Warning: Permanently added '10.128.10.2' (ECDSA) to the list of known hosts. 2020/08/07 05:38:11 fuzzer started 2020/08/07 05:38:12 dialing manager at 10.128.0.105:38907 2020/08/07 05:38:12 syscalls: 3114 2020/08/07 05:38:12 code coverage: enabled 2020/08/07 05:38:12 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/08/07 05:38:12 extra coverage: extra coverage is not supported by the kernel 2020/08/07 05:38:12 setuid sandbox: enabled 2020/08/07 05:38:12 namespace sandbox: enabled 2020/08/07 05:38:12 Android sandbox: enabled 2020/08/07 05:38:12 fault injection: enabled 2020/08/07 05:38:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/07 05:38:12 net packet injection: enabled 2020/08/07 05:38:12 net device setup: enabled 2020/08/07 05:38:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/07 05:38:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/07 05:38:12 USB emulation: /dev/raw-gadget does not exist 2020/08/07 05:38:12 hci packet injection: enabled [ 34.713561] random: crng init done [ 34.717182] random: 7 urandom warning(s) missed due to ratelimiting 05:39:16 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendto$llc(r0, &(0x7f0000000040)="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", 0xfc, 0x4001, &(0x7f0000000140)={0x1a, 0x30d, 0x9, 0x1f, 0xff, 0x0, @local}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) r3 = socket(0x6, 0x80000, 0x3) close(r3) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x2000) bind$llc(r4, &(0x7f00000002c0)={0x1a, 0xf, 0x6, 0x0, 0x7f, 0x42, @local}, 0x10) write$sequencer(r0, &(0x7f0000000300)=[@raw={0xfe, 0x9, "67cdf8ade642"}], 0x8) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$TIOCCONS(r5, 0x541d) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x4800, 0x0) getpeername$llc(r6, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000400)=0x10) r7 = syz_open_dev$usbfs(&(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x80, 0x40000) finit_module(r7, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x0) r8 = signalfd(r7, &(0x7f00000004c0)={[0x9]}, 0x8) ioctl$SNDCTL_SYNTH_MEMAVL(r8, 0xc004510e, &(0x7f0000000500)=0x8) r9 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0x8000, 0x20080) ioctl$sock_inet6_tcp_SIOCATMARK(r9, 0x8905, &(0x7f0000000800)) 05:39:16 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x86201, 0x0) write$snddsp(r0, &(0x7f0000000040)="5b01607fbdfd6ba0597148711a7cb165b8f725a0fe32bef303b1b8f52d1728822d49c6ca7a49657eee38cc6ed8501fb25e039908565d71", 0x37) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000140)={0x283, 0x3}) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101001, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6, 0x8000}}, 0x10) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000380)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f00000006c0)=0xe8) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x6}, [{0x2, 0x4, r7}, {0x2, 0x1, r8}, {0x2, 0x0, r9}, {0x2, 0x6, 0xee01}, {0x2, 0x4, r10}], {0x4, 0x7}, [{0x8, 0x4, r1}], {0x10, 0x6}, {0x20, 0x7}}, 0x54, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000780), &(0x7f00000007c0)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000840)={0x0, 0xe4, 0x20, r5, 0x0, &(0x7f0000000800)={0x9a0918, 0x4fc, [], @value=0x8}}) ioctl$KVM_GET_EMULATED_CPUID(r11, 0xc008ae09, &(0x7f0000000880)=""/63) write$6lowpan_control(r0, &(0x7f00000008c0)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000900)) 05:39:16 executing program 3: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0xc0, 0x0, 0x2, 0xff, 0x101, 0xc68d36990238b703, 0x6, 0x451a, 0x15b, 0x40, 0x3ab, 0x9, 0xc2, 0x38, 0x2, 0x3, 0xe06, 0x2}, [{0x1, 0x0, 0x100000000, 0x0, 0x4, 0x4, 0x100, 0x10001}], "fb7b2487c1d7f9ff8e8eeb64e5b0499cbb2742ef34a924f4777cec732a758c361fbec75f1f2768b1f00e27c105401b7fe0d112abc2a872f9e9c95f85e71ab491c265ed63b0ce815c9a5b4435feb9798febec6bb0c2c2ac0d1266a519135ddbfe57c9b7b7d90f060d7bbbaf2fc60f", [[]]}, 0x1e6) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x7, 0x6, 0x7}) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, [@null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000340)={0x980000, 0x6, 0xe1e, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x98091c, 0x714b, [], @p_u8=&(0x7f00000002c0)=0x8}}) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) write$sequencer(r2, &(0x7f0000000500)=[@s={0x5, @SEQ_MIDIPUTC=0xaa, 0x1f, 0xec}, @n={0x0, 0x7, @generic=0x1, 0x20}, @n={0x3, 0x8, @SEQ_NOTEON=@note=0x28, 0x7f}, @n={0x3, 0x1, @generic=0x4d, 0x98}, @x={0x94, 0xb, "de43c8028394"}, @e={0xff, 0x0, 0x1, 0xff, @SEQ_CONTROLLER=0xfe, 0x9f, 0x81, 0x7}, @generic={0x88}, @n={0x0, 0x2, @SEQ_NOTEON=@special, 0x20}, @v={0x93, 0x8, 0x90, 0x1c, @MIDI_NOTEON=@note=0x52, 0x1, 0x3}], 0x2d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e22, 0x4, @local, 0x80000000}}, [0x6, 0x20, 0xeb, 0xa6db, 0x3, 0xf2, 0x8, 0x1, 0x1, 0xfff, 0x7f, 0x1, 0x0, 0xdcd, 0x3]}, &(0x7f0000000640)=0x100) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x280000, 0x0) readlinkat(r4, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=""/132, 0x84) r5 = socket(0x39, 0x3, 0x2) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x24, r6, 0x300, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4c004}, 0x4000000) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x2) r7 = open(&(0x7f0000000900)='./file0\x00', 0x80000, 0x40) bind$rose(r7, &(0x7f0000000940)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000980)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000a00)={0x4, 0x8, 0xfa00, {r8, 0x5da7}}, 0x10) ioctl$sock_netrom_SIOCADDRT(r7, 0x890b, &(0x7f0000000a40)={0x0, @bcast, @bpq0='bpq0\x00', 0x3, 'syz0\x00', @bcast, 0x5, 0x5, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) 05:39:16 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x240801, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x8, 0x5, 0x2, 0x3ff, 0x1}}) sendto$packet(r0, &(0x7f0000000080)="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", 0x1000, 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000010c0)='mptcp_pm\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001200)={'syztnl2\x00', &(0x7f0000001100)={'ip_vti0\x00', 0x0, 0x7800, 0x8, 0x1, 0xb0, {{0x2b, 0x4, 0x0, 0x6, 0xac, 0x68, 0x0, 0x1, 0x4108cd0582804559, 0x0, @remote, @multicast1, {[@rr={0x7, 0x1b, 0x1b, [@remote, @broadcast, @empty, @multicast1, @loopback, @private=0xa010102]}, @cipso={0x86, 0x3c, 0x0, [{0x2, 0x2}, {0x0, 0x10, "83e599f9aad37df01025d2d5eed1"}, {0x0, 0x11, "254a27b7d1266739d8f4884b6f6ae4"}, {0x5, 0xf, "f5c05de43b089967ea882b5b0d"}, {0x7, 0x4, 'kk'}]}, @ssrr={0x89, 0xf, 0xdb, [@private=0xa010101, @remote, @empty]}, @timestamp={0x44, 0xc, 0x4a, 0x0, 0x7, [0x200, 0x2]}, @timestamp_prespec={0x44, 0x24, 0x23, 0x3, 0x6, [{@loopback, 0x101}, {@multicast1, 0x7}, {@loopback, 0x20}, {@rand_addr=0x64010100, 0xfff}]}]}}}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001240)={0x0, @remote}, &(0x7f0000001280)=0xc) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000013c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001380)={&(0x7f00000012c0)={0xa8, r1, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xea}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x880}, 0x2000c000) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001400)={0x3, 0x0, 0xfad, 0x6, 0x13, "ccc85440b9314430f4f663f54d2ea64cb7bffd"}) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001880)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001840)={&(0x7f0000001480)={0x3a0, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x250, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x16, 0x3, "a3297e795794ac67fb258c93fc437013f40f"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0xd5, 0x3, "14bd33aa7d940f028c507539575f1259869b4d8c74aaa42f04236087e2eca0953603df99ad24d9aa948550232a758fab7fbd8a7e90cc229829e7b784b4b0b2568c66086cac87167f1fc22a8ddf510d666f76ac13242d402a439384324d50da2dca9154ab1abf5b509306af2c484e954ef50c2848692c75ce6982dbcb5e95a4fe4575622118be99a1b5a02851d131c8bb2983e45b725fdcce966bb4be366b8f9f4b25bf3aa60c308c7380ad063ae081d80c67159ffb42c101fd3518ce82ee8ebe28a1bd4d2a377b8161dd94d6b45899d96b"}, @TIPC_NLA_NODE_ID={0x5d, 0x3, "4ecf648ca2ba508c65909fc5c192388450b05aa15e95492f2deb55bb771837bf75799749c64243a43a33e9a7dad82f6aeef293adc38303af582d0256157a70b770318ad455df8b7a0645f75b1db41b71d3fe80943477f58b35"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xee, 0x3, "ea039b1da18a79d83761d9d5a06dfda60b34dce91b0767c6b912b766e5f10d51ccd1559454d01693c627d27f44774ec68850ecb1d9744b4336dcf165717d947cee129471bf7a7ea80d545b171dfca9f73218d57eefc4bd9c077c71d68469d6cdd68d71c2f853b0fe18bdd6591ee586a953104f1f086fd41824026c5526a3b074d10467991bf84e8c7e3cd9f84e1b5d23eb05bc2a895b97aac452b5be2a846a9123baa2a23567b044c84a21a3101ebde7ea4583c986ecf367dfef444e628f0d5ba95acff749a901db0d8d5f179cdddd9ec00e2c922b5f37d02c3b9c9afe9d515570b5a38ed90d205771b5"}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4b9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf00e}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x32}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd53c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb5}]}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/full\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000001a40)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x30800008}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)={0x58, r5, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "7ac22ab8"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x5, 0xa, 'A'}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "bc8e8572c044ee222a566bed81"}, @NL80211_ATTR_KEY_SEQ={0x12, 0xa, "51b9869f3f0610c244e12d17bb27"}]}, 0x58}, 0x1, 0x0, 0x0, 0x8}, 0x20004000) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f0000001a80)) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001ac0)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$KDSKBMETA(r6, 0x4b63, &(0x7f0000001b00)=0x4) vmsplice(r0, &(0x7f0000002f00)=[{&(0x7f0000001b40)="5cd9b70204c18867acdd9af2441c812e5a76237f7607d9b0", 0x18}, {&(0x7f0000001b80)="d1e9a9bf29e6234ec0016cc6fe9967766491ec579617f03ce8d26395bbde570046db59820fc5652b517a80398dc7ce6c112e4b3c2e1c3609649d8986b9bfe9c59d42285c408aad6ff0751e", 0x4b}, {&(0x7f0000001c00)="d34f546649e3581089b2aaeadbba848bfc293f6b77a70876b07887d7250ad9f8446b57f5fc66d5d6f9bf9afd285b611056da8f0554b99d62e3ac8215f236794be0ab99d61f8f86c9e9f8e5f4", 0x4c}, {&(0x7f0000001c80)="6e7cc83b5022b233ff48d8353206a2113b687fd9ad61c226772f13a0e2dc919b98a3db73a3f18cf7f88cd7164c9f336509d7ba35afdaef97678efb026ee83d9d07e4246926b411e8f116ce36cd61cf4ea5b5fb2914a71d4da2f04d2c9877c7db53abe7baecb8dde58fd5787125d3dbf32a8056361c1b366a9e3c66b4c85653425535c25549b874e8702711d3c860bb641007cd8ad684e243a1c4fd98b43f7ba356", 0xa1}, {&(0x7f0000001d40)="77645825d360d318ef33b9f1198c1644d31078d5caf8f91d8cef4d08ebf5c2997695b090ccae3a722f86fc2a9a8c54b93b8d49a454d8e7aa5fd6e07e9bafa3c04a7a17c0d1ac373284d90aa5669f6c70c0e7a796e016bb30b611ecb359eaa366a3220fc1c6be9b3fd31d4efaa0436433a79f6fb1c9607be42bdf90b8558b2f1c5c9e993ce9a2e8a37881a2761a2ab0842ad6cd010e3a3a7c91694fffadc66540a86f1edeb991e566efef0e4c011ddd563a786e9888301ddff81243fc6661dc6c5bc8fcdc446361b306a06860aa2dbd854ba6a71ef1ffa4d5d6e92d5804d68af49f571180b1190f1bf05415108b815f8ef62632ac7863f408c4c6d299dcb94093346f9d3f1c59c7025a3da62880f1a8ef0af992b29cf7e04a1fc9e3467f655d00ed933a5ff818b9fa8a53eee66f625a5486cd2cc88108960dd6c541da819bd23012be9c0e09802a622b9963a74c07c1d20c87a834f6db10d5bc0a92ca8f2b3caf991c2732434f07314ee9aa3886a93f09b0877a1f4b7869851a8ea2d9f6c983cfab4ea8e66142e7520936b889fcc0e32518c3747035a93ce5cbd3e3b3ccf5b9b6d8e37430e4babd506ec7e39adf585f3c5f38f6e7c7b277dad8b8907dc8c9592e79edab6de060664fe59b237f65e53b8ace1def730b5803438f983b000386a16176d89ea0aac915f075094e3730bf0c3ace8fee780ead1c7d042df21df5b0eb8643080e24c34799c26a9415784fd8e3553b51bd40306a855f792118fad368ab94a8e8de22871468051dfbbc0ec6d69b7a1c23fdd89b5fcd8151dd96431c32b7a30cfab69cf092dc5f6d912952e24f26a9b4f5013ed20618dfa1a73cba5df7f6393664ad7c94c9f4000875fbac56a67010c011f1f22b3c6c94219bf2962e4943b59f611747ce86eb990c17b83d664b82bf5df4f3fdbf49ec4728e9b45439a0802e9f3083451c6ddbc1bed67949533966799d807a5447a0eb74615b7b3d8582bf035e6ffabca663f24af727b230c12cfd00cee89e74cd5b44922e7653780b950198296859d915f3fc7cc5310e562bb40acc3744daaddae546a75ac409fbfd9500b4aaec6da80af3130c6d1379f33ad20725feb1a09655e02692d4ad917bda2b453e1e372d02a3921d8cffe282c32890edf73b4f07d0222cea3fef4a54c1e451ca3ad22da3aff2ab7bbdd666ee21c57cc0adca3ea72e00e59ba125402b050c23e35a1852351e979a09731d48cfbdab05e70132c9164973741414c9ecbc7b11b4a65da3fa70ea0be437f7e70f8261f8899dc982cb29984f6593c15e4ef13ad8387b957dfa02fc7de9ab18e18c91005bfa738cb548647a212d4297cb50a008758fe9ff96c5b3bda44ed1395e0b9402e7c48c708bd98e45340fe90cd89a00a9fa44fba84f76cf00b6b5ae4ec8e6ff5039eeba1a5b9dd88f8352d8c84fa8e5db4ce46be3b0ac74bf689835b46f3e5fe8545dd260eda0d4345a81cdecc4fe9042bd93018012a91e81f7bc2f0b2df82df76115b6135b0eab395ba7d5ac243be28549caf264cfdaf0b299371c5f493d818481f18c99cac1a6b25d0e2980ebc884e4d2b00204b6d8626a769aa705363ab87adeef781eabd69265881cfa83943642a325579a90ea11ec9e5ddc7a310f86fa8351ad2ec281a1d20c49d86688d57d539f94af2da9c43968192b2cc4005387a0d48afee1308a7e38d50396c94cbf1e47eff85234a9f162c4f844152d4b0dc6fdf6afe5a0a91087b7defa11e2f2d550a2c34b2a7a2bd1a2205dcc1fa8f52491d767f47c03589c42738e49a3fcd7377c3a38f1ba1c5a4adfe3f4fc5e13979ec9f23815b25e08632a00bb5f530c9610ea7be56b146031cfe75c7a974ccbc513772f516ebb94cf69b11debdd3b4e5e818171388c63aee07bb5e7c02c57239bde33920d3a53972aa8a987ca97dfdf762452397f1a81a63685376ab0a6701b969364bbbeb6d9d600b5566fb84b9c2c7cb3c8b693a6232d9656d9d836f7a5a9f96516f96b34134ed6e0f1e10eca481b697c6347dfd51ce801f02551c4b7c5953cefc39f191b545df7e86b6768fec6cee9407f8dacf76e58fa82c09dd06f0c09e6948fdbf2f4e054667307ac386d5829f737c9410eaa554344a38171c2c23108ca0257b29a4ce8f4fcf6fb3b70c25fe1064315ccaf9f6f1181529e3ff178f5bcdd64c97d96326446d2a2ae5904223ff6dee83ed267c8feb1f5cd16e7a50a318c6aa2a4ed63a9f785eb0a5e2d918a8159a460142029966a63e34538b1d4a08b89164580d1aa27467d097e53456a1305207343c30edef2a53647d61d69ef62cc944eb5833a8edcece193d75a6cc431735ddf9523a67952b859e9a9d4d867747ba85a74e1bf17a95d3789a4011233ddcd52cd35489c423526771eb0d0a47a46e7a764a7fee8c9d061b5b2c296d7aed3e145800473a872ca1d5913d04bd6de02a6cc0524f9f96b9c6f8d04d0152525ed698f9e1cd73301498e703e775fa60a14e88a397d314d93bbd918c5e6758dbb9a29badd4756f6464a7a92b8355e15669d8760348ee4ea56ae81a09c008b74438841417bfcabb876e9660e373567a79e1a4f8a04a5e535814d68a7c27c85f5e2b6ec2461ba4467388d2323568e2bbbf9b033767e35377b15a59ac20026b9c6fb789d63c19380b9c36444a1c8e8614841c9269cbe3c35fc239151ae9a72d7d9c8436f62a4383169a5a23d1db07a34d50411fd397057c4751534e687c29bc7bfb5a2c2d92adbe5194b7b573db23f8cc23f8a00683101c855d696cd5020c8379b3b5a255eccb7e07e024a76983be92c477e1fee77d9e5c0325f4ba01e0e6a4003217a2f2280cddb8ca08fca06e3dda84b1ccb9663f5b41642671598645130586d71523051079dc51022afa3da09ea373a45803066aaa1e76f129ba7727a249dc7142d6c70a1b41b91e1c5077b225c9d5ce3509228d60bd89ead563dcd813fe19f14f74446c1cde7f3dfd690ac4b43ee47b813beb627b96cdfb42181201a52ca9c7e599239ba9402e71b85b71b159f65aa3ff0347bc88b1017eb27ab16447742666a80c00584fd0e9dc42242467bb15a7ce3fad0da05482594129d2729280ea7c55f856ba2998478ed0c7f97cacdfa4c9b60412cd91faaad904192f961bb0684f7d545aa73acf50fa7487ccd15263d3127fe07ef74134ff16e5aef2c0a6f9555f179f27cce0cfc8c398517a58ac8e242a7779c228997618cf335fdc653abe4efdc28ea1e64983d5058788d8db61521d4d3b459fa95f806868ee08364559da0c2e60d26c6b16a1e49593930f4bb42c5fa7ccabaf971959aad872d51520b4b3782c2494cdf3044ad3ed9e83bc77c45e0e6ebb3fd817ec4f21b7aafb8ef5593c0d1aae2e1ce9bfe7db0b3292eb33a567968313905b9c7c89e7e59959c25541ba113a8338131b077734387005236e34bab1ee181ba0bc4ab69328feb2cc904c301a63c32cf1f329549b05e2136c07eb754caa17692fbe9d8d1008d93a64298f086c14714fea4ee6c9f6370f58533c1491d4fc6c1fce169b0e2f133389a2a6787fe16fa6b6d6a93ac44b89711970ddd84a36a5a03762bed25d172a26d6b9e67258fa2f74a3a764c657d7bd76e8c3a789337a62e6729524f65619327ee45ddad7f4cbc0f2edab7c64cd98488d9571b9f3fcae74005fb9e9f972b51a8a5da4e022583c91cf6f9dd793e70274d16f75735e8f4829f8ee0afd5e55af0a6ef80a019ac9e4e583de34e891b89033d2a5293f840cafb162b1247793de6ecc24ed1a02e5ef4407c5ea6765a7be42f5f1e9d1748b1b8fdf6f8c5a907bb4f11f0dd3e20b7232d4a33d8c501cc92935d11667bd91448b2485f50f18646eb02296480a357dad182f048fa08ccb57edab81b124bc2583755310138487a6d797db74f98a09c77388c84b94782026666be7fb5557ae1a619e17afaf43b476fdcd2d8cb3439c036ec2c68cadf6f19c5729dbe7e2105356b62722b0338771395f7120dbc6967edf67f182f7c73129dfe457508dba3bc5a04ebb074bb171d4eca163d47de7805618b3595bb603282c9ab9c2364d6bf4a6416e5682b41b9198374dacb635d4bdc4b021ad7d0ab89ac44481236b368337c37b53a817202b13779478fa117e4c08ea8309802b1083df1c4b297863f26f2428ce3f459700b3758170bf5286b5cb070a8637f347b4743d8f6eeb5fa29f92ca5ba65970a18fe305943c5bfad0e0cca56d16cd5195c2b401f8d84c39bb5539334dead5339b32a4db3cf9453fc334eb7389fddfa4bfe64826af8f1e0bc04b7a2ce84e822576d05745246add0994e6ae21f7fa5a7c01eadc9146dddb98c31fa02f4b8788ab6cdde5cda59f196722b5125649e25f224ba3f01dd6580355b8302419c283714cedef078557b4de036a84076ce23e20202aadf2881b1fb0fcfd4597685e3e62ea0efbfd75e6fef7c0ec6d2425db28aa6875f767b2f66e8f156a2d1ea8555df3ac10638d4dcfcaaa9a55da2ae112ab602f791a0dd68fec521132af13cdc2ee8fa8043b704dc905bdde82fe5004044b267bd76670515d2567c1c76825407a6905802d30927f2addb49a5a0187acdbe6704e66256e27fe25f4ec3eb385f5d4f1237d030873e8898ca6ab05d032434623da294b612d0c30e4a79835b52ebcf805196f741f72a2b72b341f2ade2f5c386a7156d8a46ca751fd9412dabb4e6bc33c757f01f6e9e4f5a59dfe2f1b19e59cf89fa7bffc7e62990d7cb4f8e3d9de7bcd57b2325f2877b4adefdecab1ca3de1461c4988825727abce20b60ecfebb57743dc47dfc9f1b70f18dcde89a089236bccf12976ace2ff024e28c3b8de7d877c915fcd18a98ed8fc55efbff120c39d87cd4f7693d7a4a72da411fb281015e0916156777b3a8be2b33140268f2a2f69d67637db6e0763ace872d7f42bfee2f6557291a92fe2f818889ad21df79c15ea00ac16729ae5db66c3bbf11fc0ed495b283f9e876e9138e5bc7720166a7abc6078ee714e9d96d79023b3051aad65045b1175796129fed6ae8cf0373e5e00cc393320085123f84cf201a27ae6becda87b0281db12e6cbb9f0e3bdf874f3a750bb82909e1b41b608d2bd41ef4943584e67c0722c2aea54c7bb6bee4d3ff9e46763cc4b6207988a75c7f6d2b9b01a44eeb27c636b8329dfc78b9288c7b5acbcf1d3afd1bfde22ac6b3884daa19ffe29dfd4aaf4685e076c7a988e1bb55b78db24b779dbb39b7118c76520ffaba7f0154a9620f90a2d55ab6d0c6bfbb78c8f2f7cf82ec19181157db2a6f2643e3d7c16828d98496036d76b8d5aabd033c4515014ce2effdb17a087a5ee7717b03c4b16347b47f44826e618339b217e5656f9fbde5bf6886f17917c67c8c20e8852b57e388f5f0896858a0de490a5d1919808fd6918a637e150c7aa4023c3f4b1fe967341469248b03581b67777dfc63cd4e8466a746172d0413844e3a826e89a2728799d35aca60da113c59e926f63ecf52975ab848baaab779c07610890037672f518a15f68d5bae6270b3d3ce33ae1d48e39a1171cedca443786872979269ba260eb18c5002540b1d50c9160ee12c8c0bb181f6ccd3aac284a85df03a60ad0ae3f52a99084c19df5fa99808c1300ce7659ba432bdc3d4282afbcc308ca8cb1c65c6ae4f44bfb09615b1724c1cfcf42b7de0549fe5a9972e6d3ca5a8f98c4a3ec92dee7916f7eccf3c13f60924466d7b15d0ea3bc38876aec0e9abf514f43797e671fec7fcd5d0fda422d5f1b0a0235177ce4e81f0586d3f48cedaacd137dd5bd86fbf3ce8b47d11", 0x1000}, {&(0x7f0000002d40)="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", 0xfb}, {&(0x7f0000002e40)="01a3846ad4732271d9bca12be665f81a8e9ae39f08ec26dcfcf37a5463adfa1535ef84eb98a27dff9808d982b03279bab3a49ecbea7a9b482ea64391ebaa37ea92c9c0ba3d6fc8787c34666e4eb55d37fc69679e2bac5d837c507e42d3fa6c89555ebed050c3309d71cab1616793938e5e399ae537198c408e7074341634f546806705eb28fc28581c47e0b8a8a70f18dee2ad13e58664fe333e62f4ba6dd0041adad54c240a14f025c5f79ad598bf7f2e990b19c2", 0xb5}], 0x7, 0x2) r7 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r7, 0x406, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003080)={&(0x7f0000003040)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0xb626add1b24022c9}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}}, 0x4801) 05:39:16 executing program 5: r0 = eventfd2(0x1000, 0x1) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0x7, &(0x7f0000000080)=[{0x5, 0x74d2, 0x81}, {0x1, 0x100, 0x113f, 0x800}, {0x3, 0x8000, 0x32, 0xa0df}, {0xfe01, 0x9, 0xffc3, 0x6}, {0xd8fa, 0x2, 0x200}, {0x8, 0x8, 0x0, 0x9}, {0x700, 0x7, 0x7}]}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x5, 0x20, 0x3}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={r2, 0x8}, 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000001c0)={0x10002000}) recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000200)=""/171, 0xab, 0x20061, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x301002, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ocfs2_control\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000380)=0x80000000, 0x4) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_open_procfs(r5, &(0x7f00000003c0)='net/vlan/vlan1\x00') r7 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="7672e1b612482da4d32b1472fd4f1b59c15fd809e6fd9f5577f6829fec4b3a26986dd70c016ecfa8e45d74d672d0ea215a06c9e87a0fb341e08ccb8ab9adbac24730838db927e53e3606e20d143206aeb94dc3454d51a95b7e37c28bdebe8ae292ee7eb7ae3c12320ce10647c3e78ba97e0a02bd6de059c327a3671457f2437af3", 0x81, 0xfffffffffffffffd) r8 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="a427ebfbf1729ca2bfbca880684eaaae8b5c2c49e19a5cdefb73c87dbf74719d8d99f752ddf7245c3d44b18a5d309c1e15a51f2acda6ce1619341a0d98b3837286ac981aac5a9795b3d141f7cc650963fd6c9d2785860ed1a5", 0x59, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000640)={0x0, r7, r8}, &(0x7f0000000680)=""/255, 0xff, &(0x7f0000000800)={&(0x7f0000000780)={'sha1_mb\x00'}, &(0x7f00000007c0)="4a46d5c84f180c08c01d7fb6421c", 0xe}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000880)={0x6, 0x1, 0x4, 0x0, 0x4d, {0x0, 0x2710}, {0x3, 0x2, 0x8, 0x0, 0x8, 0x7, "d0e9b906"}, 0xee, 0x3, @planes=&(0x7f0000000840)={0xc179, 0x0, @userptr=0x4, 0x400}, 0x5, 0x0, r3}) ioctl$FS_IOC_MEASURE_VERITY(r9, 0xc0046686, &(0x7f0000000900)={0x2, 0xef, "a8d946a24b843cf0a9f32f16650c706ead06269cc11187ebb6238adb20e82e8c017bc494ebdf4c1370b8ece821938d5c35d617c3c733fe9520426ba01d7d831a2e6263aad0fe5a5cc1e16a68ef36d27cb7f8eb69f5d0b5e4164eee23ef59052d925b828c869cbe3d71631acdd0fb58af119c514c047e733232753bb69341259a7176101288da6c69fa37c10bde9d93457b980ce8f6ba889e723d57d098386aaaf0963ef5330e46b3893353c84ea191147f40417fd53bf523388b611a8fcba3cb03c283193fc4932143b6e7585b2420084bf1d29b5c7cf459c0c7e670f495c534fd7aa4d37069d0ad84df7878cf2cb9"}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r6, 0x81785501, &(0x7f0000000a00)=""/241) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fb, &(0x7f0000000b00)="baa8582f414972ed77b671edb145401b8aa92303e39e478c95a0586e080edec953908e9d8cdb0b9d379ab2fbdff0b931c5efc56a569b0fef1fbded1f0b2a384c040b4c3e97b2d0d02f5ab36cb4e7b4442782a3e8e675cd51298ad0a03316e4cd5b5b860939f79da127c52ad16c5a9d32f7a5b8") 05:39:16 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x81, 0xff, 0x7444}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3f, 0x9, 0xe9, 0x800, 0x1000}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r1, 0x5837, 0x7}, 0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0x9f0000, 0xffff, 0x401, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a091d, 0x2, [], @p_u16=&(0x7f0000000100)=0x101}}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000240)=0x5, 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/timers\x00', 0x0, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000002c0)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) uselib(&(0x7f0000000300)='./file0\x00') r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e, 0x400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000480)=r6) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000004c0)={0x0, 0x0, {0xfffffff9, 0x1, 0x1015, 0x0, 0x1, 0x1, 0x2, 0x7}}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) ioctl$UI_SET_RELBIT(r7, 0x40045566, 0xd) r8 = dup3(r2, 0xffffffffffffffff, 0x80000) ioctl$EVIOCGUNIQ(r8, 0x80404508, &(0x7f0000000580)=""/175) ioctl$TIOCMSET(r8, 0x5418, &(0x7f0000000640)=0xfffffff9) [ 97.550379] audit: type=1400 audit(1596778756.150:8): avc: denied { execmem } for pid=6382 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 98.027504] IPVS: ftp: loaded support on port[0] = 21 [ 98.771059] IPVS: ftp: loaded support on port[0] = 21 [ 98.845674] chnl_net:caif_netlink_parms(): no params data found [ 98.889728] IPVS: ftp: loaded support on port[0] = 21 [ 98.978425] chnl_net:caif_netlink_parms(): no params data found [ 99.064424] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.071102] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.079553] IPVS: ftp: loaded support on port[0] = 21 [ 99.081173] device bridge_slave_0 entered promiscuous mode [ 99.111068] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.117524] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.124320] device bridge_slave_1 entered promiscuous mode [ 99.179820] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 99.217942] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.245755] chnl_net:caif_netlink_parms(): no params data found [ 99.283413] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.290443] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.297957] device bridge_slave_0 entered promiscuous mode [ 99.305895] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.314291] team0: Port device team_slave_0 added [ 99.328064] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.334417] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.342607] device bridge_slave_1 entered promiscuous mode [ 99.359994] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 99.367558] team0: Port device team_slave_1 added [ 99.383378] IPVS: ftp: loaded support on port[0] = 21 [ 99.413857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.420249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.446430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.459373] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 99.471248] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.485872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.492819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.518537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.532996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.555997] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.564036] team0: Port device team_slave_0 added [ 99.570440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.598763] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 99.606078] team0: Port device team_slave_1 added [ 99.709295] device hsr_slave_0 entered promiscuous mode [ 99.726840] device hsr_slave_1 entered promiscuous mode [ 99.782178] IPVS: ftp: loaded support on port[0] = 21 [ 99.815487] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 99.830233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.836468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.864404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.879720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.885982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.911624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.923232] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 99.964448] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 100.020082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 100.074525] chnl_net:caif_netlink_parms(): no params data found [ 100.100947] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.107807] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.114628] device bridge_slave_0 entered promiscuous mode [ 100.121696] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.128398] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.135576] device bridge_slave_1 entered promiscuous mode [ 100.210632] device hsr_slave_0 entered promiscuous mode [ 100.256830] device hsr_slave_1 entered promiscuous mode [ 100.301166] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 100.329374] chnl_net:caif_netlink_parms(): no params data found [ 100.339115] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 100.390453] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 100.416054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 100.457011] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 100.464228] team0: Port device team_slave_0 added [ 100.492159] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.499938] team0: Port device team_slave_1 added [ 100.596173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.602743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.629792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.716213] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.725536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.752354] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.783800] chnl_net:caif_netlink_parms(): no params data found [ 100.793090] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 100.800801] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.807624] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.814532] device bridge_slave_0 entered promiscuous mode [ 100.823330] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.830492] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.838247] device bridge_slave_1 entered promiscuous mode [ 100.853989] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 100.935683] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.942573] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.950231] device bridge_slave_0 entered promiscuous mode [ 100.979088] device hsr_slave_0 entered promiscuous mode [ 101.026845] device hsr_slave_1 entered promiscuous mode [ 101.068449] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 101.076249] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 101.091869] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.099939] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.107246] device bridge_slave_1 entered promiscuous mode [ 101.115796] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 101.133261] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 101.140642] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 101.162866] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 101.184862] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 101.192965] team0: Port device team_slave_0 added [ 101.214899] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 101.223618] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 101.232194] team0: Port device team_slave_1 added [ 101.255306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.261890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.287963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.300852] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 101.327407] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 101.334661] team0: Port device team_slave_0 added [ 101.342519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.349179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.375029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.386293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 101.394820] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.403161] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 101.410758] team0: Port device team_slave_1 added [ 101.460907] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.467937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.493221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.527298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.533551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.560476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.571983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 101.629313] device hsr_slave_0 entered promiscuous mode [ 101.676917] device hsr_slave_1 entered promiscuous mode [ 101.717733] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 101.725496] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 101.733037] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.739492] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.746331] device bridge_slave_0 entered promiscuous mode [ 101.754030] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.788781] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.795155] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.803826] device bridge_slave_1 entered promiscuous mode [ 101.910255] device hsr_slave_0 entered promiscuous mode [ 101.946885] device hsr_slave_1 entered promiscuous mode [ 102.004655] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 102.014705] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 102.023281] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 102.073309] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 102.100695] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 102.108014] team0: Port device team_slave_0 added [ 102.114162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 102.121999] team0: Port device team_slave_1 added [ 102.197830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.204102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.230018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.255370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.261697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.288240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.301296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.309654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.325904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 102.342541] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.352226] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.364317] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 102.386783] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 102.406311] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 102.414065] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 102.424143] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 102.430783] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.480477] device hsr_slave_0 entered promiscuous mode [ 102.516869] device hsr_slave_1 entered promiscuous mode [ 102.557564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 102.564458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.572441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.583378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.599622] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 102.605960] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 102.627512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.635257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.643467] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.650021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.657062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.663863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.672022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.698071] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 102.704158] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.720692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 102.729984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.746792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.755093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.765184] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.771579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.778874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.786843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.794376] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.800810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.812776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.821474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 102.832207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 102.846123] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.853573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.861463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.869663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.877388] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.883736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.891050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.899867] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 102.909389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 102.921331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 102.938373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.946069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.959915] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 102.968462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.977121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 102.984465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 102.997949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 103.007585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.014501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.022150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.029953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.038185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.045722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.053551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.061508] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.071384] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 103.078102] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.085457] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 103.094897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 103.123351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.131380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.141388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 103.161927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.170989] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 103.179366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.188193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.195655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.204166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.212475] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.218876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.225887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.232984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.241103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 103.261008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.272534] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 103.280646] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.286897] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.293811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.301318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.309347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.316869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.324533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.332579] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.338975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.347918] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 103.353928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.370006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 103.381126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 103.395346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.405517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.413445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.424942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.435713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.454708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 103.464177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 103.472865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.482005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.490309] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.496738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.503547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.511616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.519186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.532456] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 103.540673] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 103.554673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 103.564021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.571456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.579683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.588017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.595490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.603392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.611228] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.617603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.624505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.636414] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 103.645616] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 103.656181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 103.665549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.674179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.681709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.689555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.696352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.704793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.714027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 103.726322] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 103.733172] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.742116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.750665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.759882] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.768953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 103.777039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.784551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.793777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 103.802319] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 103.809105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.819545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.827339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 103.837355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.845173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.854795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.865575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 103.886403] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 103.893090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.903981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.911852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.924687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.932868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.941126] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.947515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.958780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 103.971462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.981186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.992381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.000296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.008351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.016020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.024111] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.030581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.039613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.048615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 104.059436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.070830] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 104.081832] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 104.090750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.099058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.109191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.120488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 104.135740] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 104.144154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.152909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.161195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.168544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.176959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.184384] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 104.193045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 104.203012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.211814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.219402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.226076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.234009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.244288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 104.254146] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 104.260780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.273665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.284197] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 104.293454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.302826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.313576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.324699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.353087] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 104.362942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 104.377496] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.384403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.393238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.401831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.410123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.419963] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 104.434076] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 104.449158] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 104.458254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 104.465299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.480574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.487929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.495381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.508284] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 104.518713] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 104.524804] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.534123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 104.542268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.550349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.558320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.566114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.575425] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.581833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.590413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.608778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 104.624180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.635695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.643529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.651759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.660105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.668682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.676179] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.682578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.692826] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 104.701119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.710714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.729367] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 104.745373] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 104.754253] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 104.761356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.774276] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 104.783607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.798794] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 104.805366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.813942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.822497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.832084] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 104.841241] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 104.850864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 104.860650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.871057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.878209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.884898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.892162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.899879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.907692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.919767] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 104.929343] device veth0_vlan entered promiscuous mode [ 104.938369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 104.947826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.964352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.973552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.981615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.991320] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 105.004384] device veth1_vlan entered promiscuous mode [ 105.010772] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 105.021959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 105.032697] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 105.042813] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 105.055567] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 105.062645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.070648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.078322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.085727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.093485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.106006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.116191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 105.129346] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.139596] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 105.158975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.168154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.175617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.194855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.205618] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 105.220511] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 105.231214] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 105.238491] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 105.245706] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 105.256094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.268539] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 105.284795] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 105.292342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.301570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.309808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.318784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.330990] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 105.347790] device veth0_macvtap entered promiscuous mode [ 105.354090] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 105.362516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.374948] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.382282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.391142] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 105.400238] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 105.408998] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 105.417346] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 105.458174] device veth0_vlan entered promiscuous mode [ 105.465041] device veth1_macvtap entered promiscuous mode [ 105.474182] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 105.482436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.490150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.497214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.507302] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 105.517098] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 105.524134] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 105.531553] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 105.540880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 105.552536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.562904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.570805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.585621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.593266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.602702] device veth0_vlan entered promiscuous mode [ 105.610723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 105.621971] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 105.639365] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 105.650357] device veth1_vlan entered promiscuous mode [ 105.659998] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 105.671028] device veth1_vlan entered promiscuous mode [ 105.678114] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 105.685256] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.693071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.700872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.708380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.715800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.723631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.733969] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 105.743613] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 105.755950] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 105.768016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.774934] device veth0_vlan entered promiscuous mode [ 105.784523] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 105.793162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.800783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.808626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.816301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.824170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.831942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.844559] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 105.851670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.862912] device veth1_vlan entered promiscuous mode [ 105.873240] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 105.889987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.898079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.905868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.922349] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 105.935275] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 105.945368] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 105.958207] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 105.972433] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 105.984376] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 105.998985] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 106.011246] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 106.018809] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 106.032631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 106.040699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.049307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.059336] device veth0_macvtap entered promiscuous mode [ 106.065620] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 106.075592] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 106.084709] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 106.098414] device veth1_macvtap entered promiscuous mode [ 106.104659] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 106.114791] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 106.123679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.132088] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.139386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.147570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.155206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.162901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.170831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.178840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.187531] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 106.194109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.201772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.210912] device veth0_macvtap entered promiscuous mode [ 106.220881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 106.231150] device veth0_macvtap entered promiscuous mode [ 106.239785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.247337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.257735] device veth1_macvtap entered promiscuous mode [ 106.270295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 106.279101] device veth0_vlan entered promiscuous mode [ 106.286437] device veth1_macvtap entered promiscuous mode [ 106.299588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 106.313709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 106.322269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.332856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.343240] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 106.350806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.363537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 106.375997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 106.383950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.393178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.402887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.413154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.423285] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 106.430694] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.439307] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 106.446938] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 106.453420] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 106.460125] device veth1_vlan entered promiscuous mode [ 106.471179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.482034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.491810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.501645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.511646] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 106.519324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.527370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.535086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.543184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.551201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.563288] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 106.571475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.581875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.591468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.602103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.612232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.622233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.632210] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 106.639394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.649216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.659235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.668749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.679628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.689865] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 106.697019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.703658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.711377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.719006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.727043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.734732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.742505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.750638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.758409] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.771070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.781052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.791072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.801381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.810883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.821081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.831377] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 106.840137] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.849163] device veth0_vlan entered promiscuous mode [ 106.860720] device veth1_vlan entered promiscuous mode [ 106.867559] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 106.877882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 106.885046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.896054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.921382] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 106.945479] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 106.979634] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 106.995704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.006748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.014383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.026183] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 107.042175] device veth0_macvtap entered promiscuous mode [ 107.052534] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 107.069536] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 107.081170] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.092683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.101048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.112158] device veth0_macvtap entered promiscuous mode [ 107.123378] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 107.132041] device veth1_macvtap entered promiscuous mode [ 107.140090] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 107.151431] device veth1_macvtap entered promiscuous mode [ 107.159178] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 107.168618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 107.179345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 107.195612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 107.208039] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.220455] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.227674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.241545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 107.250591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.268025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.282455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.293361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.302584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.312413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.321828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.331623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.342489] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 107.349628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.362928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.372809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.381986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.391940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.401588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.411498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.421311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.431097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.441125] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 107.448760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.455784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.463894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.472449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.481227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.493172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.503225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.512417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.522414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.531599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.541766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.551206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.561396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.570575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.580342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.590554] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 107.597588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.613240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.623389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.632950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.643962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.654142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.664010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.673852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.683612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.692773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.702570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.713797] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 107.722004] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.730070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.738281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.747082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.754708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.238030] NOHZ: local_softirq_pending 08 05:39:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000080)={0x1, 0xa003}, 0x4) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 05:39:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000080)={0x1, 0xa003}, 0x4) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 05:39:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000080)={0x1, 0xa003}, 0x4) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 05:39:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000080)={0x1, 0xa003}, 0x4) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 05:39:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000080)={0x1, 0xa003}, 0x4) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) 05:39:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xac7, 0x37, 0x0, 0xffffffffffffffff}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101000, 0x0) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000240)=""/253, 0xfd}) [ 109.735514] could not allocate digest TFM handle sha1_mb [ 109.751382] could not allocate digest TFM handle sha1_mb 05:39:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000080)={0x1, 0xa003}, 0x4) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:28 executing program 3: getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'user.', 'syz0\x00'}, &(0x7f0000000180)=""/2, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x6c}}, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '\x12'}], 0xa, "385df6b6143ae361bcec5f8d044f04072e6e6875e41b21cef32043de608bf5e580eebfc80182b30cdb49af9bcae2654eb88f080015a8a88821a8dca5bba6e4caa6a7fd99e95e"}, 0x53) 05:39:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xe00}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000007c0)=@assoc_value={r6}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r6, 0x5, 0x1, 0x81, 0x2, 0x80}, &(0x7f0000000040)=0x14) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 05:39:28 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000007c0)=@assoc_value={r1}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000002380)={r1, 0xa15d, 0x7f}, 0x8) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001d00)=[{&(0x7f0000000080)=0x1, 0x2}, {&(0x7f00000000c0)=0x2}, {&(0x7f0000000100)=0x1}, {&(0x7f0000000140)=0x1, 0x2}, {&(0x7f0000000180), 0x2}, {&(0x7f00000001c0), 0x2}, {&(0x7f0000000200), 0x2}, {&(0x7f0000000240)}, {&(0x7f0000000280), 0x2}, {&(0x7f00000002c0)=0x2, 0x2}, {&(0x7f0000000300)=0x2}, {&(0x7f0000000340)=0x2, 0x2}, {&(0x7f0000000380)=0x2}, {&(0x7f00000003c0)=0x1, 0x1}, {&(0x7f0000000400), 0x2}, {&(0x7f0000000440), 0x1}, {&(0x7f0000000480)=0x1}, {&(0x7f00000004c0), 0x2}, {&(0x7f0000000500)=0x2, 0x2}, {&(0x7f0000000540)=0x1, 0x2}, {&(0x7f0000000a00)=0x1, 0x2}, {&(0x7f0000000a40), 0x2}, {&(0x7f0000000a80)=0x2}, {&(0x7f0000000ac0)=0x1}, {&(0x7f0000000b00)=0x2}, {&(0x7f0000000b40)=0x2, 0x1}, {&(0x7f00000023c0)}, {&(0x7f0000000bc0)}, {&(0x7f0000000c00)=0x1, 0x1}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)}, {&(0x7f0000000cc0)=0x1}, {&(0x7f0000000d00)=0x1, 0x1}, {&(0x7f0000000d40)=0x4, 0x1}, {&(0x7f0000000d80)}, {&(0x7f0000000dc0)=0x2}, {&(0x7f0000000e00), 0x2}, {&(0x7f0000000e40)=0x2, 0x2}, {&(0x7f0000000e80)=0x1, 0x2}, {&(0x7f0000000ec0)=0x80, 0x2}, {&(0x7f0000000f00), 0x2}, {&(0x7f0000000f40)}, {&(0x7f0000000f80)=0x1, 0x1}, {&(0x7f0000000fc0)=0x3}, {&(0x7f0000001000)=0x2, 0x1}, {&(0x7f0000001040)=0x2}, {&(0x7f0000001080)=0x2}, {&(0x7f00000010c0)=0x2, 0x2}, {&(0x7f0000001100)=0x1, 0x1}, {&(0x7f0000001140)=0x1}, {&(0x7f0000001180)=0x1, 0x2}, {&(0x7f00000011c0)=0x1, 0x2}, {&(0x7f0000001200)=0x2, 0x1}, {&(0x7f0000001240)=0x2, 0x2}, {&(0x7f0000001280)=0x3c, 0x1}, {&(0x7f00000012c0)=0x1, 0x2}, {&(0x7f0000001300)=0x2, 0x1}, {&(0x7f0000001340)=0x1}, {&(0x7f0000001380)=0x2, 0x2}, {&(0x7f00000013c0)=0x1}, {&(0x7f0000001400)=0x1, 0x1}, {&(0x7f0000001440), 0xfffffffd}, {&(0x7f0000001480)=0x1}, {&(0x7f00000014c0)}, {&(0x7f0000001500), 0x2}, {&(0x7f0000001540), 0x2}, {&(0x7f0000001580)=0x2}, {&(0x7f00000015c0)=0x1, 0x2}, {&(0x7f0000001600)=0x1, 0x2}, {&(0x7f0000001640)=0x2}, {&(0x7f0000001680)}, {&(0x7f00000016c0), 0x2}, {&(0x7f0000001700)}, {&(0x7f0000001740)=0x2, 0x1}, {&(0x7f0000001780)=0x1, 0x1}, {&(0x7f00000017c0)=0x2, 0x1}, {&(0x7f0000001800)=0x1}, {&(0x7f0000001840), 0x2}, {&(0x7f0000001880), 0x2}, {&(0x7f00000018c0), 0x1}, {&(0x7f0000001900)=0xfffffffe, 0x1}, {&(0x7f0000001940), 0x2}, {&(0x7f0000001980)=0x2}, {&(0x7f00000019c0)}, {&(0x7f0000001a00)=0x1, 0x1}, {&(0x7f0000001a40)=0x1, 0x2}, {&(0x7f0000001a80)=0x1}, {&(0x7f0000001ac0)=0x2, 0x2}, {&(0x7f0000001b00)=0x3, 0x1}, {&(0x7f0000001b40)=0x1, 0x1}, {&(0x7f0000001b80), 0x2}, {&(0x7f0000001bc0)=0x2, 0x1}, {&(0x7f0000001c00)=0x2}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=0x1, 0x2}, {&(0x7f0000001cc0)=0x1}], 0xd, 0x60, &(0x7f0000002300)={0x0, 0x3938700}, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x7, 0x0) setsockopt(r4, 0x7ff, 0x3f, &(0x7f0000000000)="ec4d005b12394893b00df32c74bbf102ef79e150f5eeaa89d43d594133019f7df4f48e57a86fb16891563c4281cf6b602c2a4ee675194eeb1bfae82f74890f09e1b1784121eb769345cfac212d2ed1365eda5796", 0x54) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$PPPIOCSMRRU(r8, 0x4004743b, &(0x7f0000002340)=0x80000001) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x44, 0x6, 0x408, 0x130, 0x0, 0x2b0, 0x0, 0x130, 0x370, 0x370, 0x370, 0x370, 0x370, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x8}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'macvtap0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 05:39:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000080)={0x1, 0xa003}, 0x4) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) 05:39:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000180)={0x3, 'syzkaller1\x00', {0x2}, 0x400}) chdir(&(0x7f0000000000)='./file1\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000280)="abe1fbe93ea881e6055123fd1fe5f5d062b6818de4fb7f3ef48efb750b1d5c84253b83ed24a270c54306f0a5d358d2635bcbd7ba83ef4496afa8c7296a16a57e623fb61441ff95026242229bf9d7ac9e87bf794bdc20ccf5bc0e03f7fd11a05cbb0528267e399374efc45498c0c70186e2cacc4391677893b53d451f239d4688ba690b5fb55755f8ea9acc132478893a9bff95c30e64d6fc7c9bd3bab36b2e24e58f1a9f9c301ceaf236bc416c89f9af9c42c3251ec1ce27f0664b08f95b5de2429bd5dfc8117beeba5dfb12afb2", 0xce}, {0x0}, {&(0x7f0000000500)="8c711187a084ee019f0beeb6b43aab6fe10653799382a0797c8dc97fe37b83e0f971ef72c5f84e65b3089364ec6edfcfaeca69d74371aaea37f809fca25c72be614f381f58164e17dd5352ca2ebb09", 0x4f}, {&(0x7f0000000400)}], 0x4) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) preadv2(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/204, 0xcc}], 0x1, 0x5, 0x3, 0x4) write$9p(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x600) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0x3af, 0xffffffffffffff87) 05:39:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x4, 0x4, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000ffffffff}}, 0x0, 0x8000000000000003, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:39:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 110.117267] Bluetooth: hci0 command 0x0409 tx timeout 05:39:28 executing program 1: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000240), 0x0) socket(0x2, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x84000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x1075, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r1, 0xb) write(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 110.189989] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 110.250989] hrtimer: interrupt took 46163 ns 05:39:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000080)={0x1, 0xa003}, 0x4) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) 05:39:28 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r1, 0x3ff, 0x7, 0x20}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$inet_int(r3, 0x0, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x4e22, @loopback}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 110.354633] sctp: [Deprecated]: syz-executor.2 (pid 7920) Use of struct sctp_assoc_value in delayed_ack socket option. [ 110.354633] Use struct sctp_sack_info instead 05:39:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000080)={0x1, 0xa003}, 0x4) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) 05:39:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 110.420573] sctp: [Deprecated]: syz-executor.2 (pid 7920) Use of struct sctp_assoc_value in delayed_ack socket option. [ 110.420573] Use struct sctp_sack_info instead 05:39:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xe00}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000007c0)=@assoc_value={r6}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r6, 0x5, 0x1, 0x81, 0x2, 0x80}, &(0x7f0000000040)=0x14) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 05:39:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000080)={0x1, 0xa003}, 0x4) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 110.718617] sctp: [Deprecated]: syz-executor.2 (pid 7954) Use of struct sctp_assoc_value in delayed_ack socket option. [ 110.718617] Use struct sctp_sack_info instead [ 110.916573] Bluetooth: hci2 command 0x0409 tx timeout [ 110.922109] Bluetooth: hci3 command 0x0409 tx timeout [ 111.405726] Bluetooth: hci4 command 0x0409 tx timeout [ 111.439319] Bluetooth: hci1 command 0x0409 tx timeout [ 111.457543] Bluetooth: hci5 command 0x0409 tx timeout 05:39:30 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x19, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="0040020000000000280012800b0001006d616373656300001800028005000600000000000c00000000000000000000000a000500140000000000000008000a009010fcdd37ba1af0b539"], 0x5c}, 0x1, 0x0, 0x0, 0x20000010}, 0xc006) 05:39:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000380)={@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0xe0000000, @dev={0xfe, 0x80, [], 0x42}, 0x5}}, {&(0x7f0000000300)=""/54, 0x36}, &(0x7f0000000340), 0x40}, 0xa0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b61, &(0x7f00000000c0)) 05:39:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:30 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r1, 0x3ff, 0x7, 0x20}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$inet_int(r3, 0x0, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x4e22, @loopback}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 05:39:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x2e, 0x0, "861a0f21ad2e0686927ae78e130644ac3b34c6b310d5e17f1140c0b24fba9818998486cb7b0a1362115ec985e4bf362a8ce492be60c3b7a8365b16b8c2c6c935a69619181a011ebfd220d581c00b3441"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r5 = fcntl$dupfd(r3, 0x406, r4) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$NBD_DISCONNECT(r5, 0xab08) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000019c0)="72f0a6e4f38ccc5ceee356061733e1e6ecf220bb2b656d5b74863b17a03625d969f28e25e904ae11fd19685f3233e49f55decc402b453b2196b897e67a78caa1b2ffe0fe7c9917184221ddeb00027ede71e4f806a063955ceaa648c06a761f5fe15bf700c4ca6b8f6d3b2326a50519ad086bf1f4d171dbdcdd61f70697aa7915e34566dc95cff33a80a66bb2f5277d26ee2bc43bf05c10d39c11", 0x9a}, {&(0x7f0000001a80)="dac2fdf3e11e155253a33e262c30dda2e61ad97ec323cc94facbf4e293696c0cf68c2fdc07d6c2240f03841054f1007d3a6eca1e286609be32dd8cc434ab8fe2ec65980f860e4b3b91a19c4fa4691f65c003e2be1d119594b3b92db5dd750c0453eb38d166a81b492ca12e3e7c5e6abe39e5ac41b85e2efbdd4f65bdd658b16e7be4915bf243228d336cd71c2f65e5e71a5834abea4fa37e9ab0a2caf6ad3d7d511b41325bb48a4e59ff4897b8ca58df1e37a4ec9e7f193af51770d2b6e769b337ec307c6ddd9d232a59c94795da068a0f1989feda4d31f55786d34289c4acc4c5bfc72a4e38de8ae33b1a9ea8dd3a7a940a946803e72ae5c0af1a6a18348cc2158569faee4095f62bb173b17e72d087a16a03c660eb227f3e37e67935403914ec48ffa9f67e37b1f5c25451f297addd321610eb4738d5db5b487f0d13375a781cacf6b4b553e6f951d79fe7720c39fd4a4bf5e2ef00a9b38bd1979c98a3a89455591c4f2215aa162b5159accd2e6e4f6a36c9d7a6a206f401f6043478ea2c", 0x17f}], 0x2}}], 0x1, 0x0) 05:39:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000380)={@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0xe0000000, @dev={0xfe, 0x80, [], 0x42}, 0x5}}, {&(0x7f0000000300)=""/54, 0x36}, &(0x7f0000000340), 0x40}, 0xa0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b61, &(0x7f00000000c0)) 05:39:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000380)={@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0xe0000000, @dev={0xfe, 0x80, [], 0x42}, 0x5}}, {&(0x7f0000000300)=""/54, 0x36}, &(0x7f0000000340), 0x40}, 0xa0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b61, &(0x7f00000000c0)) 05:39:30 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) sendfile(r0, r1, &(0x7f0000000000)=0x9, 0x6) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x9, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8}]}, 0x24}}, 0x0) [ 112.197115] Bluetooth: hci0 command 0x041b tx timeout 05:39:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000b40)=ANY=[@ANYBLOB="c8db24c80000005e78eea45b28d058f87b1c1ff53d7d3f2b5e9632f2ed2580924a587e5c0917b55a9ddbb2", @ANYRES16=0x0, @ANYBLOB="b2acdd4ed64ff07845e60d1339450781727b0d4cde939fba86deee", @ANYBLOB="080003000000000008000300040000001400020076657468315f746f5f687372000000001404000000cf5a1e5afd52eaeb0694b6432c1f00c749823edfc19f41933221808e4ba0512bc47a8562782b8f9b65dadacfaa783ce33589a07aee2a106b7d386a3de70100000000000000d3295b733f1c0d3c0b4969c5387b490bdad8f98731a032e1f08cdc2b9047457eaa61e2faf82e8393c3f8304e8edcd428c0505ea4c4059edb9bd714939780bd21b1a64e2187792984ddf5bc97e4eefe02534717df25864359cc19cae91b0f84fd767ad94e5f05572d0149bf3a34e817a9f2f692b1daeeb60767ad6c80ee148b", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="827fde543cb714e6ece7a138e1973e7bbd3d40c4f71eeb94570ada246701ef3c877bc7c8c7b31ba2a648816798291761e8da6dc239c07fb60d3634f9fa150ae762ab35106223051d77201921bade4d574fe9b3fc70788fcfba67e7254ab796d3c2dab79585de2ce0226b7f3cae51c609e4755e63a39fc0ec527f9665e38802aa8f72808974a6c77cfaffffffffffffff974b28858c9f63c93aa81e4d78583e07e05ae7aa8d638d8156b60d59e5dfff44498f1a767737eac01b2cc27a4171261619072b3af17a2c53000000008767ba347283d3c232", @ANYBLOB="080003000000000008000100ab7d5c9ca6f973d9706bbd3842bb2dc24985508464e163375077ccfad3214d0c7262f59ed3b6f5368180718ae3474e9cabdc678d9ad5b4e48bb58015ee1cc149f294ea9fec2b4998850321cfc8aad0a9c73d124736ddaa7a10feb06fd9e0da70de0b632a87b27915b126fdcdec1aac6e20e48cb8c5e90bb241606f1dfbcca8254656c16a24ad92644e15c1e137faf7866d1e00b2b9b9b9a8c972717fe5f6b20a43f5b627b46642f8f31f4ecd86268b5307dee0dc529e4d2bf06e30757043b6f3c575bdb93237da22b1887f805c80053abac85466bd5392c65935be687dd8e55881820743efa4e2d3076015da7bd24f98d563bfaae787a71489e6e5c84388572c71502fbb12bd995aa405852a52e154511717e673c83b04d411ac6ba41305a1a2d4e0c1d6740e462d01891a15d6f2f781ae139ef8e6d8d1de2b77202d9d4788721fc72b772aa6daf3b7d43e84193c8ae11d44537f11ee7c50379e3724b2f9d9db646ab8bc0b2ec116fdf087503de9096010916b90c63c3f1f24475ff9dd6bc537994ae3a5c54f66625105afaf317b917579b97a0f2f01a751385977939a8a8f304a5ce1f824b4b44490d8e5f2c95c38247fa56ece77095569c1c3b4e02ad805442cc64a66c5ac08c334e7e758972b70fac43eb2c8f57f9f4f08175f4c518f82a9e86391f3afc31371e1ac0d9c9fa0fa668532727d19ca486489c00833f99bb7b660a28b16217b6e30cc7336ef4d2a1a60ae6c8739368f3ab7d0816f719cc73ff7f5e9dd45", @ANYRES32=0x0], 0xc8}}, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7ffff16) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 05:39:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:30 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) sendfile(r0, r1, &(0x7f0000000000)=0x9, 0x6) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x9, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8}]}, 0x24}}, 0x0) 05:39:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r2, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r2, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x401}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1f}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x2004c800) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x8, 0x70bd29, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5e}, {0xc, 0x90, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$PPPIOCATTACH(r6, 0x4004743d, &(0x7f0000000180)=0x3) r7 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r9, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r10, 0x1, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='comm\x00') 05:39:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:31 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) sendfile(r0, r1, &(0x7f0000000000)=0x9, 0x6) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x9, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8}]}, 0x24}}, 0x0) [ 112.543255] audit: type=1800 audit(1596778771.140:9): pid=8061 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15775 res=0 05:39:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:31 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x80, 0x2}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10007, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000009, 0x10, 0xffffffffffffffff, 0x83000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "6a2dc33361b3edf6", "cc7ad48349d8fc3b815359978df08f71", 'M6Oa', "6ce5f4973332ad18"}, 0x28) r5 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r5, 0x400, 0x1) fcntl$setown(r5, 0x8, 0x0) execveat(r5, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 112.996735] Bluetooth: hci3 command 0x041b tx timeout [ 113.003030] Bluetooth: hci2 command 0x041b tx timeout 05:39:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000b40)=ANY=[@ANYBLOB="c8db24c80000005e78eea45b28d058f87b1c1ff53d7d3f2b5e9632f2ed2580924a587e5c0917b55a9ddbb2", @ANYRES16=0x0, @ANYBLOB="b2acdd4ed64ff07845e60d1339450781727b0d4cde939fba86deee", @ANYBLOB="080003000000000008000300040000001400020076657468315f746f5f687372000000001404000000cf5a1e5afd52eaeb0694b6432c1f00c749823edfc19f41933221808e4ba0512bc47a8562782b8f9b65dadacfaa783ce33589a07aee2a106b7d386a3de70100000000000000d3295b733f1c0d3c0b4969c5387b490bdad8f98731a032e1f08cdc2b9047457eaa61e2faf82e8393c3f8304e8edcd428c0505ea4c4059edb9bd714939780bd21b1a64e2187792984ddf5bc97e4eefe02534717df25864359cc19cae91b0f84fd767ad94e5f05572d0149bf3a34e817a9f2f692b1daeeb60767ad6c80ee148b", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="827fde543cb714e6ece7a138e1973e7bbd3d40c4f71eeb94570ada246701ef3c877bc7c8c7b31ba2a648816798291761e8da6dc239c07fb60d3634f9fa150ae762ab35106223051d77201921bade4d574fe9b3fc70788fcfba67e7254ab796d3c2dab79585de2ce0226b7f3cae51c609e4755e63a39fc0ec527f9665e38802aa8f72808974a6c77cfaffffffffffffff974b28858c9f63c93aa81e4d78583e07e05ae7aa8d638d8156b60d59e5dfff44498f1a767737eac01b2cc27a4171261619072b3af17a2c53000000008767ba347283d3c232", @ANYBLOB="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", @ANYRES32=0x0], 0xc8}}, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7ffff16) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 05:39:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:31 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) sendfile(r0, r1, &(0x7f0000000000)=0x9, 0x6) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x9, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8}]}, 0x24}}, 0x0) [ 113.237444] audit: type=1800 audit(1596778771.830:10): pid=8106 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15775 res=0 05:39:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000b40)=ANY=[@ANYBLOB="c8db24c80000005e78eea45b28d058f87b1c1ff53d7d3f2b5e9632f2ed2580924a587e5c0917b55a9ddbb2", @ANYRES16=0x0, @ANYBLOB="b2acdd4ed64ff07845e60d1339450781727b0d4cde939fba86deee", @ANYBLOB="080003000000000008000300040000001400020076657468315f746f5f687372000000001404000000cf5a1e5afd52eaeb0694b6432c1f00c749823edfc19f41933221808e4ba0512bc47a8562782b8f9b65dadacfaa783ce33589a07aee2a106b7d386a3de70100000000000000d3295b733f1c0d3c0b4969c5387b490bdad8f98731a032e1f08cdc2b9047457eaa61e2faf82e8393c3f8304e8edcd428c0505ea4c4059edb9bd714939780bd21b1a64e2187792984ddf5bc97e4eefe02534717df25864359cc19cae91b0f84fd767ad94e5f05572d0149bf3a34e817a9f2f692b1daeeb60767ad6c80ee148b", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="827fde543cb714e6ece7a138e1973e7bbd3d40c4f71eeb94570ada246701ef3c877bc7c8c7b31ba2a648816798291761e8da6dc239c07fb60d3634f9fa150ae762ab35106223051d77201921bade4d574fe9b3fc70788fcfba67e7254ab796d3c2dab79585de2ce0226b7f3cae51c609e4755e63a39fc0ec527f9665e38802aa8f72808974a6c77cfaffffffffffffff974b28858c9f63c93aa81e4d78583e07e05ae7aa8d638d8156b60d59e5dfff44498f1a767737eac01b2cc27a4171261619072b3af17a2c53000000008767ba347283d3c232", @ANYBLOB="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", @ANYRES32=0x0], 0xc8}}, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7ffff16) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 05:39:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 113.418188] audit: type=1800 audit(1596778772.020:11): pid=8140 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15790 res=0 [ 113.476811] Bluetooth: hci4 command 0x041b tx timeout [ 113.476855] Bluetooth: hci1 command 0x041b tx timeout [ 113.560426] Bluetooth: hci5 command 0x041b tx timeout 05:39:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r1, 0x73033000) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 113.882545] audit: type=1800 audit(1596778772.110:12): pid=8146 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15791 res=0 05:39:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r1, 0x73033000) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000b40)=ANY=[@ANYBLOB="c8db24c80000005e78eea45b28d058f87b1c1ff53d7d3f2b5e9632f2ed2580924a587e5c0917b55a9ddbb2", @ANYRES16=0x0, @ANYBLOB="b2acdd4ed64ff07845e60d1339450781727b0d4cde939fba86deee", @ANYBLOB="080003000000000008000300040000001400020076657468315f746f5f687372000000001404000000cf5a1e5afd52eaeb0694b6432c1f00c749823edfc19f41933221808e4ba0512bc47a8562782b8f9b65dadacfaa783ce33589a07aee2a106b7d386a3de70100000000000000d3295b733f1c0d3c0b4969c5387b490bdad8f98731a032e1f08cdc2b9047457eaa61e2faf82e8393c3f8304e8edcd428c0505ea4c4059edb9bd714939780bd21b1a64e2187792984ddf5bc97e4eefe02534717df25864359cc19cae91b0f84fd767ad94e5f05572d0149bf3a34e817a9f2f692b1daeeb60767ad6c80ee148b", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="827fde543cb714e6ece7a138e1973e7bbd3d40c4f71eeb94570ada246701ef3c877bc7c8c7b31ba2a648816798291761e8da6dc239c07fb60d3634f9fa150ae762ab35106223051d77201921bade4d574fe9b3fc70788fcfba67e7254ab796d3c2dab79585de2ce0226b7f3cae51c609e4755e63a39fc0ec527f9665e38802aa8f72808974a6c77cfaffffffffffffff974b28858c9f63c93aa81e4d78583e07e05ae7aa8d638d8156b60d59e5dfff44498f1a767737eac01b2cc27a4171261619072b3af17a2c53000000008767ba347283d3c232", @ANYBLOB="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", @ANYRES32=0x0], 0xc8}}, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7ffff16) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 05:39:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 114.276448] Bluetooth: hci0 command 0x040f tx timeout 05:39:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 114.372255] audit: type=1800 audit(1596778772.970:13): pid=8188 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15776 res=0 05:39:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 115.086502] Bluetooth: hci2 command 0x040f tx timeout [ 115.100261] Bluetooth: hci3 command 0x040f tx timeout 05:39:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 0: socket$packet(0x11, 0x2, 0x300) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 115.560533] Bluetooth: hci4 command 0x040f tx timeout 05:39:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 0: socket$packet(0x11, 0x2, 0x300) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 115.716357] Bluetooth: hci5 command 0x040f tx timeout 05:39:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 115.796529] Bluetooth: hci1 command 0x040f tx timeout 05:39:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 0: socket$packet(0x11, 0x2, 0x300) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r1, 0x73033000) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r1, 0x73033000) socket$inet_sctp(0x2, 0x5, 0x84) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) close(0xffffffffffffffff) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:34 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SIOCPNGETOBJECT(r2, 0x89e0, &(0x7f0000001400)=0x2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = syz_open_procfs(r3, &(0x7f0000000200)='net/ip_mr_vif\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='vxcan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="34000000a61700d9ba87fa6e5e821b507d0e046753b17e3b34cb5df6df60c1980bb52ecfc88ae9ef388b37de0ac33c0ec96c005f86345746086a1718ebd5ae3302388bb7b08c1a759ca1ae8fccf2c699770b43f3bd94b417857e4234d5ac4c5892a19e6ce4603ddc8d48bb3eb39df815ef7167bbf9b99eb37a0fb3b9b11931c2a82158b8d72b47b8c1b0f1f45c4ee84be5221aa9ed4b067d9a925bcfc09e721e4ef0918d00"/188, @ANYRES16=r9, @ANYBLOB="010000000000000000000100000000000000014100000018001700000000000000006574683a6772657461703000"], 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa0012040}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r9, 0x10, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x40) setsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000080)=0x8001, 0x4) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000009050000000000000000000200000808000540000000000c000011c0d1a575d097a3b58e6f06"], 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x0) 05:39:34 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r1, 0x73033000) socket$inet_sctp(0x2, 0x5, 0x84) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) close(0xffffffffffffffff) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) close(0xffffffffffffffff) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 116.356500] Bluetooth: hci0 command 0x0419 tx timeout 05:39:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 4: socket$packet(0x11, 0x2, 0x300) close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x73033000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r5}, 0x8) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r6, 0x80184153, &(0x7f0000002540)={0x0, &(0x7f0000000280)=[&(0x7f0000000300)="8e7c1768e45b77be9bb6584d9f7befee2502bbbc8330e590910bdd74abb78a40c4b96c577a8d4ed5bab709d1dd7c252233b4a09c89fb6571b4cdbe79ed102b62cc70d338495280c77e0fef639637ca32106a86734f20b42594df2992da8af125ee0139137484ea48e5db1019bf257930f1e2454f24c0238fa0f74e8a2299291e4ef9a8568266bee6d911c69a72672f914b014a181f331d830e834ddcc69014f73459f9a668ec4a5b1919", &(0x7f00000003c0)="aee38bc7896c33dce627b5b50c07ad968d3f23bd00b3d47fbf71802a0097c6b77eb5b2adcc8efe8eba983a171815192b5d6b3db535b7984c689ffeda805e12fc178f4407fccad91d7f1925e4c5bfe8ee45bbd2ca8ec7124d2f609b295a73e027fe294606a4cca440836cff58ae00c70468a3ad5473ed6def75a947615abf2e94ae52f90a135a650125fa71a3fbc1fe7b8de36ef089e897fa54105efa5cfeb94d2ccc82da8de2007e7cd6d8e7d14af7", &(0x7f00000001c0)="432a17492c43", &(0x7f0000000480)="357c4c657cc0447e32c29244692b4c38d09c31d97354a2c695f1a7ae327491c985030a3a8fb8ad138d0c40c1f06b589ff11b50ff5232f0535532c61badcb2580fb432950f915a326533023b38969f5d04650ccf5b6563fe28f1fa199917b149aafd5bb489375247e38a9d939797a0f735117ece6047a16b53bf4bc0dec1d6690753b45c8ef03bf0c", &(0x7f0000000540)="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", &(0x7f0000000240)="b8ee159d3eae4b54f908182bf0f689ba43918ccbdd", &(0x7f0000001540)="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"]}) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r9, 0xab9535e9a6578fc1, 0x0, 0x0, {0x67}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r7, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000126bd7000fddbdf25170000000c009900b7520000020000000a001a00bbbbbbbb32e50000"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000002580)='/dev/snd/pcmC#D#c\x00', 0x1, 0x28400) 05:39:35 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x73033000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r1, 0x73033000) socket$inet_sctp(0x2, 0x5, 0x84) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 116.574434] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:39:35 executing program 4: socket$packet(0x11, 0x2, 0x300) close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 116.629445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:39:35 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x73033000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x587, 0x159300) socket$pptp(0x18, 0x1, 0x2) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FITHAW(r4, 0xc0045878) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x73033000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:35 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x73033000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x73033000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:35 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 4: close(0xffffffffffffffff) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x73033000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x587, 0x159300) socket$pptp(0x18, 0x1, 0x2) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FITHAW(r4, 0xc0045878) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) [ 117.156311] Bluetooth: hci3 command 0x0419 tx timeout [ 117.161590] Bluetooth: hci2 command 0x0419 tx timeout 05:39:35 executing program 4: close(0xffffffffffffffff) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x73033000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 4: close(0xffffffffffffffff) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x73033000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x587, 0x159300) socket$pptp(0x18, 0x1, 0x2) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FITHAW(r4, 0xc0045878) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:36 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x73033000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x587, 0x159300) socket$pptp(0x18, 0x1, 0x2) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FITHAW(r4, 0xc0045878) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:36 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:36 executing program 3: socket$packet(0x11, 0x2, 0x300) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x73033000) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) pipe(&(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 117.636389] Bluetooth: hci4 command 0x0419 tx timeout 05:39:36 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:36 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x73033000) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x67) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:36 executing program 5: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x587, 0x159300) socket$pptp(0x18, 0x1, 0x2) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:36 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x73033000) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 117.801599] Bluetooth: hci5 command 0x0419 tx timeout 05:39:36 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r5}, 0x8) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r6, 0x80184153, &(0x7f0000002540)={0x0, &(0x7f0000000280)=[&(0x7f0000000300)="8e7c1768e45b77be9bb6584d9f7befee2502bbbc8330e590910bdd74abb78a40c4b96c577a8d4ed5bab709d1dd7c252233b4a09c89fb6571b4cdbe79ed102b62cc70d338495280c77e0fef639637ca32106a86734f20b42594df2992da8af125ee0139137484ea48e5db1019bf257930f1e2454f24c0238fa0f74e8a2299291e4ef9a8568266bee6d911c69a72672f914b014a181f331d830e834ddcc69014f73459f9a668ec4a5b1919", &(0x7f00000003c0)="aee38bc7896c33dce627b5b50c07ad968d3f23bd00b3d47fbf71802a0097c6b77eb5b2adcc8efe8eba983a171815192b5d6b3db535b7984c689ffeda805e12fc178f4407fccad91d7f1925e4c5bfe8ee45bbd2ca8ec7124d2f609b295a73e027fe294606a4cca440836cff58ae00c70468a3ad5473ed6def75a947615abf2e94ae52f90a135a650125fa71a3fbc1fe7b8de36ef089e897fa54105efa5cfeb94d2ccc82da8de2007e7cd6d8e7d14af7", &(0x7f00000001c0)="432a17492c43", &(0x7f0000000480)="357c4c657cc0447e32c29244692b4c38d09c31d97354a2c695f1a7ae327491c985030a3a8fb8ad138d0c40c1f06b589ff11b50ff5232f0535532c61badcb2580fb432950f915a326533023b38969f5d04650ccf5b6563fe28f1fa199917b149aafd5bb489375247e38a9d939797a0f735117ece6047a16b53bf4bc0dec1d6690753b45c8ef03bf0c", &(0x7f0000000540)="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", &(0x7f0000000240)="b8ee159d3eae4b54f908182bf0f689ba43918ccbdd", &(0x7f0000001540)="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"]}) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r9, 0xab9535e9a6578fc1, 0x0, 0x0, {0x67}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r7, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000126bd7000fddbdf25170000000c009900b7520000020000000a001a00bbbbbbbb32e50000"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000002580)='/dev/snd/pcmC#D#c\x00', 0x1, 0x28400) 05:39:36 executing program 1: socket$packet(0x11, 0x2, 0x300) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x73033000) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 5: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 117.881964] Bluetooth: hci1 command 0x0419 tx timeout [ 117.897528] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:39:36 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x587, 0x159300) socket$pptp(0x18, 0x1, 0x2) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:36 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x73033000) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x587, 0x159300) socket$pptp(0x18, 0x1, 0x2) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:36 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x7}) socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 5: pipe(&(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x73033000) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x587, 0x159300) socket$pptp(0x18, 0x1, 0x2) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:36 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 4 (fault-call:2 fault-nth:0): close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:36 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 118.166993] FAULT_INJECTION: forcing a failure. [ 118.166993] name failslab, interval 1, probability 0, space 0, times 1 [ 118.233555] CPU: 0 PID: 8679 Comm: syz-executor.4 Not tainted 4.14.192-syzkaller #0 [ 118.241475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.250831] Call Trace: [ 118.253444] dump_stack+0x1b2/0x283 [ 118.257079] should_fail.cold+0x10a/0x154 [ 118.261234] should_failslab+0xd6/0x130 [ 118.266171] __kmalloc_track_caller+0x2bc/0x400 [ 118.270838] ? llcp_sock_bind+0x2ba/0x500 [ 118.274983] ? nfc_get_device+0x7b/0x98 [ 118.278963] kmemdup+0x23/0x50 [ 118.282179] llcp_sock_bind+0x2ba/0x500 [ 118.286152] ? lock_downgrade+0x740/0x740 [ 118.290297] ? llcp_raw_sock_bind+0x300/0x300 [ 118.294797] ? security_socket_bind+0x83/0xb0 [ 118.299293] SyS_bind+0x174/0x1f0 [ 118.302745] ? SyS_socketpair+0x480/0x480 [ 118.306899] ? wait_for_completion_io+0x10/0x10 [ 118.311596] ? SyS_read+0x210/0x210 [ 118.315221] ? SyS_clock_settime+0x1a0/0x1a0 [ 118.319629] ? do_syscall_64+0x4c/0x640 [ 118.323604] ? SyS_socketpair+0x480/0x480 [ 118.327771] do_syscall_64+0x1d5/0x640 [ 118.331664] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 118.336850] RIP: 0033:0x45ccd9 [ 118.340032] RSP: 002b:00007f24f9ccdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 118.347771] RAX: ffffffffffffffda RBX: 0000000000000f40 RCX: 000000000045ccd9 [ 118.355034] RDX: 0000000000000060 RSI: 0000000020000000 RDI: 0000000000000004 [ 118.362295] RBP: 00007f24f9ccdca0 R08: 0000000000000000 R09: 0000000000000000 [ 118.370532] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 05:39:36 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x587, 0x159300) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:37 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 118.377793] R13: 00007ffe0d3c6eff R14: 00007f24f9cce9c0 R15: 000000000078bf0c 05:39:37 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:37 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 4 (fault-call:2 fault-nth:1): close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:37 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:37 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80840, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x7) 05:39:37 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$SNDCTL_FM_LOAD_INSTR(r2, 0x40285107) close(0xffffffffffffffff) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x1, 0x2, 0x0, 0x0, "0000050000000000000019160800eeae74fa000400001d4f75baa0a67be4714b7ccefa8a00", 0x1c}, 0x60) 05:39:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:37 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:37 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x31}, 0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000080)=0x1, 0x4) 05:39:37 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:37 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:37 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:37 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x34b51ac1de8cc042, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r3, 0x40044103, &(0x7f00000000c0)=0x1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000080)) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x5, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x3d}, 0x60) 05:39:37 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:37 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:38 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:38 executing program 4: close(0xffffffffffffffff) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x5, 0x7}, {0x80, 0x3}]}, 0x14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000140)={0x7, 0x2, &(0x7f0000000080)=[0x400, 0x6], &(0x7f00000000c0)=[0x6, 0x3, 0x0, 0x1, 0x9, 0x7, 0x6896], &(0x7f0000000100)=[0x4, 0x20, 0x5]}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:38 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:38 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:38 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:38 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:38 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8e7ffff070000af740100000800000000004797608dd0e731b7faaf8bbaa0a67be4714b7ccefa8a0000000000000000801000", 0x1}, 0x60) socket$inet(0x2, 0x8, 0x7) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000000c0)={0xa30000, 0x7ca, 0x5, r4, 0x0, &(0x7f0000000080)={0x9a0904, 0x3, [], @p_u32=&(0x7f0000000200)=0xfcfb}}) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000100)={0x400000000000000, 0x3000, 0x4, 0x1, 0x12}) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x3, 0x1c, 0x0, "75a800000000000000001916080000af74fa0004000000000000479e608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:38 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:38 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:38 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:38 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:38 executing program 3 (fault-call:3 fault-nth:0): close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) [ 119.943003] FAULT_INJECTION: forcing a failure. [ 119.943003] name failslab, interval 1, probability 0, space 0, times 0 [ 119.975439] CPU: 1 PID: 8893 Comm: syz-executor.3 Not tainted 4.14.192-syzkaller #0 [ 119.983274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.992626] Call Trace: [ 119.995220] dump_stack+0x1b2/0x283 [ 119.998875] should_fail.cold+0x10a/0x154 [ 120.003200] should_failslab+0xd6/0x130 [ 120.007176] __kmalloc_track_caller+0x2bc/0x400 [ 120.011841] ? llcp_sock_bind+0x2ba/0x500 [ 120.015982] ? nfc_get_device+0x7b/0x98 [ 120.019956] kmemdup+0x23/0x50 [ 120.023150] llcp_sock_bind+0x2ba/0x500 [ 120.027124] ? lock_downgrade+0x740/0x740 [ 120.031269] ? llcp_raw_sock_bind+0x300/0x300 [ 120.035784] ? security_socket_bind+0x83/0xb0 05:39:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) [ 120.040304] SyS_bind+0x174/0x1f0 [ 120.043758] ? SyS_socketpair+0x480/0x480 [ 120.047903] ? wait_for_completion_io+0x10/0x10 [ 120.052581] ? SyS_read+0x210/0x210 [ 120.056204] ? SyS_clock_settime+0x1a0/0x1a0 [ 120.060874] ? do_syscall_64+0x4c/0x640 [ 120.064850] ? SyS_socketpair+0x480/0x480 [ 120.068995] do_syscall_64+0x1d5/0x640 [ 120.072883] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 120.078070] RIP: 0033:0x45ccd9 [ 120.081255] RSP: 002b:00007f2397975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 05:39:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) [ 120.088981] RAX: ffffffffffffffda RBX: 0000000000000f40 RCX: 000000000045ccd9 [ 120.096242] RDX: 0000000000000060 RSI: 0000000020000000 RDI: 0000000000000004 [ 120.103507] RBP: 00007f2397975ca0 R08: 0000000000000000 R09: 0000000000000000 [ 120.110770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 120.118035] R13: 00007ffc644eb5cf R14: 00007f23979769c0 R15: 000000000078bf0c 05:39:38 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:38 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:38 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:38 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:39 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:39 executing program 3 (fault-call:3 fault-nth:1): close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:39 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:39 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) r1 = shmget$private(0x0, 0x3000, 0x120, &(0x7f0000000000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000080)=""/220) 05:39:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:39 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:39 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:39 executing program 1: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x3, 0x2, 0x0, "75a800000000000000001916080000af74fa0004000000000000b197608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x24}, 0x60) r6 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r9, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x3, 0x0, 0x0, "75a8000000000000dfff1816080008af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa01000000000000000000000400", 0x1}, 0x60) 05:39:39 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:39 executing program 1: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) r1 = shmget$private(0x0, 0x3000, 0x120, &(0x7f0000000000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000080)=""/220) 05:39:39 executing program 3: close(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) write$sequencer(r2, &(0x7f0000000080)=[@s={0x5, @SEQ_MIDIPUTC=0x92, 0x20}, @n={0x3, 0x5, @SEQ_NOTEON=@note=0xc}, @s={0x5, @SEQ_MIDIPUTC=0xdc, 0x15}, @x={0x94, 0x3, "f2a882bf66e5"}, @n={0x0, 0xfe, @generic=0x9, 0x6}], 0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:39 executing program 1: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) r1 = shmget$private(0x0, 0x3000, 0x120, &(0x7f0000000000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000080)=""/220) 05:39:39 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:39 executing program 3: close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x20040, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x60011}, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SNDCTL_SEQ_PANIC(r3, 0x5111) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$CHAR_RAW_IOMIN(r3, 0x1278, &(0x7f0000000080)) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:39 executing program 1: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) r1 = shmget$private(0x0, 0x3000, 0x120, &(0x7f0000000000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000080)=""/220) 05:39:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:39 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x2, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000080)={{0x3, 0x0, @identifier="6b7a41a6b02aeb4db4796409c8929e1b"}}) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x5, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x18) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000200)={0x0, 0xfffffffa, 0x1f, 0x6, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000240)={r5}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "75a800000000000000001916080000af74fa000400008dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a1c00"}, 0x60) 05:39:39 executing program 5: pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:39 executing program 1: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) shmget$private(0x0, 0x3000, 0x120, &(0x7f0000000000/0x3000)=nil) 05:39:39 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x7fffffff) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0xd8cc1) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f00000000c0)=""/154, &(0x7f0000000180)=0x9a) 05:39:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:39 executing program 3: close(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, &(0x7f0000000180)={0x1, [0x5, 0xdaf9, 0x4], [{0x100, 0x4, 0x1, 0x1, 0x1}, {0x9, 0x9b5a}, {0x7, 0x4, 0x1, 0x0, 0x1}, {0x2, 0x7, 0x0, 0x0, 0x0, 0x1}, {0xfff, 0x9, 0x0, 0x0, 0x1}, {0x6, 0x6}, {0x2, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x4d, 0x3, 0x1, 0x0, 0x1}, {0x9, 0x7bfc, 0x0, 0x1, 0x1, 0x1}, {0x200, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x7, 0x1, 0x1, 0x1}, {0x1, 0x5, 0x0, 0x0, 0x0, 0x1}], 0xf6b0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:39 executing program 1: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:39 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x2, "ff0000000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x97) 05:39:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:39 executing program 1: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:40 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x10000000, 0x7, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ftruncate(r0, 0x4) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000000080)={0x6, 'veth1_virt_wifi\x00', {0x7f}, 0x1000}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x7, 0x0, 0xff, 0x6, 0x54fe, 0x7}, 0x20) 05:39:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:40 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 05:39:40 executing program 1: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) [ 121.477021] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 05:39:40 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f00000001c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000040)=@generic={0x3, 0x6b6f, 0xe}) ioctl$SNDRV_PCM_IOCTL_LINK(r8, 0x40044160, &(0x7f0000000180)=0x53) r9 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) sendmsg$nl_route(r9, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getroute={0x14, 0x1a, 0x400, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x60000080}, 0x820) 05:39:40 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setflags(r1, 0x2, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:40 executing program 1: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:39:40 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) fchmod(r1, 0x118) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x4, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:40 executing program 1: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:40 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(r0) 05:39:40 executing program 1: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:40 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:40 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x100) write$snapshot(r1, &(0x7f00000000c0)="3036057c14e046dd93e071f9ec7ab6aef58b43ca576184214eb8037f8c4a68066f69e3f355db7a789c38b546358dec9b32be2f933df5707519363590546e31ddce923e24cdd353a398c5a5c558da8f0ddc4fc560691d72e536196d0f81502237530390be82867640ef3190d0dfaae818a27f25186643336633799081092f75f2d6aab7ef65d9cae5a2af06c383bddddccceba786397095dfaea4a58c18384a730b66b0dde436ff7dcad1865108aa3ab059bc14f884598e4611a19ae638", 0xbd) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:40 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10040, 0x0) connect$rds(r1, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) 05:39:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) close(r0) 05:39:40 executing program 1: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) close(r0) 05:39:40 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "75a8000000000000000019160800f0ae74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:40 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:40 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) close(r0) 05:39:40 executing program 1: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:40 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6a46, 0x40) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x5, 0x1f, {r2}, {r4}}) 05:39:40 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1e}, 0x60) 05:39:40 executing program 5: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(0xffffffffffffffff) 05:39:40 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x5, 0x0, 0xfd, 0x9, "75a800000000000000001916080000af74fa00040000000000004797608dd0e73107cefa8a00000000000000000000000000001400", 0x36}, 0x60) 05:39:40 executing program 1: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:40 executing program 5: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(0xffffffffffffffff) 05:39:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:40 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000140)={{0x3f, 0x3}, {0x1, 0x4}, 0x8, 0x4, 0x1}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r7, 0x8080aea1, &(0x7f0000000080)) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:40 executing program 5: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(0xffffffffffffffff) 05:39:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:40 executing program 1: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:41 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000002c0)={0x80, 0x81, 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f00000003c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r5 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0xffffffff9b706e55, 0x1) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$CHAR_RAW_REPORTZONE(r6, 0xc0101282, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/400]) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x800, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f00000000c0), 0x4) 05:39:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(r0) 05:39:41 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:41 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(r0) 05:39:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:41 executing program 3: close(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000140)=@default) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f00000000c0)=0x1, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r6, 0x6430) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r7 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x5, 0x4000) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x1, 0x8, 0x20, "83ffff000032000000004797608dd0e7316d1d4f4dbaa0a67be462cb7ccefa8a000000001e00000000200000000000000000000000000006bcf166ce0d91e4", 0x1}, 0x60) 05:39:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(r0) 05:39:41 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(r0) 05:39:41 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x110, 0xffffffffffffffff, 0x4000) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f00000001c0)=0xfffffffffffffecb) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x14) ioctl$USBDEVFS_GET_CAPABILITIES(r7, 0x8004551a, &(0x7f0000000100)) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r8, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "e74951f0f51d750eb8aeab7126"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="fb75936415e3"}]}, 0x74}, 0x1, 0x0, 0x0, 0x20004004}, 0x2048094) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000007c0)=@assoc_value={r6}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={r6, 0xb98}, 0x8) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x5}, 0x60) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x1f) 05:39:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(r0) 05:39:41 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) close(r0) 05:39:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) [ 122.900238] sctp: [Deprecated]: syz-executor.3 (pid 9225) Use of struct sctp_assoc_value in delayed_ack socket option. [ 122.900238] Use struct sctp_sack_info instead 05:39:41 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) [ 122.984563] sctp: [Deprecated]: syz-executor.3 (pid 9233) Use of struct sctp_assoc_value in delayed_ack socket option. [ 122.984563] Use struct sctp_sack_info instead 05:39:41 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) close(r0) 05:39:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:41 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) close(r0) 05:39:41 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) close(r0) 05:39:41 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x208001, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, "75a800000000000000001916080000af749100040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x5) 05:39:41 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r0) 05:39:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:42 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005071a0000000000010000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000f05000000401cffa30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000220900010002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd25, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x234, 0x12, 0x900, 0x70bd27, 0x25dfdbfc, {0x28, 0xf8, 0x80, 0x1f, {0x4e20, 0x4e23, [0x7, 0x401, 0xffffff2a, 0x3ff], [0x8, 0xef, 0x2, 0x9], r7, [0x1ff, 0xff]}, 0x0, 0xffffc54a}, [@INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "93e81d938ea57d4c817c6ecd7e80f5753f90d23424da49dd2998f8f6fa9f8689006a5d204a17905717a33fee35a2b15cf855ea36f896df9227f2808ce1d002e73c90bd0aab27660753d8a5dfb3abcea391d14130452f177d244f1894bee20a391e5f0eb0694a62465c07aaac3592e12e065a4867d20d560f14b46a24741e4255cfbbd9c98ff4c3de7162b8430044a06534f7e349bb5059f43384ce34e940a8b498d6d598c6ce63e453fc46d5a28384b7eae7077ddd3ab218c9b182d59d878bf9ef2cd77aa2"}, @INET_DIAG_REQ_BYTECODE={0x26, 0x1, "5be8e346677f514c5a5722dbb6f7ca415dd366a51a5a773f43f1861410a36ef8787a"}, @INET_DIAG_REQ_BYTECODE={0xf4, 0x1, "1f2f64fffb72461f160064c0e2dede58c90979373d418662ccff4167442af0e93c77c2ebc137da78073007b3467c5bdf869b53dcec384ce187df7a65a17727fb894a37d330a3128a70b2039eaf0019993ef7cc91f2316a94b170258e943a7281dad35262bc7f5f560c933c9cf398b14de71c20990a9f0a6406f0b07097b43724d2e82aa875dd7332c3c73c8c212063c04ed08de2b5c71dfea848b06b2fad7524d672663c5883deeb3ef0fab59c18abbef2d338f51cfed436aff7c68df39da468d3d6f5df7c02a5bf8e938cdb0a0f2cbeb14decf8f79ebfc97d63ff8ab4d8bb3a5c0547de8892794e984d22b14456ec5c"}]}, 0x234}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000881) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0xfd, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(0xffffffffffffffff) 05:39:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:42 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(0xffffffffffffffff) [ 123.557468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:39:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(0xffffffffffffffff) 05:39:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:42 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) [ 123.653798] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.672850] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:39:42 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r0) [ 123.824311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.872298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.904819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:39:42 executing program 3: mincore(&(0x7f0000000000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/246) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@generic={0x0, 0x100000000, 0x8}) ioctl$SIOCPNDELRESOURCE(r2, 0x89ef, &(0x7f0000000180)=0xfffffff8) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x3, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r0) 05:39:42 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x7, 0x6, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) accept$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/dev_snmp6\x00') ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x80000000, 0x1, 0x7, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0xc00464b4, &(0x7f0000000180)={r6}) 05:39:42 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r9, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_ADD(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xa8, r9, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gre0\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40}, 0x8000) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r0) 05:39:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) close(r0) 05:39:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:42 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)={0x34, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}]}, 0x34}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r4, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) read(r6, &(0x7f0000000080)=""/42, 0x2a) r7 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$DRM_IOCTL_MODE_GETCRTC(r9, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x3, 0x588a, 0x0, 0x3], 0x5, 0x81, 0x10001, 0x8000, 0x1c4b, 0x7ff, 0x1f, {0x1, 0x166f, 0x1, 0x7ff, 0x5, 0x7, 0x7fff, 0x1ff, 0x7f, 0x5c, 0xe32e, 0x54e, 0x79, 0x4, "c4a5e13e5f5b16ff384af90960e2ee1a0416fb710ddbf04cb1e587da2e249fb5"}}) 05:39:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000", 0x14}, 0x60) 05:39:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:42 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) close(r0) 05:39:42 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 05:39:42 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x1, 0x0, 0x0, 0x1, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b00"}, 0x60) 05:39:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) close(r0) 05:39:42 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) accept4$rose(r2, &(0x7f0000000100)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f0000000180)=0x1c, 0x80800) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x60) r4 = fcntl$dupfd(r3, 0x406, r1) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r4}, 0x8) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x32840, 0x0) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x5, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:42 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x1, 0xffffffff, 0x0, 0x0, 0x3, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dcba0a67be4714b7cceda8a00", 0x39}, 0x60) 05:39:42 executing program 5: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(0xffffffffffffffff) 05:39:42 executing program 3: close(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000080)=""/2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:43 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xf4f52fb4f9be05dc, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x1}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$CHAR_RAW_REPORTZONE(r5, 0xc0101282, &(0x7f0000000180)=ANY=[@ANYBLOB="010001000000000012b00000000000000d4c212ed774ab1805e73e15690f5c2d410e4b519513cd28ee7e4b3b04ce237fcf5ab0e4dfb89c7ad906fb7779cdde586b4e0a80dbf633a6458a4d9d6b60741b0a6c020cd8e4706073df0c8c8113d0b9e9fcc447c26e47f84315c096b90a47958c9f22109a278f939e18"]) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000ed1816080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00000000000000000000000200", 0x2b}, 0x60) 05:39:43 executing program 5: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(0xffffffffffffffff) 05:39:43 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:43 executing program 3: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r2 = fcntl$dupfd(r0, 0x406, r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x200000) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) write$ppp(0xffffffffffffffff, &(0x7f0000000080)="b821c6c1504e4e82fb5a7a18ad80454c056e349983fc163806a6dd79b099fb9550c3818c080cfe3d256e8e98fb420b7332f50fdf4d9fd5ac26946e9495e23278cc898ba4483def9c11fc628dd5c357f6247bbb80bd009d775aab125289538ce4aed77072392bc6b50a1d7ecd2bf092ec18bd3f7753426912823236922c333e831bac2941c3ecfd5536f78d4afb5ba5bbc850b414127b711423c371354e8508d767ff562229", 0xa5) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$SNDCTL_SEQ_RESET(r3, 0x5100) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) listen(r0, 0x1ff) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) dup3(r0, r4, 0x80000) 05:39:43 executing program 5: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(0xffffffffffffffff) 05:39:43 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8706adb3b4416b4700001956080000af74fa00040000000000000000000000e744a67be4714b7ccefa8a000000000000000000001000"}, 0x60) 05:39:43 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000e7316d0a00"}, 0x60) 05:39:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r0) 05:39:43 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x18d6, 0x2, r1, 0x0, &(0x7f00000000c0)={0x990afe, 0x3, [], @p_u32=&(0x7f0000000080)=0x4b312ee1}}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:43 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x58, 0x3, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x8}, [@CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x10000}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfffffff7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x101}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x58, 0x0, 0xb, 0x801, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0xb, 0x1, '!(:)@\\\x00'}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x44004}, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r7, 0x0, 0x8e, 0x1f, &(0x7f0000000240)="43a0e47b26f554fe564410c399de22f466a3782790b874df29466ed8f2a5bdcaff831d2fa5b09cccb3661ba32a51a72226353d2c3f7376c2874e3d5b20302d00b3d6acfdf9e3f172e5dc16f1debbbffe3c3383c202f0446e365c42e62e07ffbffe6828e0b12c9ca6d38ff838e6e13e78b44fad6cc5c0ea9e8f95ee3b34fd3a4660ba6e2fe2e78a4b3576917dcd71", &(0x7f0000000300)=""/31, 0x2272, 0x0, 0x6f, 0x1d, &(0x7f0000000340)="d59ca8a1a25c1b5567d0d76036abc596cbd9a3a56a33d521de6de3257f7e21572a9b8e794c45f87de97d46e930648df9b4380eedb4df0cdbfde773c5146a70d5f22c1daad2273e389b5e952a1a453c5273b2dcd18e26a44d55bba47eef33e2aee3f82d24291118e52716ecc773ac14", &(0x7f00000003c0)="f32368a08cd5bb24a06b4794dc6a0c80d0a917ddf0fa4028e7a8324d62"}, 0x40) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r8) setresgid(0xffffffffffffffff, 0x0, r8) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) 05:39:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}) mq_getsetattr(r1, &(0x7f00000000c0)={0x4, 0x800, 0x7fff, 0x9}, &(0x7f0000000140)) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x2, 0x1, 0x3, 0x1, "75a80000000000000097608d05e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a", 0x2d}, 0x60) 05:39:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:43 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000e7316d0a00"}, 0x60) 05:39:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x28200, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000000c0)=0x4) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r0) 05:39:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:43 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$KDENABIO(r2, 0x4b36) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:43 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000e7316d0a00"}, 0x60) 05:39:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r0) 05:39:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000080)=""/4096) 05:39:43 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x2, 0x4, 0x5}) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) accept$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) write$proc_mixer(r6, &(0x7f0000000200)=[{'DIGITAL1', @val={' \'', 'CD', '\' '}}, {'LINE2', @val={' \'', 'Master Playback Switch', '\' '}}, {'DIGITAL1', @void}, {'IGAIN', @val={' \'', 'Capture', '\' '}}, {'DIGITAL2', @void}, {'DIGITAL3', @void}, {'LINE3', @val={' \'', 'Mic Capture', '\' '}}, {'PHONEIN', @val={' \'', 'Line Capture Switch', '\' '}}, {'VIDEO', @void}], 0xf9) 05:39:43 executing program 0: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x7, 0x6, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) accept$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/dev_snmp6\x00') ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x80000000, 0x1, 0x7, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0xc00464b4, &(0x7f0000000180)={r6}) 05:39:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r0) 05:39:43 executing program 1: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:43 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x40000, 0x0) bind$bt_hci(r0, &(0x7f0000000240)={0x1f, 0x4, 0x4}, 0x6) r1 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mount$9p_xen(&(0x7f0000000080)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x80, &(0x7f0000000140)={'trans=xen,', {[{@debug={'debug', 0x3d, 0x9}}, {@access_uid={'access', 0x3d, r2}}, {@version_9p2000='version=9p2000'}, {@version_9p2000='version=9p2000'}, {@debug={'debug', 0x3d, 0x4}}, {@aname={'aname', 0x3d, '&$'}}, {@cache_none='cache=none'}], [{@smackfstransmute={'smackfstransmute', 0x3d, ']{-^-@&'}}, {@context={'context', 0x3d, 'system_u'}}]}}) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1, 0x0) r2 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r2, &(0x7f0000000100), 0x2d) semtimedop(r2, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SEM_INFO(r2, 0x2, 0x13, &(0x7f0000000280)=""/59) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='m'], 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) recvfrom$inet6(r5, &(0x7f0000000140)=""/216, 0xd8, 0x40012142, &(0x7f0000000240)={0xa, 0x4e24, 0x5, @mcast1, 0x7}, 0x1c) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/150) 05:39:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r0) 05:39:43 executing program 1: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000980)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000900), 0x0, [{}, {}]}, 0x98) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = socket(0x11, 0x4, 0x5) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x0, 0xfc, 0x0, "75a800000000000100071916080000af608dd0e7316d1d4f4dbaa0a67be471cb7ccefa8a00", 0x1}, 0x60) 05:39:43 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x119e01, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000380)={0x8, 0x9, 0x6, 0x101, 0xd15ec562d630e6b9, 0x5}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x9, 0x1f, "71b6ef7c63ad"}, {&(0x7f0000000140)=""/91, 0x5b}, &(0x7f00000001c0), 0x1d}, 0xa0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000300)) 05:39:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(r0) 05:39:43 executing program 1: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) close(r0) 05:39:43 executing program 0: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x7, 0x6, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) accept$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/dev_snmp6\x00') ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x80000000, 0x1, 0x7, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0xc00464b4, &(0x7f0000000180)={r6}) 05:39:43 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20100, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000280)=""/215) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="50000000080b010226bd7000fcdb890800008f882869239385ab1c12475b000000009304", @ANYRES32=r1, @ANYBLOB="33001e8008000600ffffffff08003b000d0000008e5c65fe3971f20fc90afaac89ee7e4b171afab92ef70a2084e52229be1ef000"], 0x50}, 0x1, 0x0, 0x0, 0x4080}, 0x20000045) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f00000003c0)={0x27, 0x0, 0x0, 0x5, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000140)) 05:39:43 executing program 4: close(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x54, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x3ff, @private2={0xfc, 0x2, [], 0x1}, 0xa}, @in6={0xa, 0x4e21, 0x200005, @local, 0x9}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r5}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r5, 0x9000000}, 0x8) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$FIONCLEX(r6, 0x5450) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000001c0)={0xb1, 0x75, 0x1, {0xa6, "53d6bda4c8f1a3f2954f4775fb36aaa8d9703e4edc2df70b057afbb2fe11134542605ca34306e98fff84911c61d27116cb5175b894f145784277432f8a2d1df1f2ce8e7beffbe4f1fe155e69c0670811b827116915233b66623033e6bc00983f22df193236b8c1661b5ddeeeff7f64cec09e177a249b306b0c64044852ce8b6ac821befbcb4b43f3c0db4e3765f478b34cce9e45e979c2be21d8c7cd002cfc2a2669799fb12e"}}, 0xb1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x1, 0x0, 0x4, "75a8000000000000000019160800d0e7316d1d4f4dbaa0857be4714b7ccefa8a00"}, 0x60) 05:39:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) close(r0) 05:39:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) close(r0) 05:39:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x5, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x29}, 0x60) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x34, r3, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'gretap0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x30003002}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0x6, 0x7, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}}, 0x88080) 05:39:43 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) socket$tipc(0x1e, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000080)=0x5, 0x4) 05:39:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(0xffffffffffffffff) 05:39:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) [ 125.288515] Bearer rejected, not supported in standalone mode 05:39:43 executing program 0: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x7, 0x6, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) accept$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/dev_snmp6\x00') ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x80000000, 0x1, 0x7, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0xc00464b4, &(0x7f0000000180)={r6}) 05:39:43 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:43 executing program 4: close(0xffffffffffffffff) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(0xffffffffffffffff) 05:39:43 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) write$FUSE_LSEEK(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, 0x5}, 0x18) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) 05:39:44 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(0xffffffffffffffff) 05:39:44 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) memfd_create(&(0x7f0000000100)='{\x00', 0x5) r2 = signalfd4(r1, &(0x7f0000000080)={[0xfffffffffffffff7]}, 0x8, 0x100000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) write$P9_RAUTH(r5, &(0x7f0000000200)={0x14, 0x67, 0x1, {0x0, 0x1, 0x2}}, 0x14) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x20, 0x3, 0x2}, 0x1}}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x6, 0x6, 0x0, 0x2, 0x100000000, 0x8324, 0x0, 0x485d, 0x7a8a, 0x5, 0x9, 0xfff, 0x6, 0x4, 0x19, 0x30, {0x5, 0x100}, 0x8, 0x7}}) 05:39:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000010000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000f05000000401cffa30005000000", @ANYRES32=r6, @ANYBLOB="00eeff00ffffffff0000000e140011006866c8e8f19a0000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd25, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) connect$packet(r1, &(0x7f0000000080)={0x11, 0x5, r6, 0x1, 0x7, 0x6, @remote}, 0x14) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r8 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$TIOCCONS(r10, 0x541d) 05:39:44 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) fchdir(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000040)=@generic={0x0, 0x4, 0xf3e}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000007c0)=@assoc_value={r7}, &(0x7f0000000800)=0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000080)={0x0, 0x6, 0x6}, 0x8) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:44 executing program 0: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x7, 0x6, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) accept$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/dev_snmp6\x00') ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x80000000, 0x1, 0x7, 0x8}) 05:39:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) close(0xffffffffffffffff) 05:39:44 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) [ 125.522455] sctp: [Deprecated]: syz-executor.4 (pid 9577) Use of struct sctp_assoc_value in delayed_ack socket option. [ 125.522455] Use struct sctp_sack_info instead [ 125.535389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:39:44 executing program 3: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) pwritev2(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="f045835a49100bd70178f900261e8931ee7e182c64f7f3b8507c85f1515741d7db391f3c4603af0f79201221d39a8745c2f746a7785b982ef9d41c", 0x3b}], 0x1, 0x5, 0x38, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:44 executing program 5: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) socket$tipc(0x1e, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000080)=0x5, 0x4) [ 125.579830] sctp: [Deprecated]: syz-executor.4 (pid 9583) Use of struct sctp_assoc_value in delayed_ack socket option. [ 125.579830] Use struct sctp_sack_info instead 05:39:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:44 executing program 5: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x119e01, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000380)={0x8, 0x9, 0x6, 0x101, 0xd15ec562d630e6b9, 0x5}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x9, 0x1f, "71b6ef7c63ad"}, {&(0x7f0000000140)=""/91, 0x5b}, &(0x7f00000001c0), 0x1d}, 0xa0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000300)) 05:39:44 executing program 4: close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) [ 125.653767] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 05:39:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:44 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x4600) [ 125.742609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:39:44 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'wg1\x00', {0x40}, 0x4}) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) delete_module(&(0x7f0000000080)=':\x02', 0xa00) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:44 executing program 5: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x119e01, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000380)={0x8, 0x9, 0x6, 0x101, 0xd15ec562d630e6b9, 0x5}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x9, 0x1f, "71b6ef7c63ad"}, {&(0x7f0000000140)=""/91, 0x5b}, &(0x7f00000001c0), 0x1d}, 0xa0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000300)) [ 125.791715] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 05:39:44 executing program 0: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x7, 0x6, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) accept$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/dev_snmp6\x00') ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000300)=0x6) 05:39:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:39:44 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) connect$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x29f, 0x4}, 0x20) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f00000000c0)) 05:39:44 executing program 5: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x119e01, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000380)={0x8, 0x9, 0x6, 0x101, 0xd15ec562d630e6b9, 0x5}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x9, 0x1f, "71b6ef7c63ad"}, {&(0x7f0000000140)=""/91, 0x5b}, &(0x7f00000001c0), 0x1d}, 0xa0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000300)) 05:39:44 executing program 3: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x8, 0x10, r0, 0x99cea000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:44 executing program 5: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x119e01, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000380)={0x8, 0x9, 0x6, 0x101, 0xd15ec562d630e6b9, 0x5}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x9, 0x1f, "71b6ef7c63ad"}, {&(0x7f0000000140)=""/91, 0x5b}, &(0x7f00000001c0), 0x1d}, 0xa0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 05:39:44 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x440, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x1}) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x4, r2}, 0x10) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000180)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$LOOP_SET_FD(r2, 0x4c00, r5) socket$inet_sctp(0x2, 0x1, 0x84) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/155, 0x9b) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x3}, 0x60) 05:39:44 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x1, 0x0, 0x2, 0x0, "750000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a2300"}, 0x52) 05:39:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x200, r3, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x100, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1000, @local, 0xfffffff8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @loopback, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffc0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x717b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x461114aa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd971}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x579}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x84}, 0x2604c080) ioctl$SNDCTL_SEQ_GETINCOUNT(r2, 0x80045105, &(0x7f0000000080)) write$FUSE_NOTIFY_DELETE(r2, &(0x7f00000001c0)={0x2e, 0x6, 0x0, {0x1, 0x6, 0x5, 0x0, '[-{:!'}}, 0x2e) close(0xffffffffffffffff) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xcf8e29599d273156, 0x0) ioctl$VHOST_SET_LOG_BASE(r4, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x5, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x100, 0x1) 05:39:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x2, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:44 executing program 0: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x7, 0x6, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) accept$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/dev_snmp6\x00') ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) 05:39:44 executing program 5: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x119e01, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000380)={0x8, 0x9, 0x6, 0x101, 0xd15ec562d630e6b9, 0x5}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x9, 0x1f, "71b6ef7c63ad"}, {&(0x7f0000000140)=""/91, 0x5b}, &(0x7f00000001c0), 0x1d}, 0xa0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:44 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x1, 0xca, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00c200", 0x4}, 0x60) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xf1d7, 0x309400) 05:39:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000e7316d0a00", 0xfffffffffffffffe}, 0x60) 05:39:44 executing program 4: close(0xffffffffffffffff) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0xbe100, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:44 executing program 3: removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000e7316d0a00"}, 0x60) 05:39:44 executing program 5: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x119e01, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000380)={0x8, 0x9, 0x6, 0x101, 0xd15ec562d630e6b9, 0x5}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x9, 0x1f, "71b6ef7c63ad"}, {&(0x7f0000000140)=""/91, 0x5b}, &(0x7f00000001c0), 0x1d}, 0xa0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 05:39:44 executing program 4: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f0000000080)) 05:39:44 executing program 3: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x1, 0x0, 0x0, "75a800000000000000004797608dd0e7316d1d504dbaa0a67be4714b7ccefe8a0041287ce30000000800000000000000000000000000000000000000000080", 0x4}, 0x60) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000007c0)=@assoc_value={r5}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r5, 0x9}, &(0x7f0000000100)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x10, r0, 0x2001000) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000e7316d0a00"}, 0x60) 05:39:44 executing program 5: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x119e01, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000380)={0x8, 0x9, 0x6, 0x101, 0xd15ec562d630e6b9, 0x5}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x9, 0x1f, "71b6ef7c63ad"}, {&(0x7f0000000140)=""/91, 0x5b}, &(0x7f00000001c0), 0x1d}, 0xa0) [ 126.335345] sctp: [Deprecated]: syz-executor.3 (pid 9705) Use of struct sctp_assoc_value in delayed_ack socket option. [ 126.335345] Use struct sctp_sack_info instead [ 126.460484] sctp: [Deprecated]: syz-executor.3 (pid 9705) Use of struct sctp_assoc_value in delayed_ack socket option. [ 126.460484] Use struct sctp_sack_info instead 05:39:45 executing program 0: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x7, 0x6, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) accept$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/dev_snmp6\x00') ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r1) 05:39:45 executing program 4: close(0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$rxrpc(0x21, 0x2, 0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/dev\x00') ioctl$SNAPSHOT_ATOMIC_RESTORE(r2, 0x3304) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) 05:39:45 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000e7316d0a00"}, 0x60) 05:39:45 executing program 5: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x119e01, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000380)={0x8, 0x9, 0x6, 0x101, 0xd15ec562d630e6b9, 0x5}) 05:39:45 executing program 3: close(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) recvfrom$l2tp(r4, &(0x7f00000000c0)=""/111, 0x6f, 0x2000, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) 05:39:45 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00"}, 0x60) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f00000004c0)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000580)={0x9, 0xcf2c}) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000080)={"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"}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r10, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x0) sendmsg$SMC_PNETID_FLUSH(r8, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c0000002ff3e4e4b77608e352b9db808c39e3698ea820432f23c0d1ca64f4071ca8442ac8077024de593228eb5577c71ab60ee1211274a92d1d75ce403a6872398fad202439ddb9f8a6a91f9638e940d69fe4382461fc1232c19a3ee7235e84378d9e61de559cec9461c824256b031bec5811df224ad1ecf1f0538582dadae14e2969f0916fde6f1de09a197431091a76660597d2beab5a41074fc7aa7005cc7f73a38ee165cb666a5770252bc600"/187, @ANYRES16=r10, @ANYBLOB="000427bd7000fcdbdf25799500000920010073797a3000000000014004000200000005000400020000000903000300797a320000000050e0192f9d00a5cfe8fb5ec97d26c87146722125448953e6e69a6ef6709b6407f93bee873aa7656ed69c3eec79a323c748f07c6d6ccc9207cf1d105b42205ee07c8f52ba6040213718c95797d2cfbd9b"], 0x3c}, 0x1, 0x0, 0x0, 0x20004020}, 0x1) [ 126.865130] ================================================================== [ 126.872646] BUG: KASAN: null-ptr-deref in llcp_sock_getname+0x37b/0x490 [ 126.879388] Read of size 1 at addr (null) by task syz-executor.5/9732 [ 126.886836] [ 126.888454] CPU: 1 PID: 9732 Comm: syz-executor.5 Not tainted 4.14.192-syzkaller #0 [ 126.896228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 126.905612] Call Trace: [ 126.908196] dump_stack+0x1b2/0x283 [ 126.911815] kasan_report_error.cold+0x144/0x194 [ 126.916570] ? llcp_sock_getname+0x37b/0x490 [ 126.920979] kasan_report+0x6f/0x7b [ 126.924597] ? llcp_sock_getname+0x37b/0x490 [ 126.929004] memcpy+0x20/0x50 [ 126.932099] llcp_sock_getname+0x37b/0x490 [ 126.936318] ? security_socket_getpeername+0x73/0xa0 [ 126.941953] SyS_getpeername+0x109/0x220 [ 126.946961] ? SyS_getsockname+0x1c0/0x1c0 [ 126.951198] ? _copy_to_user+0x82/0xd0 [ 126.955082] ? put_timespec64+0xaa/0xf0 [ 126.959049] ? SyS_clock_gettime+0xf5/0x180 [ 126.963354] ? SyS_clock_settime+0x1a0/0x1a0 [ 126.967749] ? do_syscall_64+0x4c/0x640 [ 126.971707] ? SyS_getsockname+0x1c0/0x1c0 [ 126.975927] do_syscall_64+0x1d5/0x640 [ 126.979817] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 126.985006] RIP: 0033:0x45ccd9 [ 126.988182] RSP: 002b:00007fa32895ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 126.995872] RAX: ffffffffffffffda RBX: 00000000000040c0 RCX: 000000000045ccd9 [ 127.003129] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000000000004 05:39:45 executing program 1: close(0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x2, 0x4, 0x5}) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) accept$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a800000000000000001916080000af74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) write$proc_mixer(r6, &(0x7f0000000200)=[{'DIGITAL1', @val={' \'', 'CD', '\' '}}, {'LINE2', @val={' \'', 'Master Playback Switch', '\' '}}, {'DIGITAL1', @void}, {'IGAIN', @val={' \'', 'Capture', '\' '}}, {'DIGITAL2', @void}, {'DIGITAL3', @void}, {'LINE3', @val={' \'', 'Mic Capture', '\' '}}, {'PHONEIN', @val={' \'', 'Line Capture Switch', '\' '}}, {'VIDEO', @void}], 0xf9) [ 127.010385] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 127.017643] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 127.024901] R13: 00007ffeec6d63cf R14: 00007fa32895f9c0 R15: 000000000078bf0c [ 127.032171] ================================================================== [ 127.039512] Disabling lock debugging due to kernel taint [ 127.086645] Kernel panic - not syncing: panic_on_warn set ... [ 127.086645] [ 127.094465] CPU: 1 PID: 9732 Comm: syz-executor.5 Tainted: G B 4.14.192-syzkaller #0 [ 127.103454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.112790] Call Trace: [ 127.115379] dump_stack+0x1b2/0x283 [ 127.119003] panic+0x1f9/0x42d [ 127.122180] ? add_taint.cold+0x16/0x16 [ 127.126142] ? ___preempt_schedule+0x16/0x18 [ 127.130538] kasan_end_report+0x43/0x49 [ 127.134496] kasan_report_error.cold+0xa7/0x194 [ 127.139150] ? llcp_sock_getname+0x37b/0x490 [ 127.143540] kasan_report+0x6f/0x7b [ 127.147172] ? llcp_sock_getname+0x37b/0x490 [ 127.151563] memcpy+0x20/0x50 [ 127.154651] llcp_sock_getname+0x37b/0x490 [ 127.158870] ? security_socket_getpeername+0x73/0xa0 [ 127.163959] SyS_getpeername+0x109/0x220 [ 127.168003] ? SyS_getsockname+0x1c0/0x1c0 [ 127.172238] ? _copy_to_user+0x82/0xd0 [ 127.176125] ? put_timespec64+0xaa/0xf0 [ 127.180088] ? SyS_clock_gettime+0xf5/0x180 [ 127.184393] ? SyS_clock_settime+0x1a0/0x1a0 [ 127.188787] ? do_syscall_64+0x4c/0x640 [ 127.192743] ? SyS_getsockname+0x1c0/0x1c0 [ 127.196970] do_syscall_64+0x1d5/0x640 [ 127.200847] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 127.206034] RIP: 0033:0x45ccd9 [ 127.209205] RSP: 002b:00007fa32895ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 127.216907] RAX: ffffffffffffffda RBX: 00000000000040c0 RCX: 000000000045ccd9 [ 127.224168] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000000000004 [ 127.231422] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 127.238676] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 127.245927] R13: 00007ffeec6d63cf R14: 00007fa32895f9c0 R15: 000000000078bf0c [ 127.254255] Kernel Offset: disabled [ 127.257889] Rebooting in 86400 seconds..