comm=syz-executor.5 [ 1240.810152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26338 comm=syz-executor.5 [ 1240.812065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26338 comm=syz-executor.5 [ 1240.812774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26338 comm=syz-executor.5 02:19:02 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_G_AUDOUT(r4, 0x80345631, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffffffffffffff13) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000140)="04000000a7ce5eebb6411d350d92c4ad3d1b4d797dee1bc6") ptrace$cont(0x9, r3, 0x0, 0x0) [ 1240.814866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26338 comm=syz-executor.5 02:19:03 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000370000006a0a00fe002000008500000027000000b7000000200000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x30) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x5, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r4, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000280)=0x30) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x97, 0x3, 0x15, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x12209, 0x0, 0x1000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0xfd, 0x0, "39d39c2bd6a408a8b7aa694984f606abed151c1d7b55cabe9e068dd58ce565bf9a9d3241bac7627ffe0100000077b300", 0x2c}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x3, 0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x0, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000100)={{0x8, 0xffff}, 0x18}, 0x10) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000400000000007286209f13afb71ddf442894f9927bf6e2aec61a8bc1ebfd2f92cb68a43762afbb2c1c220ce1d20e6933ea1cfa8c6464fb210a4b8df02559a59026bd219aaaf4dd02c822e99691e19c630ed09aba7a3ca0ac74676a295b6541e38d847f5c562ecd53ac77ace8dc80"], 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) dup(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x4, 0xb5, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x4008000) listen(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004101) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000100)={0xfffeffff, 0x6, 0x58, &(0x7f0000000000)="d8afb2866be71dfa0daad80ade937dc7727a38d9ad0737000815bbc090380909d1e598623739f366568ed9a21f0ece66e141e12a51abcafd1240152b27ec52dd4ef57f6e7da7a29979a6bb497c7a374f4dd9e1a5b8bbac50"}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x200, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='bond_slave_0\x00', 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r3, 0x0, &(0x7f0000000180)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000380)=0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x9, &(0x7f0000000180)=[{0x2, 0x1f, 0x7f, 0x24f}, {0x7ff, 0x9, 0x7f, 0xfffffffe}, {0x5, 0x1, 0x6, 0x7ff}, {0x3, 0x9, 0x9, 0x7fff}, {0xcf, 0x9, 0x1, 0xc00}, {0x4, 0x4, 0x1, 0x2}, {0x3, 0x81, 0xcd, 0x7b0a}, {0x5, 0x7f, 0xfc, 0x3f}, {0x3, 0x81, 0x8, 0x400}]}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r6 = accept$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) bind$packet(r6, &(0x7f0000000000)={0x11, 0x6, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) r7 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r7, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000340)=@builtin='builtin_trusted\x00') 02:19:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a810aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x2) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9d0000, 0x1, 0x0, r1, 0x0, &(0x7f0000000000)={0x9d0001, 0x1, [], @value=0x1}}) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x42000020}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x58, 0x1, 0x4, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x1}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xfffeffff}, @NFULA_CFG_MODE={0xa, 0x2, {0xffff}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x8001}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xe9}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x20048000) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00007545b09500", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800800040000000000"], 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000100)=0xc) 02:19:05 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) rt_tgsigqueueinfo(0x0, r5, 0x15, &(0x7f00000001c0)={0x24, 0x100, 0x4}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) [ 1243.417352] encrypted_key: insufficient parameters specified 02:19:06 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$l2tp(r3, 0x0, &(0x7f0000000180)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PPPIOCSMRRU(r4, 0x4004743b, &(0x7f0000000080)=0xda) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000040)={r7}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000400)={r7, @in6={{0xa, 0x4e22, 0x1, @loopback}}, 0x559, 0x800, 0x1f, 0x1, 0x9, 0x3, 0xf8}, 0x9c) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @bt={0x3, 0xb4a4, 0x9, 0x3, 0x1, 0xff, 0x1, 0x8}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r8, 0x400442c9, &(0x7f0000000040)={0x3, @multicast}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r8, 0x40a85321, &(0x7f00000001c0)={{0x3}, 'port0\x00', 0x10, 0x100020, 0x7fff, 0x4, 0x3ff, 0x1, 0x2, 0x0, 0x2, 0x9}) 02:19:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800800040000000000"], 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20, 0x1, 0xc88}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x2, 0x5, 0x0, 0x2, "f7113a33ef3039d39c2bd6a408a8c8aa02fec7541e5accf67e1d7b55cafe9e068dd58ce565aa9a9d3da8b16677f3c83a54cdbd77b3e4ff0e00", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000040)) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000340)="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", 0xfc}, {&(0x7f0000000480)="fa902aa2c1cb2db4e8cd0266d870d4b45b3fdc5fa9741a6f73c56b5310c989324720e28028b560d23b971287a66e502ce7ddbd830d7bd2f85750ed950bd943cae9758aabc50730b19f3c0694e93df7a7f8672f19eabf1cfaee92be2437157c4e6544479d523029bf5de2f6162e981e3d27d78bc1d5da2296fcb3e25be21ce5ccaee1dc1420f095fbf2202c2c6c2f74c5a651f1bcf8499d9d893386ebd9221e4badf8cb80d285dd78b9fcb761f65c06d4a7cb6d3ed4934b442130e828b9dc04e84d4f3b9edd0d616bc5fe50dff2118a1224b8d89193346244eeb5bab5", 0xdc}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000140)="0f2a928d000edcc353c0eb172b9acc431e0df3d37980ba76cebd02033d1d2d22aae4e2b0b53d0b3d1a0c309d4b38d0689c4150278c1e8a2b", 0x38}], 0x4, 0x8) readlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)=""/107, 0x6b) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x8, 0xe87, 0x7, 0x80000021, 0x7ff}, &(0x7f0000000440)=0x14) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1245.897112] selinux_nlmsg_perm: 230 callbacks suppressed [ 1245.897122] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26413 comm=syz-executor.5 [ 1245.898015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26413 comm=syz-executor.5 [ 1245.899516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26413 comm=syz-executor.5 [ 1245.900864] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26413 comm=syz-executor.5 [ 1245.903391] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26413 comm=syz-executor.5 [ 1245.904496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26413 comm=syz-executor.5 [ 1245.905143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26413 comm=syz-executor.5 [ 1245.907079] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26413 comm=syz-executor.5 [ 1245.908882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26413 comm=syz-executor.5 [ 1245.910628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26413 comm=syz-executor.5 02:19:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x1, 0x4, 0x0, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xad6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x9}]}, 0x34}}, 0x4020) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r6) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) 02:19:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='schedstat\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x1000000, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_uid={'access', 0x3d, r2}}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@access_any='access=any'}], [{@fsname={'fsname', 0x3d, 'system]/'}}, {@seclabel='seclabel'}, {@measure='measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x39, 0x38, 0x30, 0x32, 0x33, 0x61, 0x34], 0x2d, [0x61, 0x64, 0x37, 0x7], 0x2d, [0x35, 0x34, 0x31, 0x35], 0x2d, [0x38, 0x30, 0x30, 0x7], 0x2d, [0x62, 0x37, 0x64, 0x34, 0x63, 0x37, 0x0, 0x63]}}}]}}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000300)=ANY=[@ANYBLOB="ff7f000010000000350018505f9b7e8070b0f8f100ebf2fd29220000780000000000000001000000"]) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r3, 0x36b, 0x0, 0x0, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xc, 0x1a, @random="ba66ea7d5873"}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="882c8caf81d6ba7d676be0459d66d752afcc", @ANYRES16=r3, @ANYBLOB="00022dbd7000fcdbdf250b00000004000b0008003700010000000800090001ac0f00"], 0x28}, 0x1, 0x0, 0x0, 0x200040c1}, 0x40040) 02:19:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x4, 0x0, 0x1, "7711e78754a539d39c2bd6a408a8c8aa541e21ccf67e1d7b55cabe9e068dd5bd6fb300000000000000007caf00", 0x37}, 0x60) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000400)={0xa10000, 0xfffffffb, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x990a68, 0xff, [], @value=0x5}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000d80)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000d40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="e3a6617e", @ANYRES16=r3, @ANYBLOB="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"], 0x87c}}, 0x4000000) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x20000840) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000100)="9b0916eef3b8284263234cb678dc7974cf7dc2a4e53e4b1904416e045983b3ff41e917597d375fe4f2a26b454f97c1ba2d2b51ae8faf09b6492d1342f97152214cab32ab1d8118294880ad29be878f831a1353644174e0f1514eb89a00ed1a937c362dacf0", 0x65, 0x100000000}, {&(0x7f0000000280)="7e3dcf0dd4021bf5e5f3e37e672ad14a3e0c7560314eb8f25e289b9072fac13b95b95cf293f86ae8b2b4603b444438be1e581c07c5f3953f9a7a666a36e2020488a7c34a0096df43216ed4acebfef5901ddbd2f2f2a02c18f66a49a4c78f9a447d466511d5df4b5f6e75a3842c22e21c15f79af4fc1b516df885ff700843553d4b1c1b5306f1b361d37174e48124f80d986461c89f2ecac12c5da96fec3c5e11458a6583a7b020086e3dd9ed5d58319c5898b51b89394db00b044030938010674ce237139f5ea2a0ec0fa2009878b40f016f4619a2635129ad3a712706ce9eac8be8e1efaf58", 0xe6, 0x4}], 0xc080, &(0x7f0000000dc0)=ANY=[@ANYBLOB="737065637461746f722c7065726d69745f646972656374696f2c005fa8a6642ac541f357fe64b2a4014d928bff6cda15059004acf07d32084b1c04b5b170dd1aec19f376c2f740c50a35c396a1f8385d2e7373ff768756d7ab9549e3000e60eac2ec32d225e29dc7e0b0fe3d786c81af1e64c2a1b765795c9ec31db23fb23573e5c309ad3b8f19def4108d18cbb7003abc775a6d0900001d570732478ea85b84187d87b6e27fd814a524572684c89089"]) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1407000004aa8f8237a4de5c4a030000000000000072f9429eeac9861a28800000000080000043f77ff6ca0dcd9b632e8570ab66e4f9f79bf02e1dd5651ceadeb6af56b25ba32b752ed0e039f21a7d606c8b9a09f19050087a7ab082a740655de84432cae777d15e4c0b4c4447bc862ba6d7e9fbb838f08a93f5544290f3dda0ad37aa6a5b9551f6e42bebdfdf9064502748432b26b600bef1f24052d8b88ca9989729708e49ba70f755669fcf3fbe8789435912f48d664890ec2973dcfb4afdc161a3d5df410b2b7dbc197cc9c4a25298c45b7c5b58f43bc8739886ae9bc737298c4024389485cfd4538ec2d4fcd190b1406513a063b02da76364f172f7f21e91dda5eab278", @ANYRES16=r7, @ANYBLOB="d5c5040000000000b8b40a4f000b"], 0x3}}, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x7, 0x0, &(0x7f0000000140)) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000280)=0x1, 0x4) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r7, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x13f, 0x4}}, 0x20) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:09 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) [ 1246.799069] bridge%d: Invalid MTU 0 requested, hw min 68 02:19:09 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x3f}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000080)={r2, 0x2}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r3, &(0x7f0000000000)=0x100000, 0x8001) 02:19:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "7711e78754a539d308a8c8aa024d40cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b300", 0x80000000000002f}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7fff, 0x4, 0x0, 0x3, 0x2, 0x8, "327eadff1f483503f882c410a3dc5037a31ffa183447eeb137c6c9b02b0ef4adac27f342896abbd07866ef1451ef96952017e4697082278c1e9d45af2ff02dcd", "9c1ace847f6953a346452c5716860f2a31846ab6a8ef7b94b3767bf2638c9a4d41305ba8dce3412edafb292c5785996703068aefe8c9b7c2f9824e07ca84a81a", "5b549cc9125c07428f982be6d3d64b409684d885bd8c0944d702b50d06e796df", [0x9f0]}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_EVENT={0x8, 0x2c, 0x5}]}, 0x28}}, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bcd21c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x14, r3, 0x4e559e2353b8c5d5}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x210, r3, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6c}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x83}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb58f}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x200}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffe}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x12c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc4}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x825}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x386}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4080}, 0x4000) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x22840, 0x0) 02:19:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200080, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42304012}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r6, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, 'system#@\x00'}]}, 0x24}}, 0x20044080) sendmsg$NLBL_MGMT_C_REMOVEDEF(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r6, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @empty}}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x6) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) getpeername(r2, &(0x7f0000000040)=@ax25={{0x3, @default}, [@netrom, @null, @remote, @netrom, @null, @bcast, @remote, @bcast]}, &(0x7f00000000c0)=0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r5, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000400)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x200022, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}], [{@permit_directio='permit_directio'}, {@hash='hash'}, {@uid_gt={'uid>', r6}}, {@fowner_gt={'fowner>', r7}}, {@fowner_gt={'fowner>', r9}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000080004103) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(r2, &(0x7f0000001880)='cpuset.effective_mems\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1249.661416] bridge%d: Invalid MTU 0 requested, hw min 68 [ 1249.984737] audit: type=1400 audit(1584670750.981:129): avc: denied { getattr } for pid=26476 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 02:19:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000003, 0x8010, r1, 0xed122000) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0xffffffff, 0x9, 0x4, 0x4000000, 0x8, {r4, r5/1000+30000}, {0x3, 0x0, 0xc6, 0x20, 0x1, 0x4, "10a51d65"}, 0x9, 0x1, @userptr=0x3f2, 0x3, 0x0, r2}) ioctl$SIOCX25SENDCALLACCPT(r6, 0x89e9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="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"], 0x3}}, 0x4090) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udplite6\x00') ioctl$TUNGETFEATURES(r8, 0x800454cf, &(0x7f00000002c0)) close(r7) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r7, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x80000001) write(r9, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGBITSW(r9, 0x80404525, &(0x7f0000000080)=""/170) 02:19:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:12 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000180)=0x4) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f00000001c0)={0x21, 0x3}) lsetxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@v2={0x3, 0x1, 0x0, 0x0, 0x37, "0adc7fefb5ee82b10714838469e734d6053cdcf20b446168edd413f62ce86db975b84ea90962494148467fa20bf53d9e6cf640879360c4"}, 0x40, 0x0) 02:19:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x11300, 0x7, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) r1 = socket$netlink(0x10, 0x3, 0xe) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x18002, 0x0) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x4, 0xfa, 0x40, "98df9d9aa8cbf8b366943f8ac5f2cfc07c337cefd72a33f8ea9ae0b075b9fb9a9202e9652be7e9e21a4a4ad04a67cb6d4c1dad083199fb5be3279315e0edbe", 0x2e}, 0x60) sendmsg$TIPC_CMD_SET_NETID(r1, 0x0, 0x40044) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(r2, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800800d7abbe0400000000001c78d98eaf614b15c2535dda6a6bd8ff6bcee7056d0124b30b1988ba6623ed5b1ef21613"], 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:12 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r0, 0x0, &(0x7f0000000180)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) [ 1251.983493] selinux_nlmsg_perm: 311 callbacks suppressed [ 1251.983504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26515 comm=syz-executor.5 02:19:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100)={0x4}, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000000)={0x6, [0x5, 0x1000], 0x4}, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x140e, 0x20, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x51}, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x80402, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:14 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x685279c584ab86f4) close(0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8040, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x2, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/nf_conntrack\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r4, 0x0, &(0x7f0000000180)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f0000000000)=0x100000, 0x8001) 02:19:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x29, 0x6, 0x0, {0x1, 0x6}}, 0x29) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1252.068160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26515 comm=syz-executor.5 [ 1252.069923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26515 comm=syz-executor.5 [ 1252.071206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26515 comm=syz-executor.5 [ 1252.071746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26515 comm=syz-executor.5 [ 1252.073512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26515 comm=syz-executor.5 [ 1252.074211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26515 comm=syz-executor.5 [ 1252.076113] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26515 comm=syz-executor.5 [ 1252.077927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26515 comm=syz-executor.5 [ 1252.078633] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26515 comm=syz-executor.5 [ 1252.889086] bridge%d: Invalid MTU 0 requested, hw min 68 02:19:15 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:15 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r6, @ANYBLOB="000000000a00000008000a000f000000"], 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x40, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x6}, @ETHTOOL_A_LINKMODES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x240408c0}, 0x4091) 02:19:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000)={@local}, 0x14) close(r4) set_robust_list(&(0x7f00000000c0)={0x0, 0x1f, &(0x7f0000000080)}, 0x18) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) get_thread_area(&(0x7f0000000040)={0x2, 0xffffffffffffffff, 0x400, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/30, 0x1e) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x3043) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x15, &(0x7f0000000100)=0x2) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x80, 0x0, 0x93) 02:19:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1081}, 0x0, 0xb, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = socket$kcm(0x10, 0x5, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000100)={0x0, 0x5, 0x7f, [], &(0x7f0000000040)=0xfa}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) r3 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@multicast1, @in6=@mcast1, 0x4e20, 0x1, 0x4e20, 0x8d5, 0xa, 0x20, 0xb0, 0x3c, 0x0, r3}, {0x6, 0x3, 0x4, 0x8000, 0x2827, 0x9, 0xfffffffffffffffe, 0x40}, {0x3, 0x1, 0x2, 0xe0000000000}, 0x49e8, 0x6e6bb1, 0x0, 0x0, 0x3, 0x2}, {{@in6=@loopback, 0x4d3, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x3f}, 0x3506, 0x3, 0x2, 0x2, 0x1, 0x8000, 0x7fffffff}}, 0xe8) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={r1}) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x15) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="e7d51c8e161a6c0f76eb6c03463e728fd283a0e6c58a2a4f554dad180153cbc52ca15d55abe681470976e923a0054c2b2d50b950fab278564e5631bfd9b671d3e4830200000000000000cb8387ab87eb661273cafd56064108ec56c12986b8260f8e434dbc9a690800000000000000c11a351947847042b195a08788a083a3693000"/139, @ANYRES16=r3, @ANYBLOB="95c40000000000000000010000000000000007410000004c00180000000075647000"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040010}, 0x20040000) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) ioprio_get$pid(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) shutdown(r3, 0x1) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, @null, @bpq0='bpq0\x00', 0xffff5bfb, 'syz0\x00', @bcast, 0x6, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast, @bcast]}) [ 1255.408847] audit: type=1400 audit(1584670756.401:130): avc: denied { write } for pid=26588 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 02:19:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="f6b0b1c7f9e7"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:18 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x15b, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffbff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9254}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x66}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x89}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x12}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40000851}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100)=0x97a8, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000000)={0x0, 0x1, 0x200a, 0x1}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="47000000430002002bbd7000fcdbdf250200000005000100000000000c0008000400000000000000"], 0x1}}, 0x4044000) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:18 executing program 4: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x41c1, 0x68082, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2492}, 0x0, 0xfffffffffffff001, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000022000400080014000180"], 0x28}}, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x5, &(0x7f0000000240)=0x2) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000cf79c0509c9ba0b356ecea989c66fb1ffb3e12cd162da1f7ef71f247794155fbc9654c55f6589a4e2346916d2fa40d9894f9e4474c1393654231fa0174847a0812bafbada2c872c8be7847da9aefe8659c39019ced2392516070aaff098d4f5e9d13c75f958f7e72c83a616f95fb68cc7e7b30a49417ac609fecabe7f5f9092f71edf601ca6c755799af8d608c2026bc06eae349e97f", @ANYRES16=r3, @ANYBLOB="04002dbd7000ffdbdf25020000004400018014000300fe80000000000000000000000000002b080005000300000014000300fe8000000000000000000000000000bb060004004e2000000800080007000000"], 0x58}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r6, r5, 0x0, 0x800000080004103) ioctl$VIDIOC_G_OUTPUT(r5, 0x8004562e, &(0x7f0000000280)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r7, 0x0, &(0x7f0000000180)) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r7, 0xc0485630, &(0x7f0000000300)={0xfff, "7e3501a275bf3710a849eb14dde4cec205fb61b1e76de69a63710ddf69a316de", 0x2, 0x7ff40d49, 0xfac, 0x0, 0x8}) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r4, r8, &(0x7f0000000000)=0x100000, 0x8001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x90, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x5c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x529b8094}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ebcdf60}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59aed968}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3e7813e4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x95}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x90}, 0x1, 0x0, 0x0, 0x8814}, 0x40) 02:19:18 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = getpid() wait4(r4, 0x0, 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = dup(r5) r7 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r7, 0x3, 0xc, &(0x7f00000001c0)=""/161) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x6, &(0x7f0000000280)="7e6e065e3bfec1e884c708fb9b82b215d9529e465f13c63926819fe40bc5dd2e773195baf63a6ba361c76c1613c365b2b98781807b4786f4a7c971b6f3ebdbb6e82a78100a28d2f3d82533f99475f67bd01453f74a7764d3426f8d31f3f7775edb7d8510dfdd639a3edd599ff1a807cc77baf4bb8cae3613ebde34cb1b6c7537a707112b6e4ce004a91a7cc70bc2279cda8a206dcf1f5b0f1c3d578829b4d4abc5cc0e4f847ebe3cd2e48fa4af4ea9e762d32f5dd4") ptrace$cont(0x9, r3, 0x0, 0x0) 02:19:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/unix\x00') sendfile(r0, r3, &(0x7f0000000000)=0x100000, 0x8001) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) ioctl$DRM_IOCTL_MODE_ATOMIC(r4, 0xc03864bc, &(0x7f0000000240)={0x1, 0x1, &(0x7f0000000140)=[0xd1], &(0x7f0000000180)=[0x6, 0x80, 0x5, 0x630, 0x2], &(0x7f00000001c0)=[0x3db2, 0x8], &(0x7f0000000200)=[0xff, 0x3f8, 0x1, 0x1], 0x0, 0xde}) 02:19:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth0_virt_wifi\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bond_slave_1\x00', r4}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x18, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x2, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sysfs$1(0x1, &(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000e01ebd21c0741fd397baf7a47f65f747e93a8e4fd9f9874ec6baafac2d21547cc9ee7535c9012880d9a0464274ffe6a265261c1cb555f6c81087ce2471d060aaa4819247563075648fffebd8c882c0b9d24a409434653280ebf5dba339a26e6b46211c86dac7b65b8186a5c5606a25b487109f70000bf82dc5b08dfc4f4eaf6dbf09bdc7948d74c3b56eb1598111ef01b5af9c2f250a1e9029d8506f118869efef99e56777ba1eef", @ANYRES16=r6, @ANYBLOB="010000000000000000000400000014000180"], 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x74, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1c}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4c042}, 0x10) 02:19:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r5, 0x0, &(0x7f0000000180)) vmsplice(r5, &(0x7f0000000100)=[{&(0x7f0000000500)}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000000080)={0x8, 0x20, 0x3, 0x6, 0x1}) 02:19:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0xd5, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10000, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="bc040000000505000000000000000000050000035402010002000000ff0f000007eb1d9f0300090073797a3100000000000000000000000000000000000000000000000000000000207f19a5eccf229e6296594658d1578d4f9ff5299edb1afd996dd6d702fe1906dfb434e9342b12ddeb912c71a980d811e86c55a3be78fb809884e5e0e48242cd05009940030000004000000000fe1f0001000000070000000500030001000000040000000500ffff0300000000000000acfbcc000200000006000000b500cb3e000000000700000007007f0002000000060000000900070001000000000800000002080002000000be8200001e0f45520200000000040000f5ce0900020000000100000003001f000200000001000000010007000100000003000000000002000200000002000000ffff00020100000008000000020003000100000009000000010001040000000004000000e4e10800020000000200000000ff0300030000000101000040000400000000000200000000000180030000007f0000000002040000000000010001000400060003000000030000000101ffff00000000080000000000090002000000080000000700000001000000000000000900c81003000000050000000400000002000000000000c0030009000000000009000000ff07050002000000090000004017ff0001000000000100000700000103000000ff0100000400ff000300000002000000ff0f000801000000020000000100040001000000ff000000030032060200000000080000ffff010002000000df0e0000ff0f06000000000002000000aaab030003000000200000000100b40701000000050000005402010003000000ff7f0000000707000000040073797a3100000000000000000000000000000000000000000000000000000000a2926e56fe482ab4ce6365b9353dd5e087f09570d6743279798c3355b63469f1d07917a3265b96fb08e311fe745f196f7695a47c14b0ecbd3d7069c52c5b20b3040004000100000080ffffffff00070003000000ffffff7f4000a50f02000000ffffffff00000900020000000500000007000900030000000400000006003f000000000001000000d60d0700db7c906d01800000090001010000000002000000040006000200000001f8ffffff0f3f000300000001000000030002000100000000000000f000050002000000030000008a003f000000000001000080fd6f00f800000000080000000101090001000000018000000200800001000000000001000000020003000000000000000100ff0103000000020000001b1a05000100000008000000d6050100020000000200000080ff040001000000ac0300000600d71703000000ff7f000002000010030000000600000004000900000000000100000004001f0000000000010100000900080002000000f51e0000070007000200000029000000070020000300000002000000bca3390003000000040000000700000101000000070000000000c50001000000000008000200020003000000060000000b00010003000000050000000100040002000000070000000900060001000000090000000000000000000800060000000000070000000700050002000000670100000000000003000000280b0000e7e200080100"/1212], 0x4bc}, 0x1, 0x0, 0x0, 0x14}, 0x40000) 02:19:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x6c, r1, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe01}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe37}]}, 0x6c}, 0x1, 0x0, 0x0, 0x801}, 0x4040041) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x4c, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x59}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xbd}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1257.997533] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1257.997825] selinux_nlmsg_perm: 231 callbacks suppressed [ 1257.997834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=20672 sclass=netlink_route_socket pig=26608 comm=syz-executor.4 [ 1258.029311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26615 comm=syz-executor.5 [ 1258.030256] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26615 comm=syz-executor.5 [ 1258.031116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26615 comm=syz-executor.5 [ 1258.031939] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26615 comm=syz-executor.5 [ 1258.032537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26615 comm=syz-executor.5 [ 1258.033385] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26615 comm=syz-executor.5 [ 1258.034172] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26615 comm=syz-executor.5 [ 1258.034767] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26615 comm=syz-executor.5 [ 1258.035543] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26615 comm=syz-executor.5 [ 1258.945629] bridge%d: Invalid MTU 0 requested, hw min 68 02:19:21 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:21 executing program 4: getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f00000005c0)={0x18, 0x2, {0x1, @loopback}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x14, r3, 0x4e559e2353b8c5d5}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x3c4, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0xfffffffffffffd4f, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc5a8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x0, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xde8}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x755}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x8}]}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe26}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffc01}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x190, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x20, @loopback, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80000000, @remote, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0xdd, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @local, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x400, @dev={0xfe, 0x80, [], 0x16}, 0x7}}}}]}, @TIPC_NLA_SOCK={0x84, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa0}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffc}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x569}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x98}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x78}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff9}]}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4040000}, 0x4008000) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3}}, 0x0) getpeername$packet(r1, &(0x7f0000002c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c80)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000002d40)={&(0x7f0000000100), 0xc, &(0x7f0000002d00)={&(0x7f0000002cc0)={0x24, r4, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x91) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) getsockopt(r1, 0x0, 0x7, 0x0, &(0x7f0000000140)) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000100)={0x0, 0xe5}, 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x1c4000) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000040)={0x5, 0x43353039, 0x2, @stepwise={0x1, 0x938, 0x2, 0xba, 0x8, 0x1000}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:22 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/178) r6 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) shmdt(r6) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:19:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x88141, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xac}]}, 0x30}, 0x1, 0x0, 0x0, 0x8051}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000008000000140012800b00010062726964676500000400028008000400000000002e509bd827308765229efc84b7c33d8b19"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b300", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) recvfrom$unix(r0, &(0x7f0000000040)=""/40, 0x28, 0x40010000, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000340)={r2}) 02:19:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x80000000, 0x8, &(0x7f0000002440)=[{&(0x7f00000000c0)="63f44fef8704e58cce0143156d6f2da1a7cb348abc168d1fc8bdbbc3a04fdaaa995953b9c101c8e62a4aa31d4fd8854993ee50af0890c48d9f39224e12363ea86214574d0bdc5d56b99c0d5cfdfba3d1e82c31b9bb", 0x55, 0x7f}, {&(0x7f00000001c0)="4f1579786a8bfcda526d3720b000a5a15719f79974bf929dfe14d18adf1200e6d88c5b6ca99c569bf11dc84fb64ab34e2265520847de2996bafb98773b5693c188aac08d744f9428c2c7559142976b5dec03bbcdbdf079775a207a95723edbb61092043658b52aa9b58916ae25bcf9c91772c0c377efd69650155b35f2bf857408a2feeed1f19afba21ee0901f34690fefe80468af5737480609d2b6d00af34109056dbaca173100b6befe1319496063d55594a7f6b6f59e941edae71f0a27a45d5421e4feb403cd337d038855f15e63d25157e062edcc78bf3002e788d26900509bfe4b4cc250f1b44e66f586985105ca1bcd67741f82f332f2088446c2d59c329e4130fe730a69efa80423b21bc2ddae9487ae6f0830d0ab115dc74cb9b44770563676e4b71ac464e5679003ddd956322e81ad4589388827e8f5854916573da075cbfdfecdebb9b520fdde05847cca7103aeb0b6d6a4ff4ed7f4bc252a7d708b9e05c2a2675bd02d5007441131b114b5759c00a76617156715e1fdb13f99d1932c61e4529c243636aa71ad8319634ad5ce84024daa0a7364a8bb6449251c209a4b0c991f28eab79e130c7557c319631985f592989452b7816f26a610b3374d23b2aafb01024518200ef7ad43eea40dd88646410a4460505f4636001a633290ffba728123209d9cd7ef92321a647b6f0f06b20126315cfa4a302fcfdacbec1e5a2e0f1d57fc24688001f44c9ab431023ed96975bbba8a9788b865bfe7536a9c8848edda68310af8b6d55c01e49c92399003458625ed48de51031e8ade151317fe9442d9fb506696dfe18503e14612fb0f89a1fcb6b9a91fd05d5721e6ca18cbdfea7c183bb3b1f76d86f7a4bdcaccd48982387a8234045ae5ffdbe756121789a010e2469dfe02093330649747658dbb36e534a9c37b32df31ce21ad0416dbecf5965bf952e2d3cd3ab939fefcb48209235618c98a999f45d819a97eb4337a2af61dbc4e48c23d0740971d4b630a7c4ec0e37622ebd898962d7b44ea6dc862adb0d6741833a43f036e40d7553584722179042322d95b68a4a5a9a5633c0da684757cc07c19583112b9494449193b2ec174efd506d34c9ab8865ae91357c2588f575fbd6729be88bd158c40bbb145b63ceedf2850c834a9ca29b8bce5d44d9ce3d58f4e924875defc2db7f9a422301add32ccfbb7f97d449888e865ccc5b7e3449950baa070c12299c7d580093da8a8c75f6799ec216b835c08cb4d435e71123c2ac0f81c329cf8693f4c8fdec4306849b822be27d0d58629f229b5adad9fa22e3101e23276af35e8ff2eac273180e14cefa34612d0f7e122a42f765f2979240da72918ba31e56acd95df5dbab065472fa0931e63b560d8a51d2194cf8afddb107a22c8c8be100ece419f29c703d013377b35d9c2c23d18a4ab2aa5207a51a40c6c869d424ac31307b7b11ffc265671bf0a6b0f58106b0fb381dfef55fc518852741fead7081964bbc67d082c01fbd031159da0c8ac8a0ee7034b8d5b1fe3d6b6f760614c7066d181b9bcead74a4fbdace9889175c3a570292c5c87d46f0e4e750b42e953b31de5c49a7c340080f7ba211d03c5755afb59aa512d94685ca845300f4d42011d2b64393165cc32e0f1aba33f70471d0a7a7b4a6c5ed76ef3d74766defbfcb978366b650a782c97f4bf9bb1b7d3fe99ec20ce0645565092f24a4bc1376cbc81c581ee4ea89bd3332af54dae90dfa39aef36404fcc70c7b4ccc7efe84082d9bb61b7690cd681b8dc3418b811f5afcb8c44f1ef3f9c634c2ddedebc08cdd72e2ba4960a525de529a1d4fd5ac862854f28dcea08eb206030d330a18068ddc6b9571b4e734f4a9f2b525f799f4935ea41d5b0a1b092370b6875f563a880088ab6d36cec8d7d28dba0c2df910450ba1a833aa8d90a772a5e1f27e5f0d43329aa04aacdf5b7297271a5a10f9ed0c364e148bd9f4ed56b1f838f8bc2d8861281db6aef34e2b86e3791e945ad13e5330f389d0b36c6f58df2ee4aa07f7dd480328e029093e976a8016602f99e0eb57a32dab2f536bccff44e7044f14ed704350271736e5b0eb996dbc6608d3b9a12ab29d158dded49ddf71af5df32a43d32786f89fcd537e89f7f9c5c4f8be43410a80bffaaa991e8e15c358c2f667cd746ea13d8e2423b79d9ef6d498a7eadbf2bacac13e9fe2286b8ae82d445521af90b02f17b40810e46b79ecb7e1be03978d120fbfc2a6fb7f3f49071de6fb64f3b8a1a6bfeb3ffe6be6ff13160d26b46089b23b5e14c7910849039a7cdfb1b13839d71d6585dcefebbe0c2294a5a467d56b0de9e38031516dda8390962c6a2f397f144e24fb951d604099ce928b09186920a9caf21a3177943cabcb9c4ed082884cadc9470850e710847ae4adcc595ef3d29be08c403c6350412a305893a7207ed83c1bc1c2d66121b8169708271c4e909f92138c7e6cd6ab4b90ac46f2ebd3680ca22f86bd3750952820f5ce627bf234fe071e9b7a70650b3320cdd73ca43632c9beea307b823e0fd4eecd4612323261789fdbd1172ce620a7f1e45bedc7cc9f98063196895af8011d5604955086f4868a89be295162fb74e95840f9233e8a8296011a3d5b78b2621ffcb122abba4ce084c80ca378af7f1d5fe0c547e8eb14a021069fae30df10f1bd7ee1fd16ecf186e4b00f6268039b807a701235a1e8be7febf8da558901e64892cf2d834b5261c93e1262e232569f2879740a7519da5f52f13122666f5100307c0f2975a86cc9a2dd584f617ab2de77c80720c6904ab85c37053680d6ed1bcec2d8514aa2b4911d7b0e8a305d9cdb5e887a1ed000e339d6f1b7afca3b71ab02223f09caeb4dcd11bb4da5a96770a3cffe074fea786a73cf8d01300ec473aefc65c3472e06c685119a6cec856fcefe0aff19c5c185372fb2a4d8b6f3080cddd1ba05ae5a64c1717dba4a935714683f85d08ef552988acac7ae11825df6b4d1757cd32e05e1e171db9d16c104e7f4974087e35574290377b14f25f58ad79c670cac46c56dffd3c7076afbc7de4e23077c7c959c2642389c924713d7b37a78f806fa572803f3b5803b81fba89cfc74812581a9ed148ea0461a6ad4d25e1230b286278c9a17abde3ae9053c9f472df0695934168bf93759a50389eabdd53e5a9e9c83fa9bd67af820235a20e8b6b2385ae642637e8db4d1ee1021b92375c57b0d1be8570c99d9295c6a70bcb9ba0bb315d7adfdcb48ab6dd619bf7484adfa5e81383ae2a51c43d76e466b6d9d703b27d3f026a61beac527356d5da63ebf6bd0f0a6119621ecddd3c7cf44c865356fdea82962665ca13638298e1fd9d1509e750d57b6d65d57de8abfc8deccacfcce6bc014a63aba5aaa18244b8a87474c9715f46c2f452967b65b74f0412af71cb7bdcd0f0e90a2a325cc635f1d9c825139462414c2813afcad36cf171c053d391665fdd15f3b505b327e38164cac28f415bee6a12242cc88cecb90dae267884b0d914e0266fcc472f2c08e6bffa4eac0163ee216c8260392e638e089b3895d25e8d9eb190ca6304dcf39780c1c348671c89870edb57fe6b9d0169b1c2294ab65cc64a3768ff2dc2674387c4d9ba313191b0be391e6c77363a56500b3620ee5ff50d8d6593f6bb94566fc23a55b91ee746d56e6a6d887e0ce9f5644b06bd7e69c4c372f7910306632d017aac976e492a0a70ad0da587c3137eef349d4cbb58348c13234fb6f06c0c5c2425a3cda0ecb61707d5825d7ed68b1113f39bea8771cb71b8510e375e516beaee60e19c8f81e0f19859f7714aceb0764a73a2da9b0f3a6c968cc0493b7d3d377780e7d289e5333fdf7eb6ab48d41324cb449d53d0db100e8acff6e8477b6e58c367cd000e7f25fe764adea592c5ac456b9c7e957b77328f31dab5ebc645c55db72cb27ad9b4cc7aed0d0d57034ba23f34f64fa07b4d172e659be02879284756a263105f0f4e2cda67efadb031a0a8804bf11718a2aea4109745527a862c0aacd4a689a9e2fd42459ff656a53cb32243d871f8dd6445890acc83d390a4705a5908d6666799f4dbc07594317d02cda3f5c2c722b8630ae9e53bce28ec823c4dca5c50d095950638d97526a7fde041304ad3098b59a678f0689446d8ecbe3c82de8569c8764d72678880c3b3279a7d1f48276a552d23e2d7dddc1af01ed615e114f8e254a078b11821bc6c082eae11fb26e3740dd39c58b119fbe0c91a56ed7eb5a60ffd45c845a4826ed191eb3addf7d410136be0b07f4aa1da473ac8afbcf8080ba18e585ea18ac6f27327ddfe751099c9a99e72cdad4633d9cb23010c09ffca23b65b1a620b8f721dcfad045541b5330faf1137d894ff05ee47151c7d79d0d48832b012664faf07feb8b2d5dbc05a6d3add42c13fb45ccfe350872008408f16db5933bc25cb611392da5e2a8f0f0d5cc3ba998fb14f50a10aadfd30aac535e67c87a1dcea949b9aa475ed9463b877a41b6787f084f5fc4566dbb99db974989f0c0d5e45788ebfc5d7feb3606bca267842d17085f4b6372afa7855b62dfdaa20c3d302c3764dec488be9c077e1ea94d149962f10f8ac3e2c450c22f89abb6e1f4b8641aec05270b8ee7e3e47f0e2ff92a841fa85b693b65cd37c08f03ca5c8e535f1affb619071e3fad2b885966033427bae7c2a67980d2153b2bc635b3cad8719b07b275800ec25b290776bd6202dca0ec0092cf5731a1a4214b8f480c49a799bdcb01fb6fd92764fcdeca8e229be3b7106c82c8999dfe1e2b4a3781aa01d1299ec571c760c2e4addf1a78b6caa80c40c2bf9af093cfac7af7303d753d665afbfd31aa8dede2ab890b75d2fd1524580d8949f448a8ea432e0f7f074c16e654c4aa41169eec63a9c3bbd80f651dcb8701105eac28a02988b49aa8f57d1c6242e4fa8380a79cf77acbe2cf55784d1f36ce8e58c65ce60332817b4d642b32fb4f022192cc5173086b352ec0a0339ca054129d7e0e727b1bb04fec76afc8373c085fc71b847f71d1b362086a4a36d5ceeef508a1fd2dd396e4dfdeaf08f9a77742b25d04ff4db7fb9ca8d5be06b75576290fb27841880091ae8067cabce5855d5d3da0c05d27199f688ebd3fff3d27798aa8c07bd609f009f6dbd8a959c65da31caddff5e26ce1360d1540992a2ee2a39e6bb375f25c9bc40081600f3b4946b75a37a68455cba99af17965c785919090a755fd10af23cdee31800a6d4daa9a126cdb388a605943a96a3eb92cccb341bdb9f2a8d66511d4a961eecc3dd8937e1f293ca44c10f8dec152b66a7d51e66de22e7e8e838ea5aca71825abc5c9f1db9b86ff48ac276fa69fad79e044839fb2bd3cf58a909b0ba1376ed8f0c89c377d26a124f871c5876e7769203b128d6c7a9eb03566df6acfe2e4716af753dd2a1187cb1c3534e9620ca82fa36be62d27a2e49bdc255e047a119abfed7b0537a26e377ad163dd6446bf0c2086644c39bb058e77e15d591bc6527f6c905f4c33c999b5dce9c3c021ef010e4993f760f2bfc981cac79592ac5bedb34b383116deede9bb25397365fb726b6e1f3988d6cc9d4c136846384943ad0d5b3f12b4f51f81db382a5510ff0c1f0cf5433e6ed4fb60368dd97d37bb52f9e731b78588e0be66c512e758b81a9dc5d4c957310944e4934b7a5ffbec3f3cb4c87b3c49e6a7f28f4cc8de2ba039017c884820239b7ec2ef1623a900493ce4d059f9cdace8e7809a860771e736913f777f5afb2aa0f03db9f30427c173949a75a0e73c03d9209f99cebd83aac8e77707c75", 0x1000, 0x2}, {&(0x7f00000011c0)="948465974fb81cf753f399ae0c0016022e1f6bd6ee1af87828cdfeebe2b38d452c25a085f724fef626f5c0d0d141470f71dde4efcd1c89d9815e1650aa973198878aae58bc0ee0585f5de1843006aaa370c4427dc84e054578a6c20f647ce245412bae7a1b4fe0c0419ee86f435cc41eaa941090695705d4c65e9ec52b422470b65d0eac0e6f8fc28f3c12be7b89b4903532ba9732a18343fe447082ea31f910a638e9", 0xa3, 0x400}, {&(0x7f0000001280)="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", 0x1000, 0xfffffffffffffffb}, {&(0x7f0000000140)="6df5f2a8fd572fa5f399394fd9a22fbc3c2c26b4385507cb44ca", 0x1a, 0x400}, {&(0x7f0000002280)="626397e062fc923b9d393e67ed665aa1da0c3518180d8320dba8f5a1b03c809204ccd6f227225b1e9dc029f99e5fca10e5af5a61abc6a1e3253ce9c02f64a970133ccae5e58bfe1f5276caff1feff46059b66d9157c7b9db13cfdba8ee6461b61863152715c2e336dbb202", 0x6b, 0x9}, {&(0x7f0000002300)="8ddbf439953578f4021709f67fcc91da8748aa940e8c02c8ba449a01f2ada74f7e0fb86e0dae843d75272d67a897e652", 0x30, 0x7}, {&(0x7f0000002340)="c88aca0815ca34f948906bda25e2812714aba59e73b6887cfabfe4c993bb71b7d4a2f3ccbcdc01b9242e85e1cc1d336c15bb986d07475295907f9ce603f0a9f996b804614c9fbf68d3fef3e8aae222046f1d5e4ea43a5013456b442a0deae400513a26570fd5c8b59508efc78cbd82c3ee996e3e4fdc2d68bfc1151ccc6c11d97d1b1a1d1ccb3eadee9f9762db29048c1637958da828f10fea5fb47a10852336d85ba5d8b9a47ac67101ed4eb84b1c447cdf714525b4ec6961e03f51dd5784774b0b3bb044f1d43b0039e53ff4162a9fae82bfca129c6614de7ee5f3", 0xdc, 0x5}], 0x1000, &(0x7f0000002680)=ANY=[@ANYBLOB="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"]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000002500)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000180)='net/ip6_tables_matches\x00') sendfile(r0, r6, &(0x7f0000000000)=0x100000, 0x8001) 02:19:22 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2f}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1261.045764] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:25 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5, 0x18, 0x1}, @IFLA_BR_MCAST_ROUTER={0x5}]}}}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x10002, 0x0, 0x2000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r6, 0x0, 0x4ffe0, 0x0) 02:19:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) r2 = geteuid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r4, 0x0) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r4, 0x0) 02:19:25 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0x990000, 0x5, 0x3ff, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa20934, 0x81, [], @ptr=0xfffffffffffffff9}}) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:19:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @remote}, 0x2, 0x2, 0x3, 0x2}}, 0x2e) dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r5, 0x0, &(0x7f0000000180)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000040)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) 02:19:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x8, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x5}}, 0x0, 0x7, 0xffffffffffffffff, 0x9) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000004a000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0xc4, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x24048010}, 0x4008840) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(r1, 0x0, 0x0, 0x0) 02:19:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r2, 0x0, &(0x7f0000000180)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x8, 0x7}) 02:19:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/242, &(0x7f0000000000)=0xf2) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_setattr(r2, &(0x7f0000000100)={0x38, 0x1, 0x3, 0x5, 0x451e, 0x9, 0x5, 0x400, 0x60a97d7d, 0x9}, 0x0) 02:19:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000140)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x1f, &(0x7f0000000040)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004103) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0xd4, 0x7, 0x4, 0x10000, 0x200, {0x0, 0x7530}, {0x3, 0xc, 0x1, 0x7, 0x0, 0xf9, "5ab5b8aa"}, 0x7, 0x1, @offset=0x2, 0xffffffff, 0x0, 0xffffffffffffffff}) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000001c0)=""/33) 02:19:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000008, 0x2010, 0xffffffffffffffff, 0x9) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0x2}, @mss={0x2, 0x80000000}, @timestamp, @mss={0x2, 0x3ff}, @timestamp], 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c000000100005e6821c4960bf72e849ac78d99e35f512950f95cff7", @ANYRES64, @ANYBLOB="0000000000000000140012800b5e0280eb970f0d00000000"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) r5 = socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0xfffffffffffffff9) write(r6, &(0x7f0000000340), 0x41395527) r7 = accept4$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000280)=[@window={0x3, 0x0, 0x1}, @timestamp, @window={0x3, 0x3, 0x6}, @mss={0x2, 0x9}, @timestamp, @timestamp, @timestamp], 0x7) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2000, 0x0) write$UHID_DESTROY(r8, &(0x7f0000000100), 0x4) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x20, 0x6, 0x2, 0x7}, {0x3, 0x40, 0x8, 0x6}, {0x1ff, 0x28, 0x4, 0xffffffff}, {0x200, 0x0, 0x4, 0x6}]}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_UNALIGN(0x6, 0x3) getpeername$l2tp(r1, 0x0, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1264.671209] audit: type=1400 audit(1584670765.671:131): avc: denied { accept } for pid=26721 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1265.041314] selinux_nlmsg_perm: 233 callbacks suppressed [ 1265.041324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26752 comm=syz-executor.5 [ 1265.042379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26752 comm=syz-executor.5 [ 1265.043019] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26752 comm=syz-executor.5 [ 1265.043968] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26752 comm=syz-executor.5 [ 1265.044560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26752 comm=syz-executor.5 [ 1265.045501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26752 comm=syz-executor.5 [ 1265.046413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26752 comm=syz-executor.5 [ 1265.046997] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26752 comm=syz-executor.5 [ 1265.047909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26752 comm=syz-executor.5 [ 1265.049042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26752 comm=syz-executor.5 02:19:28 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x430200, 0x0) accept(r2, 0x0, &(0x7f00000000c0)) 02:19:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)="e5b87f37391675cfce7c1dfdd417247c5cb772ea1fd1fbcf611d2a029175a9a6370b9f950100a8bb7b176605c9e1452c5ba7c1519e0ac016f38919", 0x3b, 0xfffffffffffffffa) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x14, r3, 0x4e559e2353b8c5d5}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x30}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:29 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x8) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:19:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r3}, 0x10) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:29 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x2710d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) 02:19:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0xc0a, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x1b3}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r6, @ANYBLOB="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"], 0x30}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r10, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, r7, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x401}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20}, 0x11) 02:19:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10080, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[0x6, 0x8]}) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000180)=0x6afe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000280)=0xb62, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r6, 0xc0106418, &(0x7f0000000240)={0x4, 0x800, 0x9, 0x0, 0x5, 0x9b}) sendto$inet6(r0, &(0x7f0000000040)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe0c7c3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) 02:19:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 02:19:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x27c, 0x10, 0x20, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x254, 0x16, 0x0, 0x1, [{0xf8, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @dev={[], 0x1c}}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x48e1, 0x4}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1ff, 0xaa3, 0x1}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xffff, 0x7}}, @IFLA_VF_VLAN_LIST={0x7c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x3c, 0xc5f, 0x7fffffff}}, {0x14, 0x1, {0x4, 0xee2, 0xc23, 0x88a8}}, {0x14, 0x1, {0x2a2, 0x8f6, 0x2, 0x88a8}}, {0x14, 0x1, {0x80000000, 0x5f2, 0x0, 0x88a8}}, {0x14, 0x1, {0x7, 0x590, 0x3, 0x8100}}, {0x14, 0x1, {0x8, 0x3aa, 0x7, 0x8100}}]}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x3, 0xe2}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xfff, 0x5de8}}]}, {0x24, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x0, 0x3}}, @IFLA_VF_RATE={0x10, 0x6, {0xa36, 0xe61, 0x4e}}]}, {0x134, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x78db, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x7, 0xbea, 0xb40, 0x8100}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x81, 0x5}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x10001, 0x80}}, @IFLA_VF_VLAN_LIST={0xb8, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x80, 0xeb1, 0x2d6e, 0x88a8}}, {0x14, 0x1, {0x1, 0x436, 0xc84, 0x88a8}}, {0x14, 0x1, {0x3, 0xd58, 0xfff, 0x8100}}, {0x14, 0x1, {0x85cc, 0x1e4, 0x6, 0x8100}}, {0x14, 0x1, {0x9, 0x625, 0x1, 0x8100}}, {0x14, 0x1, {0x8, 0x329, 0x7, 0x88a8}}, {0x14, 0x1, {0x4, 0x352, 0x40, 0x88a8}}, {0x14, 0x1, {0x8, 0x6db, 0x401, 0x88a8}}, {0x14, 0x1, {0x4, 0x3a8, 0x3, 0x88a8}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x7fff, 0xffffffff, 0x6}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8e0, 0xd9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x40, 0x5}}]}]}, @IFLA_MTU={0x8, 0x4, 0x2}]}, 0x27c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:19:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) [ 1268.156296] bridge%d: Invalid MTU 0 requested, hw min 68 02:19:31 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) 02:19:31 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x8, 0xb, 0x4, 0x40000000, 0x7ff, {}, {0x4, 0xc, 0x5, 0x40, 0x4, 0x1, "42db1dda"}, 0x181e72e3, 0x3, @fd=0xffffffffffffffff, 0x4, 0x0, r0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r5, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x24000080) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r5, 0x10, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:31 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='upppp0\x00']) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 02:19:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0xfead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40400, 0x0) accept4$inet(r2, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x2, 0xcf9, 0x7, 0x3f, 0xba, 0x5, 0x6, {0x0, @in6={{0xa, 0x4e22, 0x1f, @empty, 0x2}}, 0x5, 0x0, 0xe7, 0xffff, 0x3}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e21, @rand_addr=0x3b30}}}, 0x84) 02:19:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="b7cccf0000000000000000140012800b0001006272696467650000040002800800040000"], 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x430200) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x100, 0x0) write$P9_RWSTAT(r5, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0x7) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 1270.221355] selinux_nlmsg_perm: 150 callbacks suppressed [ 1270.221365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26837 comm=syz-executor.5 [ 1270.222965] bridge%d: Invalid MTU 0 requested, hw min 68 [ 1270.225225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26837 comm=syz-executor.5 [ 1270.226046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26837 comm=syz-executor.5 [ 1270.228141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26837 comm=syz-executor.5 [ 1270.231097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26837 comm=syz-executor.5 [ 1270.231846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26837 comm=syz-executor.5 02:19:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x3a1000) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x9d0000, 0x5, 0xfb4f, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990a73, 0x2, [], @p_u16=&(0x7f0000000100)=0x400}}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000280)={0xf74, 0x4, 0x9, 0x3f, 0x1, 0xf9, 0x2}, 0xc) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000600)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x1dc, 0x15, 0x20, 0x70bd25, 0x25dfdbfd, {0x8, 0x1}, [@INET_DIAG_REQ_BYTECODE={0xa7, 0x1, "7cd95df2eef05e96f60b3bb9632693e935260c31b04808ff8cb84b4d0bb1832330d1d01781e0bda8e54856f1fe3e9a6875a8dda1fc37ca40861e8aa4dd6a489573a70f78b55233316fd15db90ac47ed758855f0fe16831ca5276883c4209b2bff04164fd0bc8e4e2efabe2ecc5018c923f95f5d9c2d1d3b95609faf2ac09a53254a6acbd9f9e40446bea5de640a50aad46c09071b7d0b96183add3bd25a58261778aba"}, @INET_DIAG_REQ_BYTECODE={0x36, 0x1, "3888e1f3e4171fb7bd614d942022fc488cdee876688e148d870bda4995b3650dbdb614fc9e9e5810c9e12099d77ea8876540"}, @INET_DIAG_REQ_BYTECODE={0xe8, 0x1, "f87045216edafee570a6e2f3c9261654b12be812423a1dbe68abfcb20575a4c7550c30fe109a900d5c4af845f6b002f502aebb121b49bdbc65b225b05ddb6165e237c881bc5b897bc44a80f58e8f2ec6628ae1d7bc26a141df32aab17741d9026d782da4363b6549ddbfd8fe761ab62b891ebecb237e171516fa6fca171268c1f6676aa4426984bce489fd0a1b3a4318eb8d1b5b971c086844cfb4234bdfeef005e2ef64e9a6e238af1ce8bd2cbea46b86c6a234a0fb1490e0ce32869f7f44d26d5488b599caf474d511372fca9f39676a25ecd941d2060d525471e195dd6985ea1c871b"}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580), &(0x7f00000005c0)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x44, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x16}}]}, 0x44}, 0x1, 0x0, 0x0, 0x404c002}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 1270.234020] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26837 comm=syz-executor.5 [ 1270.237518] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26837 comm=syz-executor.5 [ 1270.239452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26837 comm=syz-executor.5 [ 1270.241778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26837 comm=syz-executor.5 02:19:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009140)=[{{&(0x7f0000003280)=@nl=@proc, 0x80, &(0x7f0000005540)=[{&(0x7f0000003300)=""/237, 0xed}, {&(0x7f0000003400)=""/99, 0x63}, {&(0x7f0000003480)=""/4096, 0x1000}, {&(0x7f0000004480)=""/186, 0xba}, {&(0x7f0000001880)=""/26, 0x1a}, {&(0x7f0000004540)=""/4096, 0x1000}], 0x6, &(0x7f00000055c0)=""/7, 0x7}, 0xe193}, {{&(0x7f0000005600)=@nfc, 0x80, &(0x7f0000006780)=[{&(0x7f0000005680)=""/244, 0xf4}, {&(0x7f0000005780)=""/4096, 0x1000}], 0x2, &(0x7f00000067c0)=""/134, 0x86}, 0x401}, {{&(0x7f0000006880)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000006f00)=[{&(0x7f0000006900)=""/219, 0xdb}, {&(0x7f0000006a00)=""/143, 0x8f}, {&(0x7f0000006ac0)=""/42, 0x2a}, {&(0x7f0000006b00)=""/123, 0x7b}, {&(0x7f0000006b80)=""/113, 0x71}, {&(0x7f0000006c00)=""/195, 0xc3}, {&(0x7f0000006d00)=""/15, 0xf}, {&(0x7f0000006d40)=""/216, 0xd8}, {&(0x7f0000006e40)=""/121, 0x79}, {&(0x7f0000006ec0)}], 0xa, &(0x7f0000007000)=""/14, 0xe}, 0x1ff}, {{&(0x7f0000007040)=@isdn, 0x80, &(0x7f0000007140)=[{&(0x7f00000070c0)}, {&(0x7f0000007100)=""/52, 0x34}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f00000071c0)=[{&(0x7f0000007180)=""/22, 0x16}], 0x1, &(0x7f0000007200)=""/67, 0x43}, 0x7}, {{&(0x7f0000007280)=@can, 0x80, &(0x7f00000073c0)=[{&(0x7f0000007300)=""/136, 0x88}], 0x1, &(0x7f0000007400)=""/120, 0x78}, 0x9}, {{&(0x7f0000007480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000007580)=[{&(0x7f0000007500)=""/119, 0x77}], 0x1, &(0x7f00000075c0)=""/106, 0x6a}}, {{&(0x7f0000007640)=@rc={0x1f, @none}, 0x80, &(0x7f0000007a00)=[{&(0x7f00000076c0)=""/193, 0xc1}, {&(0x7f00000077c0)=""/8, 0x8}, {&(0x7f0000007800)=""/194, 0xc2}, {&(0x7f0000007900)=""/206, 0xce}], 0x4, &(0x7f0000007a40)}, 0xffff7fff}, {{&(0x7f0000007a80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000007c80)=[{&(0x7f0000007b00)=""/175, 0xaf}, {&(0x7f0000007bc0)=""/149, 0x95}], 0x2, &(0x7f0000007cc0)=""/7, 0x7}, 0x1}, {{0x0, 0x0, &(0x7f0000009040)=[{&(0x7f0000007d00)=""/58, 0x3a}, {&(0x7f0000007d40)=""/232, 0xe8}, {&(0x7f0000007e40)=""/91, 0x5b}, {&(0x7f0000007ec0)}, {&(0x7f0000007f00)=""/42, 0x2a}, {&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/196, 0xc4}], 0x7, &(0x7f00000090c0)=""/121, 0x79}, 0x2}], 0xa, 0x1, &(0x7f00000093c0)) sendto$packet(r2, &(0x7f0000009400)="67bf47113bd287a0d34f7142121ac5f9ba1c50d4172c45229ca29f89d4620bce4f5809737d150ce0ca4e6a4dcc2f73cf7b748714a96beec16aacd6bc9d5fb4f54a1e990685b4ef4b762db9424db291990eac4e4a3766dfca01651f91fbe79375f552a61bf91f60b23557e66cc1b8cd20bcb97fdd4b3bb47f4a6e7be1a4dd5dee6bf0dd4709292e7b3dd2c2fa24d1a490740c0bf0fe376f3e340cf6fdb1afbf71cc2c47b87674518b5c45fbb1e33c36e5723906664596dab481fa889050a64867c571f07c773cda886cd1bdac", 0xcc, 0x4000098, 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003140)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @multicast2}, 0x2, 0x1, 0x1, 0x2}}, 0x80, &(0x7f0000009600)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="14c688d086bcd7b528cfa7561151dd5b784e8bdf93e9d0e37c7122044e53d05779fc74a9b9cde7b12fe2bd3e95584e6650efd91204bc8a4f5f277420bc10f5adf4ada0ec376b7b9c1678124539f96a4d59938e508cb439a3cb75fcbbf65379af56dab53df50ca8dc94e9862f9352efab3c6088a03edb3b52a9d01c1f71918f258674757c93bfc17a81fc9e8055ef4bfb", 0x90}, {&(0x7f0000001240)="df8da9fb5068b75cb0e64a751ce7dc7bce59333d10663e0435785a2555d44c1c7c32b1edf8c7eb466a4a2c9115a5e5ab8ff5f4bd92a751eb83361514307c436beda1022c173b5289cd3d40a2b451dd4ab704f74c2799e057142f37ef85c1a2312f9b13b70d3877b83f39b054ddb339d52571c589d3d1dc791dbfc26aff2b249a8683cfa61300fc02cb36b06b26cb56e33fd4c7a5816dfe84cd5f38cc64ca31924d13a6821f302d78d3070e", 0xab}, {&(0x7f0000001300)="52a6b407bbf3bd9e4e661b9fbe86f477af87c7", 0x13}, {&(0x7f0000009500)="a0148e81ea9b60009ee33f98c17484ff1f714cd957239585c3d557784fa1bae0b80c11eb42ac36c4a0f3af95221dc91e5d79803420e7e75bf41c9908349b053200490ad9d069029f994566144100510c8ddd54327ee101758c186f09f43fabd0725cb60c687ab19b016b019aa62dae459822379e", 0x74}, {&(0x7f0000009580)="3b449ebf636ce4d4e1946ccf810fc0d38d490f11c1a2a0edb0122c545f3df9ca65d466a634cfd2479e565aa2bc563799cac6ec67d29fd05266ed881423902a263d14587e3cd1850589fae203b8fdf05150f2f7387a6f29ffe2f58f566fca31eb", 0x60}, {&(0x7f0000006ec0)="a9107583352d7f0227173cd49991e7ae6414cd6f0e4c75c631d0553e473865ae75d9bad93f6e8e196fafd7c58591636c150be2f98d68cd", 0x37}], 0x7}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001380)="584449f00b40f5949f99701c77d1b2fb51d5681f2a1d2129d6ca14af26ee46f2c8676487923f7456ff128a896d1b680ffe48bfc48bd546ed8bb07077c0465dd254f661b042fd5d3ef27d0459a4e179c00c8182ebb04b968a2ad34cc395b2151985c4cbd7e85744418d2c382bf1ac56583c8275406c4db75429c96e1ce11596fbec4f831c0991b952e4d54542", 0x8c}, {&(0x7f0000001440)="b3895a607d53b6af87ae43a10015b7fd782476ef34483557a85051515e23ed0bfbfcfb5c88e1647ec9cfcd95a9dffde3c3dddea273476b38eab9121a95f093f3a455074563be57fb55d33020420fb655a3278d537f9dbca0b610ed2f1de3dffaa5ddf83ce06b3ab54eed0770524e35265fe685df4e9bbaff800d84406fcc860f1e9da921a56859cbd427886a5398e9f4b64aa4a6bf982692cae3a4b1c6df09ab858820b5cad78218865bbc9cdae9959089cb0e3d6db839753225f72b0c8d3959a30b4e61ae09d68baecaa7b6a7241ade34b660fa32428a01", 0xd8}, {&(0x7f0000001540)="7c28577f3845acd7b4771349e0e48068688ad4c1c875cace129ac7e0c334e8e88be99ddeb41651db9a7f009e3d98df8ed096aa610f88", 0x36}, {&(0x7f0000001580)="7c6530327de1e180b16753bc33f17f9c45089452d4da023f49260e337645288c722dc6100dbec38b285031e966f9f3f3d3ef8ad7258cbc3f32d1431cc0e296aaf9b59ba1b35acb7d47dcef0d6ad35f7dd84140edd05224a43c555a9739df8e4d1a94a40fdbbfb29144232aaf441ea9efde7abf548604dd2a546fc988da544d154771bf3d0aa9ef2eebc1976dc21582710a8acab9dfde8927d1f60d817f8c964bf8de2a28cd8e17af5a7837fcac288a9432e468c03d9bde9be27455c5b1e7553e6ceffe6a2a483bc32e79d7152f0a1e7f", 0xd0}], 0x4, &(0x7f00000016c0)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x30}}, {{&(0x7f0000001700)=@l2tp6={0xa, 0x0, 0x2, @mcast2, 0x4, 0x3}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001780)="585f4c2ffab0090db28bdd7c5ddc3015e4e8757824221c091cbf81c8fbba5c502da515637d6c42f8bd56859d4cd6df01122d30f67c6670f9ba69f9c0e51b39d72cdf6c3de72cd5b67d10fd64a8dcbcfad1feeae4a9f6a51b4214feb0642350f6fbcc92ffda6832e1c393c60e98e83e22a382c729615594353b162e7f126ddea9555c714106ee8c23c11c364ab2a90e991e731be7626edee29ab1d39f6d15103bc9323da1173a944f69020fc72a80c9cd0da60ab0f0b35f78c877b632947816d5fe69fe909f97e23107d830ece4e8cec2dc4d68688373625b08faa7c6bad392b2b28f5c17", 0xe4}, {&(0x7f0000001880)}, {&(0x7f00000018c0)="184be22f977c4f5ac5acc223f92162db36c9cf0dfb9b94e5db6b37c69cd5fbf74bd7e640f3461065ed85899dbb576f6194b3070ca7d7cc8c0c8f5758d87c044f020bcacf3b93cc56fd959cc21919ac3469ce7d315648699d01f2bef2313e0b5530d98319032262157c4bf2fd7db050fc109ba141bc4acb68a94bf4329178ebbe792ee3e1043177ac33e6bc0d59b27d089c5b616dc24161eda8d65dd79bbdc1ae44f58f1f2ca2357daca22b6de78016940cc121d735cad950445e032250748c93676e402070dbb8100e2caf810ef4cd41434fb4fbd3ed7249fc65482a92ed", 0xde}], 0x3, &(0x7f0000001a00)=[@mark={{0x14, 0x1, 0x24, 0x4b}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x33}}], 0x48}}, {{&(0x7f0000001a80)=@pppoe={0x18, 0x0, {0x4, @random="82e09e50f485", 'bridge_slave_1\x00'}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000001b00)="e204c20e20a32151d32e42af906c5ab960f29d9b124bee5e1367e3ef266a2edcb49824dcd1e1f2d9424a3b841096dc50921e3254e29bfa06e4a58763f7fc299f66bfa26ecf7a6f6c9b069d6f2a78f4ebf16f5c28613a3f443fc386b0bbd1a9c53ea7d2fe5b81ae45", 0x68}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="fbff8261d6da8c9baf3da64850ab752ef8c740daee5ae130af4cf12f66dafa72bdbb95a9a9e63b868f68a3312aafae94cfb7bb044487b957266aa8836a8529d8da0f35661d92ece84ce5d64f17f43f9258a3619b43f5be3a9e18eeac345d5e07d8bd7be2649a748c8b4f184a109c7f7bcf60ccbe7f2732288c8e35699133afbf94151642e268e4d6c1a68f50dc1975d5d2df6d53bf141cd8deb98494193c073a12e9c746f2c8e9cc24a8250a174ea60d", 0xb0}, {&(0x7f0000002c40)="5457cb0891fca7182a48c824d234dccac8fe32f864ce60e6d919eba05edfdb42e3394e8b65cc788918545723936ab04408f2ec74dec1a3c43c74ec0a3b889a", 0x3f}], 0x4}}, {{&(0x7f0000002cc0)=@l2tp6={0xa, 0x0, 0x6, @empty, 0x9, 0x2}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002d40)="b32fc702e8010fc0791cd3e210a164636673a983e5c0d4ec1ed2430c3b83bff24581810ea72ed6c537940ededcfdcbad3caf866e0c264948ac97c4113479525edf715e9e0264ed224cc605fdbbe2b980c2827a0cc600a26ed66a6779ff0c22cc027ffab0512c74f91c8afdaf5481c3aeb685ab9af4c942548a41df88b106acfb114ea89c0be28fa577742da1926478cd842b345ae5b366718c73c2dfb4b674313fbfd17b02630a02cfe64b8b9e", 0xad}, {&(0x7f0000002e00)="6abf81807398e1de6bf6cf4703f774327590970d5516220a1365f621de0a61b7b57bea61d8c26c30c3b180b1902576af5362670be064d536a47a0f02e46c4acf11575d8d4827e4ba0327437f4f88bfc296d644f73ee5a0382b39c6db7f3b56e59272a9210c95d6b3634be6579c14f3c2162560510042e01765abdba2f12561e65d7bf35394bcc5497e66d9afe4d040bf04d3aa8ba7aa1d09dcc149190240551aa67e810e9a02e64ff92752a0acf88901d16df7a8048d417c5c314b97284cfe5132dc7a6d6e0dc21da203c6843ebc24f5d866344069ac84469911fb37ae1baf2f6597", 0xe2}, {&(0x7f0000002f00)="1a18f6c3096016ed773bc8e4796ac7b3891501b58131fc7ecda521659c1dd953bfdeed66695ad717ed99b9f2063ffd50d3659f5e9229f7d4912ddec3a94056a26b2d65ed7b49cde38599b194cff1bf33b82fc0f0d8ce599049a90ac88f69a21dc92b1b286c64db268d9154e65ffe6bed55663811ce30d5", 0x77}, {&(0x7f0000002f80)="ea0b5ffa172c1bb068365d312aa9df2230fe7e130800e7d8b9edb1d64c23159d0c166e49f3bbb186e80a521fba6395e99e5a49862edb2f212ff26222a49f25bb065bda24d8bc314a10eeb6559526cbee084a6d806a0fa9c2606bcc096342115bf0747af1dd69d9795f4e9f3d861ae83e43d3b4eb229b44d2f9b2b0e1a282096a61a45fd54066b3f431de5d2330b0007a8fa1c33579e5653d64bcc8061cf9a7f8fd", 0xa1}], 0x4, &(0x7f0000003080)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x12000000}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0xc0}}], 0x5, 0x4001) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) [ 1271.301647] bridge%d: Invalid MTU 0 requested, hw min 68 02:19:34 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x6) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge0\x00', r7}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:34 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000140)={&(0x7f0000000000)=[0x101, 0x3ff, 0x3ff, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x1, 0xc0c0c0c0}) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:19:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20280, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000040)={0x200, "49014d69141f0d4ff93cbae08158bc176f49c337f1245449ebab91e12ae66ad5", 0x1}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000006dc20000140012800b0001006272850000000000040002800800040000000000"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003740)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x6c, r6, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x21, 0x7, 'system_u:object_r:fonts_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2b}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x6c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r6, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0xfffffff9}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netpci0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:vmware_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8080}, 0x48851) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r7) socket$inet(0x10, 0x2, 0x2) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r7, 0x0, 0x4ffe0, 0x0) 02:19:34 executing program 4: unshare(0x8000400) mkdir(&(0x7f0000000140)='./file0\x00', 0x40) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='mqueue\x00', 0x0, 0x0) exit(0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x38, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x9, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x100, 0x1, 0x9}) 02:19:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x10) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408c2541e21cc8d7c200500000000068dd58ce565aa9a00000000000000000000000000000000000600", 0x8000000000002b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) fadvise64(r1, 0x5, 0x7ff, 0x3) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000180)) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000100)=0x400, &(0x7f0000000140)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x65857}, [@IFLA_PHYS_PORT_ID={0xc, 0x22, "6d66e4830248c76c"}, @IFLA_MTU={0x8}]}, 0x34}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r5) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r7, r6, 0x0, 0x800000080004103) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 02:19:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioprio_get$pid(0x2, r1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:34 executing program 3: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) r3 = accept$nfc_llcp(r2, 0x0, &(0x7f0000000080)) accept$nfc_llcp(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x60) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:34 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x7, 0x1}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="0023d74802828756fb60cb126d469a661eeed5ed9efb067603bb19e2013c00eebdf027c3b74c849b116b460b8322c23d2d2bda1be2b44e5dede876e65480b783cc956e8b1ee6f0985f28970c5f3720b80effd3e9f92e6028ed85b0aa7ca71dcca8196bfc30f753616a1e8307b31a59155a306467ef31d3b908fc0042d88cb06cdcdc4816fe6cd438ff1c7aacf1515935"], 0xc) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1273.392383] QAT: Invalid ioctl [ 1273.435494] QAT: Invalid ioctl 02:19:37 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x4, 0x16}, 0x1000, 0x0, 0x9, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) write$P9_RCLUNK(r1, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x100000, 0x8001) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000040)=@null) 02:19:37 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) sendfile(0xffffffffffffffff, r1, 0x0, 0x840000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x37) ptrace$cont(0x7, r4, 0x0, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) 02:19:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000100000000007e0000000b000100627269646765000004000280080004000000000000"], 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) ioctl$SNDRV_PCM_IOCTL_PAUSE(r1, 0x40044145, &(0x7f0000000280)=0x7f) 02:19:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) listen(0xffffffffffffffff, 0xfffffffc) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800f0ff0f002508e9eeffffff06fffd0a000000", @ANYRES32=r3, @ANYBLOB="01fbfffffe00000031fce7c696245aa19cd114c3e6ce290ed73977eb6b1328176d6bb8e117bbf2f860949c779b2b67e22076e3f744e7e968070545f4bada02846bf7baa8caa23ff81e502f9d170d9d78e4f480fba08b0c9b9808ce464e51d269117b1fd511f460ad2b5c793a9673bda249e030930ab1278114a0782a5853dbab84b1e0022323fd8bf52a6511e62cfbf61e6f3a04b912290c195807f8dcf236acc2ad84b85812d57e2f8414fae763533570d75b06611c3d5b79db58e2b518787e3dacb3ab0f0735f529eada96f59dccfeb2466bddc5af2bb5bd"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', r3}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1276.207150] selinux_nlmsg_perm: 230 callbacks suppressed [ 1276.207160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=26941 comm=syz-executor.3 02:19:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{r2, r3/1000+10000}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @dev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000040)={0x11, 0x6, r2, 0x1, 0xfe, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001780)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="ccf266f8cb5a00ffff020000140012800b0001006272696467650000040002800800040000004000"], 0x3c}}, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) r3 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r2, r3, r4}, &(0x7f0000001500)=""/250, 0xfa, &(0x7f0000001740)={&(0x7f0000001600)={'sha256\x00'}, &(0x7f0000001640)="0265fd94fbc730ac90c0eb9ebfff8ea62454c3bf1fc01230d28198a8c7e20cb5c6edea47a48d443e3e7ffd498e96d765cbf7f145b0cdb7008c502e557f3f10eb209584a46f7cbadc30496670b1715087eceb541dacf795fe7561beb8e5566bfa2ff33e799f87ed17ee347e53817da9651c1a9ecf28e049f5bdbddc1a4637267751832d27b7697082266beacec8fc818c1c25f2d294599fe8a4bd8ed0d9df419d4e0ecb31125df85bad687d81b4092cc48e707e0bbc10a4de1b4d9b94386ce348809621b2357e7319c4dd4e14d8bf9a99634bb0b24629e1eea47d793942b2", 0xde}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r5) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r6, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="5a0b4a923eb177025f195f9c905eefa359913a868c9a412ea6b69a896eebf6efce3f6c6551a83fab0d3c35d1b38ebd5affd0393882719a0f782842972a7ff6e516bea7ff57ded1359607346029ae65d4a6f96edf20bf50536a43abb0d482b37f32fe73c0e3783b0109e8ac99561fc1258a20308c1035f8d61e", 0x79}, {&(0x7f0000000100)="d5202c92a222b3abda14cc15ca346f8a16652c87b91a273722c8c4dbbaacfd6c0d148a09ca210129c82d49dc46b97f495a932d058db20136297df4b86feffe57716156b427e7642b101fa7ecf34b9362c616c7df6947b43d29aa5d207c9460af111a3dd4f7a23dfd016025f8d62bb743f72161695a0b2d20e1b492", 0x7b}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="cb38077979a4525615567a9775bf2e079a9805c301f7d99da081f0ecaa03bd239d11304b2fb9b14ee5d7b846866705d4d482db8200ee5a09b9b2a0dba1254fbdf598e40c46c22f4b1420b2f31c59009a349d5b9014a4ae182a416a565258d4b5498f8163a437ea7fffe8e11f72f4c0b5aac897c51ffe01f981eda3eecb0146fac6c7d0af0663417e3bd196052867a92e114de851b8ad541596e709cf56934fef2284e16c6dae4a89e0f043", 0xab}, {&(0x7f0000001400)="b7c5a19c8dc9f95603d5396827ac066599eb6131ed598d4d7c86d33b32d905696066a5a6dd41d5fd0178025e85fbe386544c2acb08635312d3bd78da88bd1db0b3a833b48786c5aaf5c14a099ac08f796721c00b319b6aa47d3ac453b0cb09819a77de217a1e7bb6ce0b598cd3d765e4869be340ea41c28bdf692138f3996b98d537038288ce74a038aed11fb86e51351668a5e53f3f34bf4cf11fff9f722ce392497589bd828003257b4886779eb827065a736b01f394e89a31eadfae8a5735691209e6", 0xc4}], 0x5, r6) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) 02:19:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="f8ea30e21ca2aa3b4ea8f7"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xda, 0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000340)=""/237) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r3, 0x0, &(0x7f0000000180)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0xa10000, 0x7, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9909cf, 0xff, [], @string=&(0x7f0000000080)=0x4d}}) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000140)=@gcm_128={{0x304}, "831887d64a06a476", "a095ce35638fe402a7d3783883226833", "83059ad8", "fb34b8e8a25d7150"}, 0x28) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r5, 0x0, &(0x7f0000000180)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f00000001c0)="4243b0d5e648f6942f81ce795d8cd47212c30417d72becacdc15f1c3ea12b1e658338dc5639ce033a7dd99847a16908f6507f131026da099ac9b38ccb0a2463249157057cf7cd108a06ad747fabc0dc0159c17c2c03bc10b4b611b641909df281529d1b1c66f8708cdc24f96d5407ab6275a45ff5bbfc4f71a61bbcc853bcd431b6db5681dbbab183d7e7d857ee206b9fb3d2c891a89cbb2dc3adc0d41fb8ffe4adfab8d83a494bbe451be3daf11ec77d6af3c596197b448f78594d0c8505e4d6ba46b49d5931e6c7fb7f7fba01191b9a1a920e1f8b68b68bb3426596e8330", 0xdf}], 0x10e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000040)) 02:19:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe5e, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1276.280616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26949 comm=syz-executor.5 [ 1276.280703] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1276.281039] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26949 comm=syz-executor.5 [ 1276.281453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26949 comm=syz-executor.5 [ 1276.281997] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26949 comm=syz-executor.5 [ 1276.282557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26949 comm=syz-executor.5 [ 1276.283250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26949 comm=syz-executor.5 [ 1276.283817] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26949 comm=syz-executor.5 [ 1276.284330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26949 comm=syz-executor.5 [ 1276.284852] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26949 comm=syz-executor.5 [ 1277.259834] encrypted_key: insufficient parameters specified [ 1277.263897] encrypted_key: insufficient parameters specified [ 1277.330384] encrypted_key: insufficient parameters specified 02:19:40 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r2 = accept(r0, 0x0, &(0x7f0000000040)) recvfrom$netrom(r2, &(0x7f0000000080)=""/142, 0x8e, 0x2, &(0x7f00000001c0)={{0x3, @null, 0x3}, [@bcast, @default, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080), 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c000000100005070000000000000000000000001ae0a00c5c9c8815fbb4c4ec3f2255bdcba183bfc03950a296d2c6cc4379b605f2851154dec24b756058c7761fe662dea14bd50460bd83adb5be01d2717cc590020b1379c52f613522f200f499150288b74cd0883c1c007a8463d298d86d82b32fc53b799753a30125cdb54c7e97f526437587cc818c319b92eb974f4832695dad74c12c40739e10aa18e8cbd91646d2a197a96847", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800800040000000000"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_CONNECT(r6, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "5295c1e40d5d43e7ec183be1c03cabd2507ec14dd6315abffa38896a5836debfe92248baf5293897a86078e67fc9b26ff48b4e12f76c4dc99e2843384265afce194b79adeae861328af69c2b83affcf80f9ea52467fdf18d8c6a8b231a8302ed716af73041e3b80e2f46b3d93f3dc2689c78877dc352205770c5159394eb9456494642f77baf358875c85d395d7d63ca26d8688923743536d30d895c4e317d48f0303bb5544710d384d9c1ca04c32aa75b3b49947881f8002ad98fb922eb90b1120294c087c74bab99dfded9e5af612ba7d86cfc8a4b7fc96bcec0659666c08502fa403854e80eb9035d329382c0e5a41e940c93b6f197e16fb37828e0cb9eb6", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r8}}, 0x120) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r8, 0xc6, "2589e6", "7e2e6c4b6bd707fe4429026d50fd9c6ce1d112746efff9958699f9ac408b4846068b094bdb2a8bec809d7cdf61e8c3f824b35e0c2a95bece04c0cdb5de5d701484caccc83d02f43806c9911805a14da6de23566aa3a2dbb5d9f63062ff7537a7caedef305c2ef2d5b2f7eb37d7ce1ef6a32446e592efe1b2bb096918d5416cde6da1d7ca9cbfefbc3f4f584ebaaf2e4f4fa9fc9f71cddbd43956c75605354811fbd7650ee176b0092f73f1a8c09f7802181b66e39c324400c2ef61ef8483d284636c73f9798081c5abf7a88ba758ca9293fc3f37af43308665a67daaf78a3771cc41d617d5b7a3149825901901d09c957fd150e9d86c3651c2b6d8a106fb13d4"}}, 0x110) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:40 executing program 2: r0 = gettid() r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x7, 0x4, @name="69653956d48dc4977773b80fcfb7a6c7983930b1e3e400ed01961607e80ac03f"}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)=0x401) tkill(r2, 0x37) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 1279.367010] ptrace attach of "/root/syz-executor.2"[26995] was attempted by "/root/syz-executor.2"[26998] 02:19:40 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x54c6e3ff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:19:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r2, &(0x7f0000000000)=0x100000, 0x8001) 02:19:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) 02:19:41 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfff}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:watchdog_device_t:s0\x00', 0x27, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) 02:19:41 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="b44832137e8abbc6c962cb73502f1e1f6cdaf4468466401210d3bdc695d525b580df9e6d73d124116c1fa07be7ef8f544696b56aaef8b875a763100acc8ff9aa1178216f495da3", 0x47}], 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'caif0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x1b7564d8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r2, r3, &(0x7f0000000000)=0x100000, 0x8001) socket$kcm(0x29, 0x0, 0x0) 02:19:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x100002, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0xff}}], [{@obj_role={'obj_role', 0x3d, 'bridge\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@fowner_lt={'fowner<', r6}}, {@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_type={'obj_type', 0x3d, 'wlan0}'}}, {@permit_directio='permit_directio'}]}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={r4}, &(0x7f00000000c0)=0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r7, r6, 0x0, 0x800000080004103) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e22, @multicast1}}, 0x6, 0x800, 0x3, 0x3ff, 0x6a, 0xf5e, 0xd5}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={r4, 0xfff, 0x20, 0x2, 0x7ff}, &(0x7f0000000080)=0x18) [ 1280.419113] audit: type=1400 audit(1584670781.411:132): avc: denied { relabelto } for pid=27019 comm="syz-executor.4" name="UDPv6" dev="sockfs" ino=101758 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:watchdog_device_t:s0 tclass=udp_socket permissive=1 [ 1280.430111] audit: type=1400 audit(1584670781.421:133): avc: denied { write } for pid=27019 comm="syz-executor.4" path="socket:[101758]" dev="sockfs" ino=101758 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:watchdog_device_t:s0 tclass=sock_file permissive=1 [ 1281.169787] bridge%d: Invalid MTU 0 requested, hw min 68 [ 1281.210806] selinux_nlmsg_perm: 261 callbacks suppressed [ 1281.210821] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27030 comm=syz-executor.5 [ 1281.212634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27030 comm=syz-executor.5 [ 1281.213308] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27030 comm=syz-executor.5 [ 1281.214550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27030 comm=syz-executor.5 [ 1281.215097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27030 comm=syz-executor.5 [ 1281.216708] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27030 comm=syz-executor.5 [ 1281.217295] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27030 comm=syz-executor.5 [ 1281.218260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27030 comm=syz-executor.5 [ 1281.218759] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27030 comm=syz-executor.5 [ 1281.224707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27030 comm=syz-executor.5 02:19:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r5, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$get_keyring_id(0x0, r5, 0x4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:43 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000040)={0x0, 0x40, 0x2019, 0x1}) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r3, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44001}, 0x200000d0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r6) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) 02:19:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r4, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r8, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r2, r4, r6, r8, 0x40, 0x4}, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="480000001400e702095f9f95274b0a000a8402020000000025fe006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89000000", 0x48}], 0x1}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r9, &(0x7f0000000000)=0x100000, 0x8001) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0x889) [ 1282.056254] encrypted_key: insufficient parameters specified [ 1282.109631] bridge%d: Invalid MTU 0 requested, hw min 68 [ 1283.078870] bridge%d: Invalid MTU 0 requested, hw min 68 02:19:44 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:19:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x10, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40804}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="2800001600"/20, @ANYRES32=r7, @ANYBLOB="000000000100000008000a000f00000057309629fcd35114acb619a351a6611ce3cd3d038a822ede4100f440f1e9d4828518d5d40d83a02c4c572f1fb18a0f2437a5a38bad881d905ea64ace920f4b8d3c3bebe016ac59c82716be836e955615586bbfc6f2d5400575bae23925f4"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg2\x00', r7}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000580)={0x0, 0xa5, "42a925f7ab86088963588d59e3eb6c0bc5b2209c58a443c880cac3b4f63368c8462b77b4b5d6762ab1fc5655dff47c453cf9cd051bd200dd5f0093a4bc2201f3790897ebb1954c02774d4e4db7310f6eb439b23dae8dee767acddc8cbd124c17c687e017d4279818f669f8b5a9de1f615628b120866d2ce8ab0786e817d02e7645e37b5395f5b00f96162e3c7d67a2cb07fd56f4e49db5b19b94778b2955e98b51a13dda8b"}, &(0x7f0000000280)=0xad) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x60800, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x234, 0x10, 0x100, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r8, 0x8000, 0x6141}, [@IFLA_LINKMODE={0x5, 0x11, 0x1}, @IFLA_PORT_SELF={0x50, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "b0135f0057039cd24dd1abb26ad7ec95"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x2}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "28b8e210380be44aa7cdedf61e2100"}, @IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x5}]}, @IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x2c, 0x2, 0x0, 0x1, {{0x8, 0x1, r9}, {0x8, 0x2, r4}, [@IFLA_GTP_FD0={0x8, 0x1, r1}, @IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}, @IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}]}}}}, @IFLA_MAP={0x24, 0xe, {0xffffffff, 0xa475, 0x8, 0xbb7, 0x7, 0x80}}, @IFLA_TXQLEN={0x8, 0xd, 0x100}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_VFINFO_LIST={0x148, 0x16, 0x0, 0x1, [{0x98, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x4}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x4, 0xf7a, 0xf71, 0x8100}}, {0x14, 0x1, {0x80000001, 0xb5b, 0x2}}, {0x14, 0x1, {0x8, 0xcd9, 0x2, 0x8100}}, {0x14, 0x1, {0x7fffffff, 0xfe3, 0x400, 0x8100}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x6, 0xb51}}, @IFLA_VF_RATE={0x10, 0x6, {0x8, 0x8000, 0x7fff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfff, 0x800}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x7}}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x4, 0x1, 0x5}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x5, 0x80000000}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xd1b3, 0x326, 0x1, 0x88a8}}]}]}, {0x74, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0xfff}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0x6}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x2, 0x3}}, @IFLA_VF_VLAN={0x10, 0x2, {0x180000, 0xa9b, 0x1}}, @IFLA_VF_MAC={0x28, 0x1, {0x3, @dev={[], 0x14}}}, @IFLA_VF_TRUST={0xc, 0x9, {0xfffffff8, 0x1f}}]}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x84}, 0x8000) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x4142, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, 0x3, 0x8, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x46c73f8b}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0xfffffff8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20008020}, 0x80) socket$bt_hidp(0x1f, 0x3, 0x6) 02:19:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000001c0)={0x3, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0]}) r3 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x10001, 0x201242) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000040)=[0x6, 0x0], 0x2, 0x80000, r2, r3}) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r4, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x746b, 0x20, 0x40, 0xc0000000, 0x9, 0x5307da6d, 0x20004], 0x7, 0x800, r2, r4}) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r5, r6, &(0x7f0000000000)=0x100000, 0x8001) 02:19:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x1, 0x7) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:46 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="fe3fd2f0c0a4553a77fdff44976f44ae88a1113b7049b1be0e375869e85d60ef3ac7b6cf67cd67f03f1a8cb59e785a357226be414b5c3666d25bf33cb665ed31738fa8305ebfd37c8615b7bfb870de3e68e4dfa044201aebcca04e0b08d40ce154f29f07e38738dfdc93bcf49e4197bd58bd8b99737808eb5b93f1210e14d0f8a11334b05c7916008d0234279a332cc106d24b24a38c7cf11fe8d3d25e08055b4b9c5f434145c981a826b2bff52dc3829fcb1ce46851b8", 0xb7, 0xfffffffffffffff9) keyctl$read(0xb, r0, &(0x7f00000001c0)=""/182, 0xb6) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) 02:19:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x9, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) 02:19:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@can_newroute={0x3c, 0x18, 0x300, 0x70bd2d, 0x5dfdbff, {0x1d, 0x1, 0x4}, [@CGW_DST_IF={0x8, 0xa, r8}, @CGW_MOD_SET={0x15, 0x4, {{{0x3, 0x0, 0x0, 0x1}, 0x1, 0x1, 0x0, 0x0, "53acb0cf8964806f"}, 0x2}}, @CGW_MOD_UID={0x8, 0xe, r5}]}, 0x3c}}, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r9) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r9, 0x0, 0x4ffe0, 0x0) 02:19:47 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r5, r6, &(0x7f0000000000)=0x100000, 0x8001) 02:19:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={&(0x7f0000000080)="ac7a0a3fe1b6f4fc538bef", &(0x7f00000000c0)=""/159, &(0x7f0000000340)="781eef96ccdca7b7efc41963b36806d2ae5c1b6292a2226c1d7b1fd35f747afc53432674d27fea6c91d17bb0c72b243ba3438ef80b62042a160217a2f0923307852fe8ed5ca59f0440feb9f93c3bef379c0ffb2991e40ea2926301c2964b572e0bf7f46ebb3c34f63883b41e31bef08e8a88ad2bb866e5268a11512847eabd629f372b648c4bcd5612b3d5bbf655f20865328792a982f862415fb77fa143008cf9236f28bb2ebeac3f4cddf1662add59a28c6f790508a5f41ad48d23d9f9ac7715904948fc1395918a34b1e24dfbea3ba3c1a0fd74fb880606f28e7665998a79e25e6cc05f46ec003bf1a9378516177a6084e39cb3fb2276aa832ddd53e90eadcec9c93a09c930b8ff56027eb6ce7c5a7a8a6bfe15f9512febf2ee8537f003d58fdec0ed2145ece9c783c9b330f2e25cfdc570a0a86d5e3ae1b61cbc18eacbffe533ddcbfc2ac51b6abb4b679ab4d91f469748d82925711b49b33022bb00263017c20eed024fa200d518f7f16b6153800444b7757b0a9146816aed0315f58e8ac7b83fc54aa9f0b1fedf366c1513709e558ed7124cc7b02f2456a35a45a1f443882a4ff7cfa4e9c45697d5de2de4e8a8ebee9f4710fed2a42654476d866cdbe35a841262117c7037349217eff57687497bec73d96b24aa172e52fda1882b8b9e2314453a1d00fe4fcbe9bc249ab9e3d0cc17aebe451bad4a4451bfc52509f0337ea8ae5bd92fe35466d432fae361bf74bc08efa221f7467c880d6382d17182dc35b01fcdf614bd8e87d3f6c0b5b47c60d35b2e206ffeea70cf4b704465b420d50a63cb598a526e9a99e5e012c22397450a241593bff87d510a1317eb2c85f5523d362e15b4d0dc61df6216e38bc1d3d48c3224a18f25bcc07cf4eb5765e65da6c42bb989f565772318fc1bb42f393132cd56b14b274fd306b3158127ff491bf5ce3d7b34b7ebcbf12ddd50e09635d890538354e0dcde477c27575a6b2a8512f4a0df5c5a8445f50a28da72792c76fa656b08afcac8f6a2fb4886bb5fd9b3d82780a6510025397abdca030ef3f77a34f1d0aaa6eebc156340ae83695d679b45ddf33b406aec04c8ed96224326ef026293bfed22b4637f24fd28f4f70bf38fd8d5050650ecb5b689d0b039efb07dbbad259dd6ad93c97e1bc48015495b5a402e5fbe3f1b8d665bfe26617983f55a7c2e8059eeff7e55acc9191ec6c234fcd1d0650fd35f1e5cf0b17ca70d91ceb9a8e070dda835430e06ffc853cee84ed48e9663b34d2046e67c0e834445a81c4948425b6c35cc61f753a058d934b9339efa391666ab22ae75ed6b3ec2ff7c1cdcd868628d1615a459290715a45d000be1bd65ef536171562f7fde1d941f49c6cd7d0516395755d865168b767515de886ebb01c21dabcdfa73b8a7a1da7ff2d1724a522eb558b99dc7d5689f146e5e5394ecbebd1b1fa27693a6dab9d884629741504330cb93825068bea8ee41de90c992cae5bd17d2503330d4b6589040e3ed827bd853c178dfbc1060ceb723addb77dc0959d03ae310cb94c8cde6ad3c39e4143d10fb776dfe60a914a64278203ea8fe4bb0ad290849d9ad38012fed50c0a595bc458d6dff758016a36c3a890b8f623f3b851521fc762b58cb94869b498f9e0351ef6abee16d9044d1eddecfb48a0dd1691d4dbe378e56b466ee393dba467b563540443b7b3ee1a7f23f7551daeba9a1d12aa698bc2bca74368ae678bb418bcdb492f1227802017bec3f5a128076aeac2a24c942f2e14a3ddc3aa37290c90dc29fedce19cff6f54a47bf5ab75ba6f11a8e40206b308c718993c6967c654ef5886d7d114170ff7e54da22021133ef8c1c5345e31028ee07965dc9d1c8b357bc3f8d3051c5c79d182ad3cfffdf4b9fbca15ba259fa127804f58a1d98ba32a1d3f211fa2a7ae1d1cde1f7087c6a1799a17f5a1b0436b7d7ea6471013c65bb462eab61df709b4cbcad58d1362924e55cb3346d914a93beeb2a379f741d7478bc0d1eec6122ebcf8f3faa7390149ce5a4e9de32b0adaad96ed4eb43f74e5752a9e48affea773bbdb6e4037d7f0cff00ee434c279b50179a9a9bd2586fe782e2a8a4518242074fcdff3ad074ffddb4600a15196417453f43bee97e8a6f83a0ba9dc0f7ef8590fe0e54d89edd3513d82cc46808fbb6547a3b7d6ce3b585825a347883ca83f0cd3681d4e69a90a86bf37c702fb2ed5dd073b2c62ffd32f8b7215af9bd0a216a7e3b6500531d21d33ee6a73cc67740504dfd93c210d1d174aa7fd11d1207f38957b1b3b040da5e293207198536c0b0ce16491d576573bbb1e100cdaedaf2c38ae698b90840a90d5f421bf584d9f9901ef742eb80ec820f2ac66907d2df2e0dc152c3737afb8a055697cb50f0991677bd9b06fc9a2408775a3e51d6cab927ef2d271ba83a18e892866f6f96fba7303aad137f8597641c04ad6d5dbfa683ff92b4084f8c1bb03e3f93f9f21244e8e0d6976303c5f9570665fb9b2643fe0d6608ced626acd303ba6b683e372ac86e2a143d44c88d65083e8c1673ce1fa71b9e4940f1cfb81d245e222ad65c45dd1955f42a8889624b491d2576212735083ee444df7f4875b4421b3d8d0a379809a6e72eebac701cb03e3057c546cfb0b4fe66650f691cf3890c58912c2c0626c337a04713f5873e243ad4a1f4a697550e0da43dc20f86499bab4096bec214f059ca2d37a79b0f86c09e9d72de28f672b1c46629e2e4bfe004aac0520e0a1209c4743ad167bb653c786f86a89e11c96d24e2aa10a1377cd7c97c1c11f4c555ea77491342f463def3929f89eaceeb2ab6c5a60910aa48603c32ef36532ed152ba73dbf190dc48c63ab75250b25d0772af2062d542f983329305a3cb96799781cb2ddd4017b678b09580bf46b1bac091e10f526e148c79027f716885be991573bc62f4423999578c6954ef7dcd09adb805ea2f9b97fc7956899c1cbd1d022b81314b21a3fc8a1ec3075f33cc8bc02ec5d45900956dbfeabac5f54e1b656b9d729419bdfa1cba89a59a5f6dc2dd1386607ea98dbb90154a765b25bfca7d0de8230885c1fb010e35c24d7899de384de01c0dad64ec97b5e20010daddc071b1c5cf33392904b677df7881f0d57b34fc8edc2f1bcb67c428196e167d53ceb0daa52b4fa4e4937927eb55d43c3c38cdf2f59203c56a0d9e298c1de7333bace82deae0af8fbe372707ed33e029b4fe611a98d82599a2e8b2e3a0bb41354258a74a2858624836da92de0080cdb80e1b25d4cb6d4b8554cc6d3ed221eaad6951cc212a578d89408d1b280bfe99e38e6d322cf6d519406186f742e9e4a71a922f10c6fcc0fdedcb0633fb003f4fe1a281b8b8296f803fb12a72d2b1ca960a199f35caf8588d438315d3b2887820cd33db31d939bc1aafb7073a0e8942c2bebe8fedb470cc3d97fe82e5189fadc1a542e5419e341d2b466a06db8157ab778f94d76c42857825b49593d84426ffb14e0b3585b7807684319f8f142094d3018e4967a76102b49f67bb127bb9af57935051f4c25671fb3a5d48225689ad34f0807cd3f68f06e5eccef2a1b4393813dd85d0ae8b11245d9273f5e8190cc6ce378ae9060d6b2ca19d9ad4734f6d49dc34b1bcebf6b814967c45f3477cca5bd74949d41f0fea2ab5e5959996c0d11dc5b38a375420b74be01c3492503863884831881ae29c047eb149f432f1623f09239cfa6a458c1839abe060c20d00b72e9445f3ac39fb503af59c5e7fc9e1eb82474b5550ca59f55cda68dfb198a14cb407e98953f274474cf61e0ef2f1a0919af397b23c8c999b6d75b76c33967f5f6f2849de635fe86d2066684cea6690f9445e0aaa5c1f989a075ad125490352c2ffebf4006a71a02229148f422bbb499ec52e336e50277a2ec1815e2d234b28c52f0b7d531ace01aa797981fb584a308c4bfaac8a5eb520d6ab149350bb8a57973a49edbb45415f51e15796bc77ac5ff98448be0d051e039b475cbd6801999c68dc5f59877f6cc59ce3633a60d96c6e681f2f148682a111047c2e7b4fa238bf4dee04f8ef3620810a98fa6fdb6bba5726976871e5877bfc35dca44aecdde4d502fb4a59de52118fb4709bf4173b55ec0037fb4c530ed10dc6bd857bf12bed07b30c6df5b5a71cec834ce963a86dccc0ad4b4deb78f6861e6b1d66377f94e9338a76420e29e14d52965b6b62837367917f9ebe09ec5f1b1811dca0a51a775c3842c4da68244a91e990f3959d553b1db5da3a1fb928db9b4adadf44c4464965c9d3e087edf1fe3edbeafbff195db00864c772f1b0bf385c6c36c8a4c0eb0233cb8738c3894161cbf7a54fd1c829e393cf7e97eb98f8f1cbf9e0c76588354b8ccdf3cc86d60874ad7f0550e7c4797b7d524bc070afaa7c41c237981dc0828230f51b9c10af9159783118ea68fc6df15771f860cb8ac99ec231a6672b6d65c385c61ef4cff35aec94e629d7793e1f602d521edf2ffb15c949caa34aece1e75eb81f47d8804521721ebc387ca21b1487ecbe2578c0f72c09c7d43764691df5f8a53048f57cd5055a938a9d1c675b6971f7293cae123c796f6d658b423ccb2591731ec014e3b1b6255a6c520779ff25e35848ba890f30b8efa387456a5b744eeddc6a69e224a80d1b50e397d0fd52b637eaf764c6773a297d98d9495fb36b4cf32f67d3efbccf131f20c98c9c30f1aa51932d0fe5436ee660f965ff0021f7122c3656ce6a8bec026991ed23f456a7b4f1952a9221fff4272fefdc4087ae14e7c5a34382573dc3ca797dec3cb1191919cdb3bc4116499b0e477a4fdd2d7eb9b7f848efac424d87d00bfd1312fdfee7e512237e4b66b3ddf979ef302d8594e240b8fc962e7d38b77a818fe5ae07854dbb54cd203e76ec06c7c384233966f7f2bd4c4739ac2a71af2e4c8bd26c32d34488af50cbc8b167625d8057c867426753384e46fa248608f18f8bff22d6273653077a7d7355bc6037c088332129d8826a2a13eb0b54287ec4d7d5db27d32fce03e21bae8ab5b7cd9d9f9439bb01fd077de6a06b746da7d5a11b76d02e34b4c236dfb385af0692f9a82e2f3832a62d414b690789d5f1ea4e67b8784a8a58949d76322fe11091ed23b4c89eb46ccd67b99df01abb680b1a0ff1f3650bd9d73fa00bc4f0296ab57308fdfc27e5b4b4e071041c4d983bf505a08afcd93f209eaef6a79d4ac7c68698da46789b04dedb7886333372df164bd13cbb51a6f8f580144a0d5ebd0b48569e2de333bc44c77dccc708d0eb49e9bc4e267e6040f49d0da26365e315be409978b43b4df07e313a98a039080e766ebf97a4c24ef167809fe18186b465a064d954811dbbd855a36cc3091eb2bf99c44bd60181aadf446b9eccf397f216d11084141faace9fa9128c3d4cc4fc874bf77f328dd2f8321ed7d8685871efdec9a7227fe44e1188dc5c707180e8c752d245c3ea44afce899b8b3a1f2d672fc14f445e011b07565cff90f5b309ec640e994bf2b69631cf18814b3ccab96fd5db11202f8354386e8b3e54398babedfff457fd5a72431c1d1cf07250e5d21c56af7aa821387386ebf63e3e20bfa508d3d3a196301284dcb00a8928d2311f3b25c89c72384bc664ea4083397c2f2931d201008ea09462f75cb1a8807897e5e1d584a88bff05ea34c5da8fd2ca8b5b1a5e2b046a82e70085464b04902f387f864c2b8cc1d472759d3b3d21950634c4c13fb0fccee2120bfc9f4abe04aaf211c4727fdfd83b38ddc9442e027ed295beb1e43a4f7e3af5c44df7597116456081d5734c5213a8e7", &(0x7f0000000180)="4ffa861a3fbc91bf36d8ed2d2b7073d910aab384a7c4876244c527012421053701abc563bd8a577a1acda46dddc5f3dc3284d3c0c3b7eb0712994f02c05335c508d483484448a010404f7ec704256faf3fba", 0x9, r1, 0x4}, 0x38) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0x9, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001340)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014e64f40a5000100627269e781f0676500000400028008000400000000009089af54146c14529b0ff335c434e642d3b11f000000003debd345604da9a6b2af10cd95f1b94ccdb49db695da4e181a58e0c9577099e69c9ef22c59549c64dddd50af92716a5d630e8f088573833f6b0400000000000000b0d76eb75a6d27b5ab203d30d3a2321a8faf73f2a4801d98c277aef997dd99a86cc85f8b880b46b3993981d46275efcc88cd9b"], 0x3c}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r6) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) 02:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x9, @rand_addr="d6f8f15c1819f2653de777c2a313d7e5", 0x81}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001208000000000000006467650000040002800800040000000000"], 0x3c}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x9, 0x402400) sendmsg$NFNL_MSG_ACCT_GET(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x44, 0x1, 0x7, 0x301, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100000000}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x40}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040810}, 0x11) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r5) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) [ 1286.899656] selinux_nlmsg_perm: 361 callbacks suppressed [ 1286.899666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27107 comm=syz-executor.5 [ 1286.902255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34723 sclass=netlink_route_socket pig=27107 comm=syz-executor.5 [ 1286.903716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27107 comm=syz-executor.5 [ 1286.905681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27107 comm=syz-executor.5 [ 1286.907919] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27107 comm=syz-executor.5 [ 1286.909779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27107 comm=syz-executor.5 [ 1286.910599] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27107 comm=syz-executor.5 [ 1286.912575] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27107 comm=syz-executor.5 [ 1286.914310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27107 comm=syz-executor.5 [ 1286.915070] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27107 comm=syz-executor.5 02:19:49 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, 0xffffffffffffffff, 0x0, 0x800000080004103) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:19:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r3, 0x0, &(0x7f0000000180)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000000100)={0x18, 0x3, 0x4, 0x1dfc}) write$evdev(r2, &(0x7f0000000040)=[{{}, 0x15, 0xffff}, {{}, 0x16, 0x5, 0x7}, {{0x77359400}, 0x0, 0x9, 0x667f}], 0x48) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f00000000c0)={0x8001, 0x0, 0x2002, 0x721, 0x3f, {0x2d3, 0x1f}, 0x1}) 02:19:49 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000040)) 02:19:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_GET_SECCOMP(0x15) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x5, 0x6, 0x4, 0x400000, 0x3ff, {0x0, 0x2710}, {0x4, 0x8, 0x3, 0x0, 0xc, 0x4, "05e29931"}, 0x4, 0x4, @planes=&(0x7f0000000100)={0x0, 0x9, @userptr=0x7, 0x101}, 0x0, 0x0, r2}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x7, 0x9, 0x1f, 0x0, 0x0, 0xd, 0x8000, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x800, 0x1, @perf_config_ext={0x1ff, 0x200}, 0x0, 0x2, 0x3, 0x4, 0x0, 0x8, 0x7f}, r3, 0xc, 0xffffffffffffffff, 0x2) sendfile(r2, r1, 0x0, 0x800000080004103) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000040)) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x100000, 0x8001) 02:19:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$vcsn(&(0x7f00000025c0)='/dev/vcs#\x00', 0x0, 0x448800) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002780)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000140)="18a5b6837c3c4a15acabb45b747d9e92980e670839a002f9fd79a082c31849965510d3", 0x23}, {&(0x7f0000000340)="f01bf88fbd14e1941f17e609244d61de2ed6540c37f8a67899d929562eb84aaeabee83630669416e5677a8611c286aee4adc0471a022336e78621fbbd846cc6cad3294c5bb12b4b8bd5d6855187aecbc4f02cb34d3a959af4b0e8fa7b9ef5ad029f8b8370f99ec0ec0e6c8dc339d5a0532ac23efb1eaf0f8a8faaa79a505b5f3a46a7f9750140427d18fe6c2a477fcb1eba1f77a14910a001069efa89d766c41395dea92272edb2cb8b2a5ad30cc6c10bd7994652e35199b1ae8f827f7e8d1b35ce632b70df241788b462d0ee266ba4e8d8660b59ce32a1edd9991bff960b9dcdafce4993d23301d", 0xe8}], 0x2, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, r1, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0, 0x4000000}, {&(0x7f0000000640)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000a00)=[{&(0x7f00000006c0)="4a388dc07aa9a5ffb4ab80b0f8fe283b0bd62bd77e00ca4fdf710db218eea61c2eda98cc53e83c13984f2dc86b97833e22ef9882edb5a1494c27cb79772f9a6fb2ee163678a3e751d970d2d652545af1f84df3b125f6ede2c5629136a1dd4659cb22d8505166adc825f1d5a361df04a48eeb27445f4c6039d052dae9b0bff3024fb54c1952", 0x85}, {&(0x7f0000000780)="b82c715a16a6174bfb4a54df0a276a1156717c5e6a495e7ebc5be1becb8ec4a1e877229aebe3833ed5199159af003a68572e0e26e1b6cf7f39137c168f5f4ad274c0383a45", 0x45}, {&(0x7f0000000800)="38da7ce9ec36197830eefc949b244122036ff984ad0094d70370428bab000e6f723e93adf1cae81d216454a3125776b8fbaf4e107ece75dfd8f3f56a6a7b9fb16de30e6087617fee1e56b6fafbf50a9ec728fc09259d5ab80737e09e5c0a23a13f1c554b7e6ab4cb59b93becabe4af7d83485337d6be8c064e44650887c3e0cca56b9f3a87ec107b6747ac09249b0844e7e67b6aae304df9b443dea0", 0x9c}, {&(0x7f00000008c0)="638678e3d2daef84220c5becd317e7ae8cd3e0bc28f8a5069925d01455049e4156c569f13892c6a1e04615d33d4e6a27d9ff677fae1a5f28e622e042dcfa0b5f95e3a8b21cbb1c6e99d96c4a32bc2714c4d5c0b8b088bf9077b7904651cbc24accdf581e6d345932382ecf587a", 0x6d}, {&(0x7f0000000940)="82dd9e804b53608788fd3aa9f591326a9bb79358e68fb60de3e41be0641d4816357b803caf2a59a5f49ad699807d53905fb1b6a18e68f6e93f5afd30e60b85662f0a74b7929dd25cb10779f704d2e20549334492022500ad1988c3a86f128a70937ee9ffbf81ed811203d98d089f5209ac10b57f536957c799747d7990b6ed492a04332b1a", 0x85}], 0x5, 0x0, 0x0, 0x800}, {&(0x7f0000000a80)=@abs={0x1, 0x0, 0x2}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000000b00)="1f4537ba16021d723924576a9b25d17c6c62a9dd99ef53c1f04a8c849e0df445dca06adc7a177b5119ec2691a85c2026f218a5a40841ee48b416e4b941", 0x3d}, {&(0x7f0000000b40)="bcf9048369e4948baf0fac11c1cca2b0fc0518fce9f860ca9179f611bfc599822b7171eaf29fea659f2a6e21d0d581cc317e8a72be71def97a98143fefb126f7995123745458f55a06b6cc47a186ec4e0cdaebaf65c2fd23a8fd7a374cd2ca722dcd30edb3c85eff923776b34e219e0a865ea4c8b64b8da0030e9328130409b82cc84003bad8b08acb4f547021fae3d11197f18a690aa277587ca05f160a045b5ec6fe22de36a08d6ae7e40c559fb60e1293b37c621b0b", 0xb7}, {&(0x7f0000000c00)="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", 0x1000}], 0x3, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}, {&(0x7f0000001e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000022c0)=[{&(0x7f0000001f00)="b9ab4dd37983ff82787ceaa3f920b3cec07931a928fd77272ed720d9647267a4d6e5e10cbf23e9183a12becc83950eeaa1fd00d50e7c060124d0b555b2b15b40f66fb99735f48ed0dd831e1c746819d62221ff647adb7b74a2afd0f10a5ee7f2b8e4569b68cf1dd44f6050bf055d44c1da8bffad31a0cdafd562910b22070f1df5a4d2173678cff455d91e4bd81da3ef85f73fcc", 0x94}, {&(0x7f0000001fc0)}, {&(0x7f0000002000)="babfe6be257f5864e5218968ba1c6179b59e1cac465eb7c9cf166e83066cba8380a10505f405e291a121f2bf4b4f7ff04e33d109a6c51f18ded2be67040742655653aea0f04c8a8fb718cc0265c22598aea79084acd7cf7cbf42fce27bd165a265efdc4b3810772620d5edc5e4059d5940b05ac01caa4af48edbe3d10c9641451b3e6fe6e570a9156c4a34e5aaf8d137b1bfab45be83ac163790f3b14ac82fa12d8ddb91998b445713a0695aaf08a48c1d7bc9e7e4fb8319b292484f9dff07be9a5b76e661f7dcf9b7a1a1b8b2f7d05f8a1120c1bfdf38b4068cde658a3fe1258bac91f451a36d11ecfe2d75", 0xec}, {&(0x7f0000002100)="2aaeeac7b153519e51861cc071e745803aea3c8a204d2600522b8d67f09d8fdf2e51dab49b146c85759fc8ac20a45c56dcf636c509554da347ca11e545abd6923aead6455c6ce5", 0x47}, {&(0x7f0000002180)="793384ba88c5e2dade99dcb22a8e27580add8ba21716d23ce529be41526a94df919805b3380a5743655c0717434d1bdc95d379557e8a5b0be391b81f8901b635e574cad48ace8efa469821e1194a62f5bb4c078152972c53e239f5e8d0768cf374c2ef5d1458acad8f202e0c45f88a902bf98694fbc614e0bf1c50936fe2e806664b223952d20d00960aad7b9da6d0ec2c1548d2157cf1", 0x97}, {&(0x7f0000002240)="29b521700da2df9f19e0e0cff039ee83886695c519c0c5b0c87dc5529ff10e41a0dff2a16ee7fa7a337655f3fc80609b23f249c157e9bc104e42c5c89f575ea5a4f76f4700b6a668e2643f3fb01f5c389b8ecd51db110798caf5f3bca69bfc9409ca2fd9a3f5fbb1b3f5813823460dde5579628a5c07cef2037910", 0x7b}], 0x6, &(0x7f0000002600)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r1, r3, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c, 0x1, 0x2, {r5, r7, r8}}}], 0x148, 0x890}], 0x4, 0x4008810) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r9) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r9, 0x0, 0x4ffe0, 0x0) 02:19:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000002c0)=0x4, 0x4) fsetxattr(r1, &(0x7f0000000280)=@random={'trusted.', 'bridge\x00'}, &(0x7f0000000180)='bridge\x00', 0x7, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0xffffffff, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x14, 0x7, 0x2, {{0x7, 'bridge\x00'}, 0x100}}, 0x14) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r6, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8d, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x28}}, 0x4000050) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000080)=""/154) 02:19:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f00000000c0)}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r5) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r5, 0x0, 0x4ffe0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r6, 0x0, &(0x7f0000000180)) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x60, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x401}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004014}, 0x40094) 02:19:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24008000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r6) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$RDMA_NLDEV_CMD_GET(r7, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x58, 0x1401, 0x1, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x40001) 02:19:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@rc={0x1f, @none, 0x5}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="5ede2f83c7f0732883469aed03199a802f9bc6330f4df808b9d474668e4cc0a8c5ea09c39b6939caaba12e489f508e27a408311d9def7b9c363fd49da8901d898693ee8e5b1193440f423cf6cea4532a3316b6535f32a61b99e34f86a311738304c608046731ea9eb601b704431d15eb2b5459106592476361aff248a6cd6f674b72426ef6e5fa4d4b153c20b431a94c58886130fe16c9d2e01b4b9b83d6e343cbbdc5788352ac4dc3d1986cad6fe63e2bdf1860c3a0a3813ebe1387659d804c065dcad1ff562e059777018cf21db27386db3da41f039c462061dc25921c9d5218", 0xe1}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000000c0)="620e719491ea73971fd5f089da613170fa6ea5d64eb236fee9247f", 0x1b}], 0x3, &(0x7f00000012c0)=[@mark={{0x14, 0x1, 0x24, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x58d}}], 0x78}, 0x4c7a36f5055e6d) 02:19:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000180)='auxv\x00') sendfile(r0, r2, &(0x7f0000000000)=0x100000, 0x8001) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x0, [], [{0x1ff, 0x6a, 0xffffffffffffffc1, 0x8, 0x7ff, 0x6}, {0x0, 0x4, 0xfffffffffffffff7, 0x7, 0x7}], [[], [], [], [], [], []]}) 02:19:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) accept4$phonet_pipe(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x13, r4, 0xe9f) 02:19:52 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$setregs(0xf, r3, 0x3, &(0x7f00000001c0)="27e53685af7cb6d5ca04707499a49c5003e3e2d867914e807dfd53d6a6c8ff4e40370c25d567933e6763ea9986dfde40cb091c8509301472f104e6a39af7c0696673af61d9ebaa7c88407afc35caa54f91374385a63afc1538fd3e768b155ee8473c95434b2981193624309426ed205626a2f1c9b2b34c02fcc51e415e9a2038494b3e825349e0f1a1b20e34c9f70eead08da590a6d354165e0009d2364daacac22973d4f2ceb217ea8c664ebe91adef1a606cdba174adb90d9ee1095c76d32c3e99868ec0145cc12129c36a45e8f2f2956500973d29ed2a757d89514d853da8e2502dfa3ef52026ab215bf6546a09b75d769da485b55a") ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000002c0)="5e1cacf9cdb427ed1d2c61bea31f9e952add4b382d04d4c1da5f92f8de99832d4d14d37f33c2a0ca47697f57ab8e6491646bdb83d991dbc5e9416f793aef6a57fafbcff2cfc0b31418606567dc443f", 0x4f) [ 1289.838569] bridge%d: Invalid MTU 0 requested, hw min 68 [ 1290.137329] bridge%d: Invalid MTU 0 requested, hw min 68 02:19:52 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000080), 0x40) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:19:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000040)={0x0, 0x3}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={0x0, 0x2}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000100)={0x0, 0x1}) 02:19:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:52 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:52 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x101c}, r0, 0x0, 0xffffffffffffffff, 0x3) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) fcntl$setown(r1, 0x8, r2) r3 = socket$inet6(0xa, 0x1, 0x40004) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) r5 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f0000000100)='numa_maps\x00', &(0x7f0000000140)) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r3, r6, &(0x7f0000000000)=0x100000, 0x8001) 02:19:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') 02:19:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x48001) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, 0x0, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_EXPECT_MASK={0x94, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x48090) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000000)=0x1, 0x4) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @ipx={0x4, 0x1, 0x8, "8771fee75bfd", 0xe1}, @sco={0x1f, @fixed={[], 0x11}}, @l2={0x1f, 0x8, @none, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x1, 0xd8cf, 0x8c}) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r4, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r7) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r5, 0x0, r7, 0x0, 0x4ffe0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000340)={0x1, 0x5, 0x4, 0x87e002, 0x4, {}, {0x5, 0x1, 0x20, 0x40, 0x3, 0x1f, "775d9e70"}, 0xb6776ea, 0x4, @userptr=0x10001, 0x3f}) 02:19:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)="0b83118f797db7d5fd370a731d6144d9", 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:19:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12064}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000000000c) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000140)=0xc) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000200)=0x2) setreuid(0x0, r2) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) write$P9_RSTATu(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="700000007d0200000551000900020000ed3f02000000020000000000000000000040ff0300000400000000000000000000000a61705b32430ccdc380003983aad673000a006e756d615f6d10000a006e75fd6d615f6d617073", @ANYRES32=r2, @ANYRES32=r5, @ANYRES32=r6], 0x70) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='numa_maps\x00') sendfile(r0, r7, &(0x7f0000000000)=0x100000, 0x8001) [ 1291.896238] encrypted_key: insufficient parameters specified [ 1291.901858] selinux_nlmsg_perm: 236 callbacks suppressed [ 1291.901868] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27185 comm=syz-executor.5 [ 1291.902315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27185 comm=syz-executor.5 [ 1291.904118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27185 comm=syz-executor.5 [ 1291.904543] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27185 comm=syz-executor.5 [ 1291.906329] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27185 comm=syz-executor.5 [ 1291.907557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27185 comm=syz-executor.5 [ 1291.908605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27185 comm=syz-executor.5 [ 1291.909092] encrypted_key: insufficient parameters specified [ 1291.909501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27185 comm=syz-executor.5 [ 1291.909975] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27185 comm=syz-executor.5 [ 1291.911916] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27185 comm=syz-executor.5 [ 1292.647755] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1292.649419] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 02:19:55 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x44, 0x2, 0x1, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x77f4}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}, @CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x3, 0x7, 0x7f871a81, 0x9, 0x5, 0x8]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40080c4}, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:19:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r0, 0x0, &(0x7f0000000180)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000200)=0x1, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000014", @ANYRES16=r4, @ANYBLOB="10002dbd7000fcdbdf250600000005001300050000000500130002000000f60004000000000077420e1c537c984ec023cfffcd6faa6496dc16616269190a885d3712f575852193bde7ea63bcc96d285e5028a0ecfdf8f2d0fc74f3b35c507bdf705d9b61108cdebbf580696a6baea6a594cf03deba43d684d666b51da27296897135f7e8d2408204ded57a98e531636ed680ace2369a303618b1c6"], 0x2c}, 0x1, 0x0, 0x0, 0x8008841}, 0x40000) 02:19:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000080)={{0x1, 0x0, @reserved="41de394036ac0fba50edbfbe90385b57cc4afaf075e31dfa5f274d9cdaabef18"}}) 02:19:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0xf4, r3, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x5}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x3a}}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7ff}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x200008c1}, 0x20008014) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:55 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x5, 0x0, 0x1, 0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000200)={r3, 0xcc000000000000}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000180)) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$KVM_SMI(r7, 0xaeb7) sendto$inet6(r0, &(0x7f0000000100)="4716c52350d85e5a716c4605034a0300003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314", 0x50, 0x20004000, 0x0, 0x0) r8 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_GETSTATE(r8, 0x5603, &(0x7f0000000240)={0x2, 0x200, 0x7fff}) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x400, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x0, [@default, @default, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default]}) [ 1294.777766] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 02:19:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) socket$inet(0x2, 0x80000, 0x401cc26a) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x1, 0x1, 0x301, 0x0, 0x0, {0x3, 0x0, 0x4}, [@CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x6, 0x80000000]}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x94b3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xd}]}]}, 0x34}}, 0x8000) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000080)={0x2380000000000000, 0x10000, 0x1000, 0x0, 0x2}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x120800, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000140)=0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000000c0)) sendfile(r0, r3, &(0x7f0000000000)=0x100000, 0x8001) 02:19:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) r4 = socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r6 = syz_open_pts(r5, 0x503080) ioctl$KIOCSOUND(r6, 0x4b2f, 0x4101) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r7, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0xcffe0, 0x0) 02:19:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x14, r3, 0x4e559e2353b8c5d5}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x2c4, r3, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc00}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0xe8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @local, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3af, @loopback, 0xffffead3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1f, @empty, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xe5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xe6d}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x859}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdd6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff2b72}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x24000001}, 0x8000804) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000006ffc)=0x4000000000000200, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:19:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x40, 0x0) write$P9_RCREATE(r2, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x8ebab53bca14c488, 0x2, 0x3}, 0x1}}, 0x18) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:19:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$selinux_attr(r1, &(0x7f0000000000)='system_u:object_r:pam_exec_t:s0\x00', 0x20) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "111fda45c14ec1cb", "79ac863e1a7fb25adf5b6ed4d10d230d", "d9ba3e66", "7f0624246ac82697"}, 0x28) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:56 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r4}, 0x10) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:19:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000001c0)=0xc) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r4, 0x0, &(0x7f0000000180)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000040)={r7}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={r7, 0x1}, 0x8) [ 1294.857514] bridge%d: Invalid MTU 0 requested, hw min 68 02:19:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x643002, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f0000000080)=""/216, &(0x7f00000001c0)=0xd8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) accept4(r3, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000280)=0x80, 0x800) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="ff030000000000000000000080ff03000400000005000000090000000000000001000000000000000900000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000c0ffffffffffffff000000000000000000000000000000000200000000000000000000000000000001000000000000000100000000000000f51900000000000000000000000000000000000000000000833900000000000000000000000000008000000000000000050000000000000001ffffffffffffff00000000000000000000000000000000800800000000000000000000000000001400000000000000ff7f000000000000000001000000000000000000000000000000000000000000001000000000000000000000000000003390000000000000070000000000000004000000000000000000000000000000000000000000000004200000000000000000000000000000ff000000000000001400000000000000369e000000000000000000000000000000000000000000008000000000000000000000000000000005000000000000000200000000000000ff03000000000000000000000000000800000000000000008004000000000000000000000000000004000000000000000104000000000000010400"/520]) sendfile(r0, r2, &(0x7f0000000000)=0x100000, 0x8001) 02:19:57 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x6, 0xbe, {r0}, {}, 0x3, 0xe29}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) 02:19:58 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:19:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) socket$inet_dccp(0x2, 0x6, 0x0) 02:19:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000080)={0x7, 'batadv0\x00', {0x40}, 0xf3}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964936b80bff17d26c9e5fb676500000400"], 0x3c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) r4 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r4, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, 0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r6, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, 0x0, 0x0) splice(r5, 0x0, r6, 0x0, 0x4ffe2, 0x0) 02:19:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0xb0, r3, 0x820, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_batadv\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x63}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40044}, 0x40000) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000380)=0x10, 0x180800) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$l2tp(r2, 0x0, &(0x7f0000000180)) r4 = semget$private(0x0, 0x2, 0x5b) semctl$GETNCNT(r4, 0x4, 0xe, &(0x7f0000000440)=""/66) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'veth1_to_batadv\x00'}) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6}}, 0x30) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_GET(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, r8, 0xe09, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r8, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x400d4) 02:19:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xb) 02:19:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) signalfd4(r0, &(0x7f0000000040)={[0x4]}, 0x8, 0x800) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x8) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000001c0)=0x7fff, 0x4) fgetxattr(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="6f73782b0e53c0af1a9b9116730030973a8508e4"], &(0x7f0000000080)=""/245, 0xf5) 02:19:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x97c}, 0x0, 0x201000000, 0x0, 0x0, 0x400, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}, 0x4e20, 0x40, 0x4e23, 0x0, 0x2, 0x100, 0x10, 0x3a, 0x0, r2}, {0x3509, 0x3, 0x3, 0x3, 0x830, 0x1ff, 0x9d2, 0x80000000}, {0x6, 0xd28e, 0xef, 0x4}, 0xa0f, 0x6e6bb8, 0x1, 0x1, 0x0, 0x2}, {{@in6=@local, 0x4d6, 0x2b}, 0x2, @in6=@remote, 0x0, 0x2, 0x6, 0x1, 0x7, 0x80000000, 0x3f}}, 0xe8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$VFIO_GET_API_VERSION(r3, 0x3b64) [ 1297.817358] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 02:19:59 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:19:59 executing program 3: ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000280)=""/76, &(0x7f0000000140)=0x4c) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67c, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x4, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x6) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r6) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) 02:19:59 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000100)=ANY=[@ANYBLOB="f7d54ad1550b21c660024c153558479c7d5d21b5447d16bcc62886029b62594689faf4216331091e31dbaf67b6bff4f1fafa97e6f5d9f24cf28255be82fd005f3673ae7b9cfd0007ba2bcacaed4623078fea416ba4cbe4f6ee55fbcd60561663e19314da20435cad8a704ba313a8f0d51937"]) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = open(0x0, 0x0, 0x2) r3 = getpid() r4 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x9, 0x9, 0x0, 0xf7, 0x0, 0x200, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd2b, 0x0, @perf_config_ext={0x7, 0x4}, 0x400, 0x6, 0x3, 0x1, 0x4, 0x200, 0x2}, r4, 0x4, r2, 0x1) sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x5, 0x0, 0xfffffffffffffffc}, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) [ 1299.116388] selinux_nlmsg_perm: 176 callbacks suppressed [ 1299.116426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27337 comm=syz-executor.5 [ 1299.118912] bridge%d: Invalid MTU 0 requested, hw min 68 [ 1299.123225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27337 comm=syz-executor.5 [ 1299.126219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27337 comm=syz-executor.5 [ 1299.127888] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27337 comm=syz-executor.5 [ 1299.129225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27337 comm=syz-executor.5 [ 1299.130988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27337 comm=syz-executor.5 [ 1299.132427] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27337 comm=syz-executor.5 [ 1299.134119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27337 comm=syz-executor.5 [ 1299.135712] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27337 comm=syz-executor.5 [ 1299.137393] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27337 comm=syz-executor.5 02:20:01 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:01 executing program 4: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xe3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:20:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0xc0100, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r3, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7f}]}, 0x24}, 0x1, 0x0, 0x0, 0x48080}, 0x80) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:20:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:20:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="00990000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800800040000000000"], 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:20:01 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000040)={@none, 0x10, 0x2, 0x6, 0x9, 0x0, "93ad67818e65f235e5b68379b75053eb888dad15d4e26ce970f31a262afdce51bba6043126424465925e466bb1d6a3f66123725ecfa771812d9353259894700dc2ab423010fb2212be1a9d3158cbd197fd2744d9ed89b3cfe847f42b683accded559616ba4c1029d7e3816836b0719be06f3d41248994b43ca03639537f5ca5b"}) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:20:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x6, 0x20001000, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:20:02 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x401, 0x100000) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffc, 0x0, 0x5, 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @local}}, 0x401, 0x9fe8}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r4, 0x1}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:20:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2602, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000001c0)={0x8c6912731586a17a, @pix={0x5, 0x1, 0x41414270, 0x1, 0x7, 0x7f, 0x3, 0x10001, 0x8a26f1d8b90b3578, 0x2, 0x0, 0x3}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000100)=0x80, 0x12) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000002c0)={0x9, 0xa, 0x4, 0x400, 0x1a2, {r3, r4/1000+30000}, {0x5, 0x1, 0x7, 0x6, 0x9, 0x2, "e18f9b22"}, 0x3, 0x4, @offset=0xfffffff9, 0x5, 0x0, r5}) getsockopt$inet6_tcp_buf(r6, 0x6, 0xd, &(0x7f0000000340)=""/122, &(0x7f00000003c0)=0x7a) setrlimit(0x1, &(0x7f00000000c0)={0x100000000, 0x5}) 02:20:02 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000006ffc)=0x4000000000000200, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) sendto$inet6(r5, &(0x7f0000000180)="05034a00ea005975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73000000000000000000001304a2e5a6bf03eddd9caba99eaee86c95fe6ee842e11c50e51ec6831cf36db7da37884bbf6200ac32b50e26a5139c5dc820187ae6e87d449906a2e295eb505f852cacc4c46862510d31cfc383aec4b23176cc6f0ac9bdb02f266931a9a580b51fd0e98bb715defc80031e8eff504152e6f60dd364a359ffc6b902b4aac541c8853d42817753b764b6de91ed5671", 0xde, 0x0, 0x0, 0x0) 02:20:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:20:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) accept4$unix(r2, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x81000) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:20:03 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7611e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:20:03 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:03 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:20:03 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(0x0, 0x37) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:20:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x7, 0x0, &(0x7f0000000140)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000100)=0x6, &(0x7f0000000140)=0x2) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x20004000) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x2, 0x1}, 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000004c0)="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", 0x136}, {&(0x7f0000000340)="27baa71996ec584bd326c62e1a486413638e71ef408f33033dbdcad702f46fbf3becdc284d7f63dde923230b5265642334a38f12b1d0ab47d51b94ef584ef1df2c2ef148fb7c6cf5fdd207b2e77d614ac304acb847a32662fe0290f78e28e029c4a632c2efa9b8d4cd1cd37e2780acdb41512c63f50ed9b30e7cc6a8862364412e7d78d0ed06ed9e801f877d715f0c", 0x8f}, {&(0x7f0000000400)="c3a6b0344f1894e4fa88ab524575dbd4d89aad2bfa407e0b23b72a3e756750cec50a57c79c6523e5d03c602ad345ce1403297fa96e79a5d19386fc261aff4848c2b77e9f9d8ddeb35400ab8f18d2352342366a8853d23194ff056f058c4f584152cb9111f6d97818aa1b574527d0110224970d6834e7faf329ef5f3d7a8ae0a41e3b16ed77277ecc8cde8caba6a7ae04f057bcfbaaf1dc13406c7fc1948f7faf9d46ef3ad759976ebc59807d02106f138895ae3c47e85c2576907f5bf6cc", 0xffffffffffffff8d}], 0x3, 0x2) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:20:04 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(0x0, 0x37) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:20:04 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x10200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SIOCRSACCEPT(r4, 0x89e3) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x3, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="2c371a8fbd35264917e8d8c84ce778cca776fb257c781a35479bedadc4a7fa59209ab70644b5ae49574d5e41702fd442253fa71e63a033b8794618c0eb480b6ec7eade04b162", 0x46, 0x20}], 0x40401, &(0x7f0000000380)=ANY=[@ANYBLOB="747970653d33cbda592c6e6f626172726965722c736d61636b6673666c6f6f723d2a5628add5fe018af32608498cef654768ad90e9387edd408f1002aa1138495000079cead22c6f626a5f726f6c653d6e756d615f6d617073002c7365636cf4fd5d6162656c2c6d6561737572652c666f776e", @ANYRESDEC=r6, @ANYBLOB=',\x00']) getpeername(r3, &(0x7f0000000040)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) 02:20:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r6, r5, 0x0, 0x800000080004103) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x4c, r7, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x6}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x400}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @local}}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) read$snddsp(r5, &(0x7f0000000080)=""/124, 0x7c) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:20:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) 02:20:04 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7fff) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x8}, 0x4) ptrace$cont(0x9, r3, 0x0, 0x0) [ 1302.068088] bridge%d: Invalid MTU 0 requested, hw min 68 02:20:04 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(0x0, 0x37) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:20:04 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:04 executing program 3: r0 = socket$kcm(0x2, 0x7, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x121000, 0x0) ioctl$TCSETAF(r4, 0x5408, &(0x7f00000001c0)={0x5, 0x8, 0x3, 0x3ff, 0x5, "c7131f253dd3f3ea"}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x8, 0x40, 0x0, 0x8, 0x40403, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8001, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0xaca0, 0x5, 0x10001, 0x1, 0x40, 0xf966}, 0x0, 0xffffffffffffffff, r2, 0xa) 02:20:04 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:04 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:04 executing program 1: gettid() clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:20:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0xfff, 0x2) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000280)={0x200, "f5b4636d75f1fb22d6928473911852ca5ee7046d4c829a91fb2bb6e5c5a42c7c", 0x2e9, 0x7, 0x4, 0x4, 0x4}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000100), 0x8) listen(r4, 0x0) getsockopt(r4, 0x0, 0x7, 0x0, &(0x7f0000000140)) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000040)={0xff}, 0x2) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$MON_IOCX_GETX(r5, 0x4018920a, &(0x7f0000000340)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000180)=""/162, 0xfffffffffffffe69}) 02:20:04 executing program 1: gettid() clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:20:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000003000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) prctl$PR_SET_FPEXC(0xc, 0x3) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 02:20:05 executing program 1: gettid() clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:20:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000100)={r1, 0x1, 0x98, 0x6, 0x1, 0x2, 0xffff8001, 0x679a, 0xd9d, 0x8001, 0x10001, 0x6}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1303.134735] bridge%d: Invalid MTU 0 requested, hw min 68 [ 1303.440617] ptrace attach of "/root/syz-executor.1"[27455] was attempted by "/root/syz-executor.1"[27456] [ 1303.470365] ptrace attach of "/root/syz-executor.1"[27460] was attempted by "/root/syz-executor.1"[27461] [ 1304.183505] ptrace attach of "/root/syz-executor.1"[27476] was attempted by "/root/syz-executor.1"[27477] 02:20:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000921cd1526e6f54910000000000e87b26075f3525e6626956ee75a1211264aa12484cdddc2b2a2cb31e7272a5b4d703a7447867aef5fa09c55bcbe2b9d0e1a0dee4fcc2dcfd2f8665895be8833f85f9daa00d7cf042c8c676c0d0b61b3aaeec2d57fb6423b2bed6d8f89db8fff32754d0eb3fc287c68bf168b2c2", @ANYRES32=0x0, @ANYBLOB="0090000000000000140012800b0001006272696467650000040002800800040000000000"], 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x2) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000200)={0x27, 0x3, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x5) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0xa00000, 0x54f3, 0x86, r6, 0x0, &(0x7f00000000c0)={0x9909dd, 0xfffffffd, [], @p_u16=&(0x7f0000000080)=0x3f}}) ioctl$RTC_ALM_SET(r7, 0x40247007, &(0x7f0000000140)={0x3, 0x3, 0x5, 0x1c, 0x0, 0xfffffffc, 0x3, 0x3b}) 02:20:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r2, 0x0, &(0x7f0000000180)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:20:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:20:07 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "ab7825e37c7385b1", "89a765680fd844ae3bb1fede5c18e96a6d9f227f719de9d2021dc70b4a093157", "0ec948db", "3ab52e0925b2ddd8"}, 0x38) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:20:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x800200, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r3, 0x0, &(0x7f0000000180)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xc4) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x50, 0x40, 0x0, 0x0) 02:20:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) recvfrom$x25(0xffffffffffffffff, &(0x7f00000002c0)=""/161, 0xa1, 0x2, &(0x7f0000000380)={0x9, @remote={[], 0x3}}, 0x12) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, r2, 0x2, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400100, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000100)=""/107, &(0x7f0000000040)=0x6b) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:20:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:20:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1306.083612] ptrace attach of "/root/syz-executor.1"[27486] was attempted by "/root/syz-executor.1"[27491] 02:20:07 executing program 1: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:20:07 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) wait4(r4, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:20:07 executing program 1: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:20:07 executing program 1: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:20:07 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2002, 0x0) 02:20:08 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x39}], 0x32, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFT_MSG_GETRULE(r7, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000070a010800000000001c00000500000208000940000000020c00034000000000000000055c8044ae548a9482b00646e46aa29cf75fbf1e83688665a68b09003f26dca4207d01ec0ee7458a09e53317651ab72b4851970c357f39135c96a5a262384f4c30"], 0x28}, 0x1, 0x0, 0x0, 0x40091}, 0x20004000) 02:20:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001000000300"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000d99264b42887148ea5295cc170b701a84a597614d80014007663616e300000000700"], 0x3c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) socket$inet(0x10, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004103) r4 = socket$inet_sctp(0x2, 0x5, 0x84) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000300)='./file0\x00', 0x9, 0x2, &(0x7f0000000580)=[{&(0x7f0000000480)="f9728273f77f21afe665f3847ffbd8b94a4a994e20bacdd4fb4f2dfa52c99a7922b00181b0fb6ba1a42fcaca6d2c6e919565aa38", 0x34, 0x8}, {&(0x7f00000004c0)="20d76085ebc8d51da71f370223412ba91d6c3f2221308d5d737fe2710903da416907cd92d90d09ccc693934f0972b5a4365bdd58d12ca373f7877824ff5b4e1f984928e4bdcd958ed62181a8c5eebed265b18533db092a5f435fc85651e4e1b5cf1a52346d913ba801aedd95d4897a437537e61b6aa9ef7968de73bf70bc05fb98d4a9e306c15319", 0x88, 0x40e9}], 0x46090, &(0x7f00000005c0)={[{@qnoenforce='qnoenforce'}], [{@subj_user={'subj_user', 0x3d, 'self\'self]'}}, {@euid_eq={'euid'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_eq={'fowner'}}, {@euid_eq={'euid'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x30, 0x63, 0x31, 0x66, 0x32, 0x36, 0x37], 0x2d, [0x61, 0x30, 0x34, 0x30], 0x2d, [0x61, 0x34, 0x62, 0x64], 0x2d, [0x62, 0x62, 0x38, 0x38], 0x2d, [0x35, 0x35, 0x39, 0x66, 0x32, 0x64, 0x34, 0x64]}}}, {@euid_lt={'euid<'}}, {@euid_lt={'euid<'}}]}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000008", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={r6}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r6, 0x84, &(0x7f0000000340)=[@in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x7fff, @multicast2}, @in6={0xa, 0x4e23, 0x2834, @dev={0xfe, 0x80, [], 0x25}, 0x1000}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0x9, @empty, 0x7}, @in6={0xa, 0x4e22, 0x6, @empty, 0x4}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r7, 0x8, 0x30}, &(0x7f00000002c0)=0xc) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000140)={0x86d, 0x1, 0x100, 0xfffffffa}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xff, 0x1) r8 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x18043) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, &(0x7f00000000c0)={0x80, 0x7fff, 0x9, 0x8, 0x7fffffff, 0x8}) [ 1306.126864] ptrace attach of "/root/syz-executor.1"[27495] was attempted by "/root/syz-executor.1"[27496] [ 1306.149843] ptrace attach of "/root/syz-executor.1"[27502] was attempted by "/root/syz-executor.1"[27503] 02:20:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) socketpair(0x1e, 0x800, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'veth1_to_batadv\x00', {0x2, 0x4e22, @broadcast}}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:20:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) write$rfkill(r0, &(0x7f0000000040)={0x4, 0x2, 0x0, 0x1}, 0x8) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$getenv(0x4201, r2, 0x1, &(0x7f0000000080)) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) sendfile(r1, r3, &(0x7f0000000000)=0xace8, 0x8001) 02:20:08 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 1306.197817] ptrace attach of "/root/syz-executor.1"[27508] was attempted by "/root/syz-executor.1"[27510] [ 1306.224693] ptrace attach of "/root/syz-executor.1"[27513] was attempted by "/root/syz-executor.1"[27514] [ 1306.249831] ptrace attach of "/root/syz-executor.1"[27516] was attempted by "/root/syz-executor.1"[27517] 02:20:08 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 1307.341886] selinux_nlmsg_perm: 310 callbacks suppressed [ 1307.341895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pig=27561 comm=syz-executor.0 02:20:10 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffd, 0x10000000, 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 02:20:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:20:10 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0xd2, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x9}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:20:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r4, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000180)={@remote, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', r5}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x2000) write(r6, &(0x7f0000000340), 0x41395527) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0}, &(0x7f0000000200)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:20:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 02:20:10 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) pipe(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getpeername$l2tp(r1, 0x0, &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000000)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0xffffffff, 0x5, 0x34, 0x7, "03eaba80e74db2222f8730d98d72d94b029be1576982f22d0aec19b6b88b705cc0b55e4e6241c869542a2fe5b6460824f167898e668995901cda32ab6763f7", 0xc}, 0x60) 02:20:10 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:20:10 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x10200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7711e78754a539d39c2bd6a408a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SIOCRSACCEPT(r4, 0x89e3) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x3, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="2c371a8fbd35264917e8d8c84ce778cca776fb257c781a35479bedadc4a7fa59209ab70644b5ae49574d5e41702fd442253fa71e63a033b8794618c0eb480b6ec7eade04b162", 0x46, 0x20}], 0x40401, &(0x7f0000000380)=ANY=[@ANYBLOB="747970653d33cbda592c6e6f626172726965722c736d61636b6673666c6f6f723d2a5628add5fe018af32608498cef654768ad90e9387edd408f1002aa1138495000079cead22c6f626a5f726f6c653d6e756d615f6d617073002c7365636cf4fd5d6162656c2c6d6561737572652c666f776e", @ANYRESDEC=r6, @ANYBLOB=',\x00']) getpeername(r3, &(0x7f0000000040)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x8001) [ 1309.289032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27587 comm=syz-executor.5 02:20:10 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 1309.354611] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27587 comm=syz-executor.5 [ 1309.356776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27587 comm=syz-executor.5 [ 1309.358180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27587 comm=syz-executor.5 [ 1309.360834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27587 comm=syz-executor.5 [ 1309.362487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27587 comm=syz-executor.5 [ 1309.364806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27587 comm=syz-executor.5 [ 1309.368120] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27587 comm=syz-executor.5 [ 1309.369207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27587 comm=syz-executor.5 [ 1309.457287] ================================================================== [ 1309.457319] BUG: KASAN: null-ptr-deref in llcp_sock_getname+0x37b/0x490 [ 1309.457327] Read of size 43 at addr (null) by task syz-executor.4/27604 [ 1309.457330] [ 1309.457340] CPU: 0 PID: 27604 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 1309.457346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1309.457350] Call Trace: [ 1309.457363] dump_stack+0x13e/0x194 [ 1309.457377] ? llcp_sock_getname+0x37b/0x490 [ 1309.457390] kasan_report.cold+0x127/0x2ae [ 1309.457403] memcpy+0x20/0x50 [ 1309.457424] llcp_sock_getname+0x37b/0x490 [ 1309.457439] ? security_socket_getpeername+0x73/0xa0 [ 1309.457453] SYSC_getpeername+0x109/0x220 [ 1309.457463] ? SYSC_getsockname+0x1c0/0x1c0 [ 1309.457476] ? _copy_to_user+0x82/0xd0 [ 1309.457493] ? put_timespec64+0xaa/0xf0 [ 1309.457513] ? SyS_clock_gettime+0xf5/0x180 [ 1309.457524] ? SyS_clock_settime+0x1a0/0x1a0 [ 1309.457536] ? do_syscall_64+0x4c/0x640 [ 1309.457545] ? SyS_getsockname+0x30/0x30 [ 1309.457558] do_syscall_64+0x1d5/0x640 [ 1309.457575] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1309.457584] RIP: 0033:0x45c849 [ 1309.457589] RSP: 002b:00007fb09b439c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 1309.457601] RAX: ffffffffffffffda RBX: 00007fb09b43a6d4 RCX: 000000000045c849 [ 1309.457607] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000000000007 [ 1309.457613] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1309.457619] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1309.457626] R13: 00000000000000f6 R14: 00000000004c378e R15: 000000000076bfac [ 1309.457645] ================================================================== [ 1309.457648] Disabling lock debugging due to kernel taint [ 1309.457654] Kernel panic - not syncing: panic_on_warn set ... [ 1309.457654] [ 1309.457662] CPU: 0 PID: 27604 Comm: syz-executor.4 Tainted: G B 4.14.173-syzkaller #0 [ 1309.457668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1309.457670] Call Trace: [ 1309.457680] dump_stack+0x13e/0x194 [ 1309.457691] panic+0x1f9/0x42d [ 1309.457699] ? add_taint.cold+0x16/0x16 [ 1309.457710] ? lock_downgrade+0x6e0/0x6e0 [ 1309.457719] ? add_taint.cold+0x5/0x16 [ 1309.457732] ? llcp_sock_getname+0x37b/0x490 [ 1309.457741] kasan_end_report+0x43/0x49 [ 1309.457750] kasan_report.cold+0x12f/0x2ae [ 1309.457761] memcpy+0x20/0x50 [ 1309.457771] llcp_sock_getname+0x37b/0x490 [ 1309.457781] ? security_socket_getpeername+0x73/0xa0 [ 1309.457789] SYSC_getpeername+0x109/0x220 [ 1309.457797] ? SYSC_getsockname+0x1c0/0x1c0 [ 1309.457806] ? _copy_to_user+0x82/0xd0 [ 1309.457817] ? put_timespec64+0xaa/0xf0 [ 1309.457830] ? SyS_clock_gettime+0xf5/0x180 [ 1309.457840] ? SyS_clock_settime+0x1a0/0x1a0 [ 1309.457849] ? do_syscall_64+0x4c/0x640 [ 1309.457857] ? SyS_getsockname+0x30/0x30 [ 1309.457867] do_syscall_64+0x1d5/0x640 [ 1309.457878] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1309.457884] RIP: 0033:0x45c849 [ 1309.457888] RSP: 002b:00007fb09b439c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 1309.457896] RAX: ffffffffffffffda RBX: 00007fb09b43a6d4 RCX: 000000000045c849 [ 1309.457900] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000000000007 [ 1309.457912] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1309.457917] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1309.457922] R13: 00000000000000f6 R14: 00000000004c378e R15: 000000000076bfac [ 1309.459514] Kernel Offset: disabled [ 1309.922360] Rebooting in 86400 seconds..