""/119, 0x77}, {&(0x7f00000003c0)=""/111, 0x6f}, {&(0x7f0000000440)=""/192, 0xc0}], 0x8, &(0x7f0000000580)=""/73, 0x49}, 0x10000) r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x8, 0x50000) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000640)={'sit0\x00', 0x0, 0x2f, 0x3, 0x2, 0x20, 0x48, @private2={0xfc, 0x2, [], 0x1}, @empty, 0x8, 0x80, 0x9, 0x7f}}) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000140)={{r0}, 0x3, &(0x7f00000000c0)=[0x6, 0x200, 0x7], 0x80, 0x1, [0xfffffffffffffffa, 0x9, 0x8fc, 0xff]}) 02:09:18 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x4, r0}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x60a040, 0x0) socket(0x1a, 0x1, 0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x32000, 0x0) fcntl$notify(r1, 0x402, 0x5) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000180)={0x1, 0x1, 0x1000, 0x16, &(0x7f00000000c0)="c797ca7d91db7d68b3f545773cbe61e6c3649bb85bee", 0x9b, 0x0, &(0x7f0000000280)="d3fd6ac930d59fad60554c645f6bf47efd2b84f5abcf69167b8cfee41d15dee9b5de5366bcb7f81af8cf9b5a71a276483dd3b9774892f9e1e416a9091f3ad6f76a4662eab55966a7242c418f63bb766f1120e4f9b072f7b33ea5136f1f8df8ed9e8662d3d2c33f587fc8a78f1fcee8cb74f44ee1297716cbcc57d04a32f668d3bc61f362da193fa035793b3ee8a84e02f08e21216afa4705938554"}) 02:09:18 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x44000, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x84802, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000003c0)=0x3) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x5452, &(0x7f0000000000)) setreuid(r1, r0) 02:09:18 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x2, 0x100, "54c61e", 0x40, 0x1}) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$ptys(0xc, 0x3, 0x0) 02:09:18 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:18 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000040)={0x4, 0x8000000000}, &(0x7f0000000080)) 02:09:18 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80000, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 02:09:18 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000040)={0x4, 0x8000000000}, &(0x7f0000000080)) 02:09:18 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:18 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:18 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000140)="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"/402) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) readahead(r1, 0x80000001, 0x8) clock_nanosleep(0x1, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 02:09:18 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0xa8000) socket$isdn_base(0x22, 0x3, 0x0) 02:09:18 executing program 3: prlimit64(0x0, 0x7, 0x0, &(0x7f0000000080)) 02:09:19 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000140)={0x0, 0x1f}) 02:09:19 executing program 3: prlimit64(0x0, 0x7, 0x0, &(0x7f0000000080)) 02:09:19 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:19 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000080)={{}, 0x8, &(0x7f0000000040)=[0xb9, 0x6, 0x800, 0x2, 0x1, 0x9, 0x10001, 0x9], 0x100, 0x0, [0x400, 0x0, 0x29a, 0x1000]}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:19 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:19 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) 02:09:19 executing program 3: prlimit64(0x0, 0x7, 0x0, &(0x7f0000000080)) [ 1338.789414] audit: type=1326 audit(1603159759.086:171): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10381 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 02:09:19 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:19 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) syz_emit_vhci(&(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x98, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004000}, 0x810) 02:09:19 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), 0x4) 02:09:19 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x2, 0x100, "54c61e", 0x40, 0x1}) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$ptys(0xc, 0x3, 0x0) 02:09:19 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000040)={0x0, 0x8000000000}, &(0x7f0000000080)) 02:09:19 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:19 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0xffffff50}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0xc9, 0x0}, 0x8) keyctl$set_reqkey_keyring(0xe, 0x6) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=r0, 0x4) clock_nanosleep(0x2, 0x1, &(0x7f0000000100), 0x0) 02:09:19 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f0000000080)) 02:09:19 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:19 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8d4}, 0x20040010) setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:19 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x181080, 0x0) r1 = gettid() sched_getattr(r1, &(0x7f0000000040)={0x38}, 0x38, 0x0) write$cgroup_pid(r0, &(0x7f0000000080)=r1, 0x12) 02:09:19 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) fremovexattr(0xffffffffffffffff, &(0x7f0000000180)=@random={'user.', ',++\x00'}) 02:09:19 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000015900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:19 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f0000000080)) 02:09:19 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) [ 1339.581692] audit: type=1326 audit(1603159759.876:172): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10381 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 02:09:20 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:20 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x4) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x0, 0x64, 0x400, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r2}) clock_nanosleep(0x2, 0x1, &(0x7f0000000100), 0x0) write$binfmt_misc(r0, &(0x7f0000000d40)={'syz0', "d1190ef488e7e96f75700011ff2c16f913d8aed7c60ddea0ec7284f4b5868b7838b0a1928ee66cfe428157748f216b92c98281253b5453fb06a6be359bdde113543acb9c74b5d6c6b05baebd497d1f294a5322628117cbf3f8294936a93653df2fe12c57054741cdafb6ff29d299cd296c894873fe1025900345f9c5f94fc640b0a4b139ebb9f976b838dcb66779e8f6a7cad6fd4624babe37cb7245134df31e27971ec2048677d2d9b76bf81e5ad3a243b705e3f28ae17f9b245429ebe1441d16842f06d35c9def77c224d6c013d7569ad463b5259e82e936e215aec76b5eb6661ae3a8511a50787aa9b69505c6c78d2a3358e9d76e040b1ac73bcb13d0be1b15bab2bc1f200e2654355bb7ec4daef3abd8db228195efb61ac0ea306841ddc9ddda800ba77309a4111f4298f689d439984f4fb50f7be2e767a455d44a9566f7ac7405ccd0955d8edb5a675102b3af4c41be91f8e10c90920a6a0082d8c1b5c1e942de1de127a33b531ad990406cc70fbe54d1e64c64479847b864d0630c594eefe6a4579b476ca36215eed4ccf40860383ce2dae5dd3561df04e68a6a62db5e3d359be6434f447f61d8864815243d99c1cfd8c88717f7e2e9c0b5929021ec7642d569d0e6c24e1a1cd61e1f146a47744713ff5c79d10b24c19b73647c1ae5abc159813ecbdcda00fce4a36457ce4d5d454728843bc84bd8b7bb4972b98fcbf5aa46a44e6034d2b48104c6ee8b13175ca7cdb9466e4e099d382c909571b1a5509d359776287208cf6eeba888ca6a63299e7aba48e1c545147f36af5496d762d5e1e3d5a4bc82ffbf45365dd7d38a21a7ead3e054b5e2250d8d7167fc225f4c806550b31adfca7c06020a7c00afefbac999981aa42ac0c78faed70f8f16cce500bf5fe65fccb86289199f2df4f1ce9e23d0710be0acef43734a204b89b1ad075c9a04d9578fbca4e6bc8ec23008898b26b160981cfe0f423da9aa0f2f7e68036d7bed27dd0fc9e4a798e8e9872b5d4a58008b4968e10c535260169c186fdaabf718f94ceb167248c35d9e52dbde65108d759857c862859b12cc6e2ab6b24bed75f4630a2c0ab39b248f23b468cc8c310eacaf2a97d941b46ed9d62eb1d0d0312de0d6d48da20b3d815f5d0350a84807402500eabc14ab5b3eb2849a70f32821c94482220c62323ec0be35ccb51a5d658c0839ccac13c18e1987800170a891a537629d900075c3087942e929544ad053f758417234afcf8096c6ed3ae4418cb898a419a3c1183464d8aef1700618eb067d4f0e15f6dbaf9fca2e6e73778958c54b97d53ddc75097d1fceb1724d3d60f9481a2cfcba63204eae50bd119bf1bd4b75698f7e7943a14a9557823a4f9c4578c1c24cd4734256612c5ffdb94d9485ab3a3fa4e2e5af4eafb5674eea680c773be334fbd331c84bd327c84328bc3dbac34ec3117f9a17a605fceb53b640dbefe4ae45cc2c9244029685e545b54489b90374e41580105a275cd045f7f6421c17447840e0334d5ead30ff1cd3c27f6b8ef4c99aa63fb699eeab572355e8f23f418666116d075ed4ad0af67b07a88544e5520fd3ad882de1e6750f1e4d6e8d84c0ee4c051ce4fe4e7e6141a6d27e9a05ef21f02cf0b79aa6b79fef826e75054fa4b657125e6185875e49e40f5e4507de7bc1e76124b3d278da6fe5008b464701ab00b01e772af2bf9b160a9035ae95ad89e15f99cd46dc84df2651b8ccbdc08aab86e40d8434a93a0b31f86d6712511b82463821a8aca12ca4e07acb8cf2ab1b32a87bab4b858fd4f2c1fad6b2d89c1613d4d5e70d5263ed6c3290b58a733146c9e174ae5b2d7daa5ae3aea7fa8234a9de5d609c6caa3b5c28a92e6dcfcce1a1d41103ff2e7e611dad79bce6e10f651dc70e5c728ccb49c0a6708d9d6fafa0e47b1b6a62f16fa13b340177c54e0c9b3d2cb67bca1c9a11116fd29a192f6f751275f4febefd44616e95544ee64cff3e5db5edce23d9a986098c00c19fa92326e30c3046f117adcb4601f652731cdf692d706efbda346ac4b8c51e0719db1360644308c9202ed1c79306f4f66502fceed9a7e3624eae779fb6c71559f3b989f866008139a00b02f6ab0576ec3ef3b1fe4d43432afeb1454cdd9ee4e0e9de6d2b3c21ff9547379f8750cc6e0ee93f047b03e17e3f50e927fb98511290ac480016fc105cee02e4c7b5833c1a824dc62565ee913f4a042cd5711ff4f03b31e24a1f7a21a01fac71e0ec92bd55092c271c60664d0e50a8e2132dafcd62e10bd14a1cdd58ab435846be939594ce39d1c62bed5ba8cadf7be18c86484130edca7b8ee78a22dbfc48f6afde14a8f5b8dfcf74f92e15e9d8143f0e9e89cb669946dc8f1b56a12e2eaf56270834398b1d9461288fb4d8d6caed30cd46baf1591aa75c0e1fabb4d67f68e1923f72c2bb990ec2615746b752db77a95bb2ad09161343d48f80aec7f3e87f32adc51e1709bb2c71548fe887f0ad2958a6a8ae4bf4f85bb4f800a3049a56895f37ccaa2682f43e2fe54ba6fd0961bafb091762bfb16f9a2f86062703929db67bdce796af5ca2c55adead9fdd6ff5bc48c04c95aa8ed34f0b87b01175764cce38d5107c50ed5ea2443366a1c059c2c859120d91723820951ed238930ec8ba9b2d72e72071c73994e36d6130b12e9350aaa9acffc72483c345f772b73c1d783ba95f36e02bf0d8e74db037c6e8827768f2320b07bdd66387acb015ce4019e90692a12b4b03874d7b5642ade365fea0bb7aa0e7afa5c7298c43010d0bd04338bc5cd2097bbc691e68b4f74c4b622fa19c03f3a4af445dd5c97e3774cd3ab611d8bc0bca470258fd604313ed369c9617c129b9b6521ed8a8645098389c18cee2c5d723ecaaa49d68153a1e267111ff748af423ef92c82d9ccf528f4a8eaec7298f8bc29d1e57b51771971e5fad0a66e04b2e1a92afab09505c4f5244ae20171000bf3f6b520c96cdc6010ad4f355a074fe1485b3ae6130d63c106f7087a156a0f967e062d9008122609a9ad619124e19a4c3280a393201738194f96a718ca0307718602de91a4a724ae9aae603f68721a5111a7e2bd06721ba316d2b5867072fe849dfc4c85cc7038aa40d1663dc90c1cc1ac050f8aee4921ec67220058ea856e77a0d357b7dde98efb8315cb5d5afbe1948e31a4aaca9349af79c826e275e77984be2074ca4fd3da53d776689b713ca50e75b9495ae9c9ed9ef5f698f65cb456ee831edf0dd3b6d098ddf4d1072e2bc12921ddede03bf45c42459c9da479068551c3395b24e623c5f31a9d501e08a3fd3eb3d70a6356af9eb0118cc26a1f2e513f8f438a9b86736c2b0de3acb9ece4168a767edb74704f282be02add88eab29d335e12fd931556f05225b166e9003109b037f42218a701c51e6a0c1daabaf049480aabfba96d5c7ce60429948e1825d793765f6d778ed997dd19abb5c7943565a7b2197ce182f0a65ed970fecb229d088fb567137017d5c225ddca1252c972cef3e02e1c2bfe779768c27a2d23321f80191270dfc9f01a1dde72ae899d24deb68797ec3463a8490824b2e626af19fc66aca56e9c5230785ea555345a6a3a01a5df112a7981dfb18f51c9c42ce8e0687bf0ed0e192b706c7b10b9aea1e54aa9e19e49c989a472228f9bb70a52b0ae92d6b48c0e2da10232cbb97a57710b7f162fbdeb58573fe32cb3cffee4e69bcb8b40fccaf46578260cb865ae97a539a8193188c93129254af192da0e573bed703351ef72574f807cd25c1956ce9c436ba929c5ea09d9ad7a2e1b36f464dcc408cfb33af12596bc4e6311720a4f0ba5ff1821cb8a2b7026e45b39b87a58e10fced416adf2ecff9ffef6b1ad55d1fb143532337695d2f71b923ddf7bc33f6b373453bf018493b14c433690d6ff6992f7364981161be112846124c8b88cd2ede20f4f3fc83f7a994ad5c3ec2ef7687c97220880f4a8f1f468c269129f76cb62237646d341e420b557daf19df683da2d176e5ed01cd434b5f7050f680e26850c0ce13c4e7fcffe645447cbc1f953ddecd898281784e500c86d84dc86933fd2f2e2382424a56734a33109c0cba9b687db33501269d40baa02392ef6a5866a8faed36579326366a71155199733d8769c0bb4f405952518dd7c25b442d576b6a6eca4e758e7ddacf47d304d18de3cb3c6cefbf269ff327e8bc12d2faa8e2f55b708f88a15a2984a55afe0660c8729d347e1cbc26c1774c0f08014e6ef48e75ebccb0b453ee26b6ac7fbae1d575c4977e0da26278dabb9ad704d2e98c01c950083f7bb1d0ddcf7657968915e08f1d254329a821764e6e1d1bc6c2c3b8c22b5aff6339f342a98366bbc620c4e949ee069891e2ba6454ac37ff04cb3df626a5060a0fd6f36fe67e29db3feb60122dddaaca01220eb97b3d66c04521c9d5fe074ef8a8cf6c50ed4cce37152f8e5d371ebd79a4d2cf3ee0335dfd0b682e28922957de370bb9bcc1356d224c572a5aa176f351c64e98d57078c2cf05b9377a932fae2c95caa47caca2123468e8e687ffc4fde27a26bbb1716c335f424505cf0e8dd11aa629a874356ca36d3f3f739e8003cb70af0a101cbae6bd9638aeae208e685811f35620f144b99cc0080fcf74308afa5fb0026b47ef4dc75446565cc389e40ae54b4e2e5dab8acef443c8b91aa3226d40c39f6c34ed96722d5905cfc97b17c3b454269663e12e9ded14c5b12fd397897ab0a68c167a12e0952c8044a1e00522fc4c0528f6546cf57313c9fea704959ca03a823b8b81473d3a0386fdac9eb5aad9a9221701b5ff351055f37e0797ee7ed5c11af0f46037dbee7ea25620862f8a739cdb373d73ff75685388174807fa66faafaef0a7be8e78b981bda720da83de431194615cbc6c77a9144935f49a286d8dfa1e4d26f4faf21fba4035aff132c12c119ea9fefbc8df7e9352e2118aaaf64fcedb2bcf1176264390d22fddf6e7abc55de561a442f0502eac8948225e15d218cc42967a43964674826353fccb9bf46929fe78f9c5c91c0e274b28eaa6552177d40a74cd51d2728a0716c261fc997eddd04b40c75e723ccd2c6066973c194b41d1104d57db2d3ea5ee6334a6bd4982552a65fa7b3d30be60500e56b96677842f9eaf7d03b1ef44fa45fd550070549edb1bec53185bf79fd3c318668dcac4f9d481cb986570d31afbd219ab4033f2eee20fb55d9a78c6f2a20f428b9f0f8dc81c56563f8ce9aafe7a33917e3dee0e0575d0a31ed725e769b8a4e2d0d5fe854ee0651f4ddc9a232dbdcadd1e34fce821165d666f3a73c332084f499d6dcdaeab65ffe0dd8a3158c6eae6c27b743ae2882d5b8897ed047f99729bbb2cd053e9387113f5bbd21d05c056e8e404db510c4267e371be421c56caaf5c68ea53c0c87d6f90e5b0e966f8295f542c1b3677786fc7a17d7faa39f53fb2c97ab44365c70a2de8e068fbad1b09747bda81f400942b3f97f102921177ed46b5bdd76430b8a8325896aceac9048504b7add1df9e705dd07dcd0d298d80e488c2fe17f922de94617a882040afce25f9d893e2e2a48e784efb172e79940dc02fc183487ed7bc6c9e889ccbd8ac595c1f2253e46ba5318914227e4c93f8df1d1243323882d38baf3ff70b2f9f1f62216d3ea28e6e8ba85ef8027d2003dbd03382b048e5b6227abee2314d5bcf714eb1b0aaa569249c58224741371e5089a7c11a73fe0b836ea0dc38dc4c2f557b7c381a3043dc0754322c49057452773f95aed4a01dd99e04bf9a3c863098b33c0f7585ef9217db8582f58f0e3ae3acb1"}, 0x1004) 02:09:20 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f0000000080)) 02:09:20 executing program 4: setreuid(0xffffffffffffffff, 0xee00) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f00000000c0)={0x0, 0x5, 0x5}) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000040)=0xffff7fff, &(0x7f0000000080)=0x4) prctl$PR_GET_NAME(0x10, &(0x7f0000001340)=""/4073) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x4a35c2) 02:09:20 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x111300, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000240)=@sco={0x1f, @fixed}, &(0x7f0000000040)=0xfffffffffffffe43) accept(r0, &(0x7f0000000100)=@generic, &(0x7f0000000180)=0x80) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000200)=0x1) accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 02:09:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:20 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:20 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000040)={0x0, 0x8000000000}, 0x0) 02:09:20 executing program 0: clock_nanosleep(0x1, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:09:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:20 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3, 0xc2f6, 0x4, 0xfffffffffffffff7, 0x8af5, 0xcbd, 0x9, 0x2}, &(0x7f0000000040)={0x0, 0x1, 0x4, 0xedf9, 0x8, 0x5, 0x100000001, 0x3}, &(0x7f0000000080)={0x2, 0x4, 0x1, 0x3, 0x7, 0x8001, 0x80, 0xb44}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x400]}, 0x8}) 02:09:20 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r0 = gettid() sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) wait4(r0, &(0x7f0000000000), 0xe0000005, &(0x7f0000000040)) 02:09:20 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:20 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4c841) prlimit64(0x0, 0xf, &(0x7f0000000000)={0xfffffffffffffffb, 0x7}, 0x0) 02:09:20 executing program 3: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)=""/162, 0xa2}, {&(0x7f0000000140)=""/144, 0x90}, {&(0x7f0000000200)=""/227, 0xe3}, {&(0x7f0000000340)=""/96, 0x60}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/195, 0xc3}], 0x6}, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000600)=0xb0000) 02:09:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:20 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x200043, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:20 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:09:20 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:20 executing program 3: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)=""/162, 0xa2}, {&(0x7f0000000140)=""/144, 0x90}, {&(0x7f0000000200)=""/227, 0xe3}, {&(0x7f0000000340)=""/96, 0x60}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/195, 0xc3}], 0x6}, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000600)=0xb0000) 02:09:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000805400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:20 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r0 = socket(0x18, 0x80000, 0xff) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) 02:09:20 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setreuid(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:20 executing program 1: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x238, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4c68}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc7eb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0xc0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x324}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x53}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x18, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x386}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x2}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94d2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x271}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3d00000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x13b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xefd5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf558}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x0, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x32}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x8012}, 0x8091) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0) r0 = gettid() sched_getattr(r0, &(0x7f0000000380)={0x38}, 0x38, 0x0) sched_getattr(r0, &(0x7f0000000340)={0x38}, 0x38, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)={0x2000}, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000000) 02:09:20 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setreuid(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:21 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101400, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)) 02:09:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000747000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:21 executing program 3: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setreuid(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:21 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004011}, 0x8000) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:09:21 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8000000000000000, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x4, 0x70bd26, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}}, 0x4040011) 02:09:21 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setreuid(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:21 executing program 3: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xffffffffffffffff, 0xee00) syz_open_dev$ptys(0xc, 0x3, 0x0) 02:09:21 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, &(0x7f0000000080)={{@local, 0x9}, 0x6, 0xffffff2f}) clock_gettime(0x0, &(0x7f0000000000)) clock_nanosleep(0x4, 0x1, &(0x7f0000000100), 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x2) 02:09:21 executing program 4: setreuid(0xffffffffffffffff, 0xee00) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x3, 0x3f, "943cb9", 0x4, 0x3f}) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:21 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000707400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:21 executing program 0: clock_nanosleep(0x5, 0x1, &(0x7f0000000000), 0x0) 02:09:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setreuid(r2, 0xee00) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x440040, 0x0) getsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f00000001c0)=0x401, &(0x7f0000000200)=0x4) sendmsg$nfc_llcp(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x27, 0x0, 0x1, 0x5, 0x8, 0x4, "915678e37fd6172621d5dbdbc2577ebd1e163a323d2957b498fd9c5f34b635fc705b48a99b1dd47501c61a45a98024260915f58eed2c4853309a3c5084d5f8", 0x9}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x808}, 0x1) [ 1341.156099] audit: type=1400 audit(1603159761.456:173): avc: denied { relabelto } for pid=10536 comm="syz-executor.1" name="misdn" dev="sockfs" ino=348697 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:dlm_control_device_t:s0 tclass=socket permissive=1 02:09:21 executing program 4: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x4}, 0x8) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setreuid(0xffffffffffffffff, r0) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:21 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:21 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:09:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:21 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) clock_getres(0x4, &(0x7f0000000000)) 02:09:21 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000747000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:21 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$IOCTL_VMCI_VERSION(r0, 0x79f, &(0x7f0000000140)=0x90000) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400) ioctl$sock_bt_hci(0xffffffffffffffff, 0x1a, &(0x7f0000000040)="061e7605ce8e6ad8a1303cbb97ae68dd20b5636a11fa3494905c50d544c8734f65568f005b043c590ae5c5787f9fbd89c9ecdf2837af489ae755549bdb02b908b5b8d05e918ea6d226b63ac127d163136b371e9f8b3bb80f90b4e47615075e22170f10a130d60eb539feb1248fe65f792f235d8285ede6107c5a64dad144374c346550a36a8cae0cb56d647899718f4233e33b6155b862beac52372da31c353eb82d43dd55a794d962af91f6d5d27e3eb5d01b7f5538e6e657062f45c245f0cb33c84fb11e8a244655da68af47a9a7f03e922d51d9f60ce19399") 02:09:21 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 02:09:21 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000548000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:21 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000805400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:21 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:21 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) ioprio_get$uid(0x3, 0xee01) 02:09:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:21 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000329bd7000fddbdf251000000005003807000000001d003a000600000008000600bda105b92f33103fdb61625a8b350fc04078adc0540894aa34db72502f3a03406fea58f50788a07de700433a175dd3d56e45afff6df9efbb0ab6fab5fa44b6c6eb48f3d3c19e0e5ba86fda4d0585838996110a8b0f6e07fda37e9c3ca89a2e", @ANYRES32=0x0, @ANYBLOB="050037000100000005002e00000000000a0009005be6f9eb0fcd0000050029000100000008002c00010000000800320006000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x44040) syz_init_net_socket$netrom(0x6, 0x5, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) ioprio_get$uid(0x0, 0x0) 02:09:21 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:22 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000329bd7000fddbdf251000000005003807000000001d003a000600000008000600bda105b92f33103fdb61625a8b350fc04078adc0540894aa34db72502f3a03406fea58f50788a07de700433a175dd3d56e45afff6df9efbb0ab6fab5fa44b6c6eb48f3d3c19e0e5ba86fda4d0585838996110a8b0f6e07fda37e9c3ca89a2e", @ANYRES32=0x0, @ANYBLOB="050037000100000005002e00000000000a0009005be6f9eb0fcd0000050029000100000008002c00010000000800320006000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x44040) syz_init_net_socket$netrom(0x6, 0x5, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) ioprio_get$uid(0x0, 0x0) 02:09:22 executing program 1: clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) alarm(0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002cbd7000fcdbdf2501000000000000000c4100000014609ce997355c0400146272696e6dae79b113ef814e5bbd4ac96b00008d3116cd3644f3c07509f7dc1d07a288d0addbdd184ab2f505e054831e663e8de5430a81a672f5f61158737aedfe4a7d9119cea6d427b08032106b3324979b533db6d0fb000000000c9cb93c0be5fa7a0e9d9655938680865817f950c21dc603d5ff4666136a68e24044f020c2cefcea6d6d83822ea0da44bc17c363fa1387d404529025161fe8faae1e1e3edee80f353b6b9e0132a330fbfd4cbe391aa5edd55cf9a01f83ab3d0fad974e1ca29c91f39cf484bca6f092d535797c86d7212857fcadd200000000000000000000000000001c0c231452aa1de0150d62652d30f7677f265e13ea2aef0c1719dce25af768fc3d4aadcdf0e4a1a0cd0d9228bdeb07e32f3ca868a1c00d6c9415adc4d5478087fa"], 0x30}, 0x1, 0x0, 0x0, 0x20040080}, 0x40008010) 02:09:22 executing program 4: setreuid(0xffffffffffffffff, 0xee00) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1', "5cb5e3e617ed4b2a0f913febebfb9813b4d2c5887677dd7828977170e742e17c3960b3523738182890b6e67ddd23310cdd9ad5e84928b99117beab737ddfb4696652134eabd5c003"}, 0x4c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x10000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000100)={{r1}, 0x7, &(0x7f00000000c0)=[0xffffffffffffff81, 0x7, 0x0, 0x200, 0x9, 0xdf6, 0xb9e], 0x5, 0x6, [0x5, 0x8, 0x100000001, 0xfffffffffffffffd]}) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:22 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000190100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:22 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4008051) 02:09:22 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:22 executing program 1: clock_gettime(0x1, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={r0, r1+60000000}, 0x0) 02:09:22 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xdd9db8b257d34610}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'veth0\x00'}}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8884}, 0x10) setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000590100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:22 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1342.328448] hrtimer: interrupt took 106694 ns 02:09:22 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(0x0, &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:22 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) fcntl$setstatus(r1, 0x4, 0x6800) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000084) 02:09:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:22 executing program 4: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) setreuid(r0, 0xee00) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) accept(r1, &(0x7f00000000c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000140)=0x80) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:22 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(0x0, &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:22 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0x0, 0x4}, 0x6) clock_nanosleep(0x0, 0x1, &(0x7f0000000100)={0x77359400}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x543800, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r1, 0x7b2, &(0x7f0000000040)={&(0x7f0000000300)=[0x80000001, 0x10001, 0x4, 0x8, 0xffffffff, 0x0, 0x3, 0x200, 0x9, 0x8, 0x9, 0x2, 0x7, 0x80000001, 0x9, 0x1, 0x0, 0x3, 0x2, 0x401, 0x2, 0x2, 0xff, 0x0, 0x80, 0x8, 0x4, 0x9, 0x3, 0x8, 0x2, 0xffff3eeb, 0x1, 0x6, 0x8001, 0x5, 0x3, 0xf2b6, 0x9e, 0x9, 0x6, 0x48427a59, 0x5, 0x1, 0x4, 0x0, 0x3f, 0x2, 0x7fffffff, 0x200, 0x3, 0x606aef52, 0x80, 0x800, 0x400, 0x8, 0x101, 0x6, 0x3a, 0x8, 0x4, 0x556, 0x80000000, 0x20, 0x5, 0x9f0f, 0x0, 0x5119, 0x80, 0x5, 0xfffff800, 0x9, 0x5aa, 0x8, 0xfffff8cd, 0xffff43da, 0x0, 0x8, 0xffffffff, 0x200, 0x9, 0x9, 0xff, 0x6, 0x5, 0x0, 0x0, 0x2, 0x8, 0x8, 0x3ca, 0x8000, 0x4, 0xb80, 0xffff, 0x8, 0x5, 0x9, 0xf1e4, 0x80000001, 0xfffff801, 0xfffffee3, 0x238f, 0x9047, 0x5, 0x40, 0x5, 0x1aa, 0x5, 0x2, 0xfffffffb, 0x9, 0xfffffffa, 0x2, 0x40, 0x9, 0x8, 0xaf, 0x1f, 0x4, 0x635, 0x0, 0x5, 0x1, 0x6, 0x7, 0x3ff, 0x3, 0x80000000, 0x2, 0x6, 0xfffffffd, 0x3, 0x3, 0x9, 0x4, 0x19, 0xaf0, 0x400, 0x6, 0x7, 0xa4, 0x3, 0x0, 0x3, 0x8, 0x7, 0x4, 0x7, 0xffffffff, 0x0, 0x1, 0x80000001, 0xffffff01, 0x8001, 0x7fffffff, 0x5, 0xffff, 0x2000000, 0xffff, 0x0, 0x4, 0x4000000, 0xffffd66c, 0x5f4648b6, 0x2c5, 0x49400000, 0xa0, 0xc4c, 0x9, 0x2, 0xfff, 0x3d78, 0x8, 0x3, 0x9, 0x6, 0x7, 0x7182201, 0x7, 0x2, 0x2, 0xfffffffe, 0x2, 0x8001, 0x0, 0xfffffffa, 0x1000, 0x6, 0xffff, 0x9, 0x0, 0x100, 0x10000, 0x2, 0x1f, 0x9, 0x6, 0x7fff, 0xfffffe00, 0x7, 0x0, 0xfff, 0x3, 0x8, 0x8, 0x9, 0x7, 0x7fffffff, 0x9, 0xfffffff9, 0x43, 0x4, 0xfffffff7, 0x2, 0x24f5, 0x0, 0x2, 0x7, 0x6, 0x8000, 0x9, 0x2, 0xd4, 0xff, 0x5b5d, 0x7, 0xa487, 0x4, 0xf2, 0x7f, 0x4, 0x7, 0x40, 0x5, 0x6, 0xfee, 0x3f, 0xb7, 0x299a0000, 0xf63, 0x3, 0x6, 0x5, 0xfff, 0x7, 0x5, 0xfffeffff, 0x4, 0x1, 0x2, 0x100, 0x6, 0x87, 0x9, 0x1, 0x0, 0x5, 0x0, 0x80000000, 0x3ff, 0x5, 0x6765, 0x5233, 0x0, 0x2bd80, 0x6, 0x4, 0x9, 0x9, 0x2, 0x6, 0x80000000, 0x7fffffff, 0x9, 0x10001, 0x400, 0x9, 0x1ff, 0x1, 0x9, 0x8, 0xffff, 0x0, 0x80000000, 0x8b5, 0x1, 0x3, 0x2, 0x0, 0x7ff, 0xff, 0x3, 0xcff6, 0x7fff, 0x7, 0x5, 0x10000, 0x7fff, 0x20, 0x101, 0x60, 0x1, 0x0, 0x0, 0xdc3, 0xeb, 0x1, 0x2, 0x0, 0x40, 0x83d, 0x3, 0x8001, 0x80, 0x9, 0xfffffffb, 0x80000000, 0x1, 0xffffff81, 0x4, 0x60000, 0x8000, 0x8, 0x1, 0x8, 0x6, 0x1, 0x10001, 0x1, 0x8, 0x4, 0xffffff46, 0x1ff, 0x10001, 0x53, 0x4, 0x9, 0x6, 0x2, 0x3, 0xffffffff, 0x9, 0x7fffffff, 0xfffffeff, 0xfffffff7, 0x3, 0x1ff, 0x1fd, 0xc966, 0x7, 0x10000, 0x305, 0x3, 0xb50a, 0x5, 0x3f, 0xcf, 0x6, 0x6, 0x6, 0x6, 0x1, 0x200, 0x2, 0xfd9, 0x4, 0x6, 0x81, 0xfffffff8, 0x62f15861, 0x0, 0x405b244c, 0x8001, 0x4, 0x3, 0xff21, 0x1ff, 0x81, 0x4, 0xffffffff, 0x6, 0x6, 0x5, 0x1f, 0x1f, 0xffff8000, 0x0, 0x7, 0x4, 0x1000, 0x8000, 0xfffffff0, 0x494, 0x0, 0x80000000, 0x64aa, 0xf250, 0x6, 0x9, 0x5, 0x8, 0x40, 0x1, 0xffff, 0x6, 0x101, 0x9, 0x8, 0xdfa, 0x41, 0x0, 0xffff, 0x3, 0x4, 0x1, 0x0, 0x6, 0xfd0, 0x5, 0x2, 0x7, 0x0, 0x400, 0x664, 0xb6, 0x1, 0x0, 0x10000, 0x1, 0x7ff, 0xff, 0x401, 0x2, 0x4, 0x7, 0x2, 0x1000, 0x1ff, 0x395d4c73, 0xfffffe01, 0x8000, 0x200, 0x3, 0x7, 0x9fed, 0x5, 0x9, 0x2, 0x5, 0x0, 0xff, 0x7, 0x2, 0x3ff, 0x401, 0x0, 0x7, 0x1, 0x6, 0x81, 0x3ff, 0x3, 0x1ff, 0x1, 0x2, 0x0, 0xcc0, 0xf2, 0x3, 0x7, 0x8000, 0x9, 0x5, 0x0, 0x1f, 0x7f, 0x5, 0x5, 0x9, 0x3, 0x20, 0x40, 0x6, 0x5, 0x870a, 0x2, 0x1ff, 0x5, 0xc0, 0x7, 0x1, 0x7f, 0x5, 0xffff, 0x7, 0x10000, 0x3e6e, 0xdd, 0x2, 0x5, 0x4574, 0x7, 0x8, 0xc1, 0x7fff, 0xffff, 0xffffffff, 0x9, 0x1000, 0x7fffffff, 0xb1c, 0x8, 0x10000, 0x2, 0x7, 0x10000, 0x0, 0x3ff, 0x7fff, 0x4, 0x30, 0x6, 0x9, 0x1, 0x10000, 0x7fffffff, 0x6276, 0xff, 0x7, 0xffff, 0x9, 0x57, 0x1f, 0x7fffffff, 0x9, 0x800, 0x0, 0x1, 0x9, 0x4, 0x0, 0x34, 0x8, 0x7f, 0x366, 0x8, 0x4, 0x3, 0x4, 0x401, 0x7, 0xffffffff, 0xfffffffc, 0x7, 0x2, 0x9, 0x2, 0x7, 0xf8000000, 0x3f, 0x7, 0x8, 0x80, 0x5, 0x10001, 0x9, 0x1ee8, 0x8, 0xfffffff8, 0x428, 0x0, 0x4, 0x0, 0x1, 0x20, 0x3, 0x8001, 0x6a, 0x10000, 0x2, 0x1, 0x9, 0x7, 0x5, 0x80000001, 0x1, 0x101, 0x4b, 0x0, 0x1, 0x1, 0x4, 0x3, 0x9, 0x8000, 0x9, 0x6, 0x7f, 0x6, 0x1, 0x10001, 0x258b9192, 0x1f, 0x5, 0x7f, 0x5, 0x6ff9, 0x9, 0x189, 0x9, 0x3, 0x3, 0x100, 0x9, 0x3, 0xffffff75, 0x3f, 0x8, 0x40, 0x9, 0x0, 0x0, 0x7, 0x37d97828, 0x7f, 0x6, 0x9, 0x6, 0x460, 0x8, 0x3, 0x5, 0x0, 0xfffff801, 0xbd8, 0x8, 0xffff, 0x8001, 0xb6, 0xa4, 0xec, 0x47, 0x10000, 0x2, 0x7, 0x6cc8, 0x4, 0x0, 0xc1a, 0x0, 0x1f, 0x400, 0xfff, 0x8, 0x88, 0x3, 0x7ff, 0x7, 0x2d3c, 0x8000, 0xfffffff7, 0xfffffffc, 0xee4e, 0x36, 0x8, 0x3, 0x1, 0x10001, 0x8e, 0x4, 0x9, 0x1ff, 0xffffff00, 0x9, 0x1, 0x7, 0x9, 0x9, 0x6, 0x2, 0x101, 0x0, 0xb1aa, 0x40, 0x2, 0x6, 0x7, 0x20, 0x9, 0x6, 0x1db, 0x3, 0x101, 0x5, 0x6, 0x9, 0x6, 0x80, 0x80, 0x7, 0xffff, 0x8, 0x1df, 0x8441, 0x800, 0x7fff, 0x2, 0x40, 0x7fff, 0x6970, 0x6, 0x637b, 0x4, 0x80000, 0xffffffff, 0x4, 0xfffffe58, 0x6, 0x2366, 0x7fffffff, 0x14, 0x9, 0x6, 0x5, 0x9, 0x0, 0x3ff, 0x2, 0x101, 0x8, 0x51b, 0x3, 0x6, 0xb95, 0x7, 0x200, 0x2, 0x645f846f, 0x8a, 0x4d, 0x2, 0x532c0e22, 0x1, 0x7, 0x8, 0x49, 0xfe, 0x7c, 0x200, 0x3, 0x6, 0x80, 0x3, 0x1, 0x3ff, 0x1, 0x1, 0x10000, 0x101, 0x80000000, 0x9, 0x80000001, 0x8, 0xd8, 0x10001, 0x3f, 0x2, 0x8000, 0xffffffff, 0x5, 0x3, 0x80000001, 0x7, 0x3, 0x0, 0x8951, 0x1ff, 0x5, 0x7, 0x0, 0x81, 0x100, 0x200, 0x1000, 0xf23, 0x6, 0x2, 0xafbf, 0x7, 0x3, 0x2, 0x6, 0x6, 0x2, 0x49a29641, 0x9, 0x5, 0x7, 0x40, 0x0, 0x2, 0x0, 0x800, 0x7fff, 0x9, 0x8, 0x100000, 0xf, 0x9, 0x8001, 0xd8c, 0x5, 0x1, 0x8, 0x6, 0x4, 0x1666, 0x3e6, 0x7bc, 0x4, 0x5, 0x6, 0x6, 0x8001, 0x7f, 0xada6, 0x2, 0x80, 0x401, 0x10001, 0xffffff38, 0x0, 0x8000, 0x4, 0x6, 0x1, 0x75e59591, 0x2, 0x2, 0x6, 0x3, 0x6, 0x10000, 0x6, 0x8001, 0x8, 0xc8a, 0x2, 0x1, 0xdb0b, 0x2, 0x2, 0x2, 0x7ea, 0x5, 0x6, 0x5, 0x4, 0x10000000, 0x9, 0x7, 0x7, 0x8, 0x0, 0x80000001, 0xa762, 0x800, 0xffff, 0x2, 0xdea, 0x4, 0x79a, 0x2eb5, 0x5, 0xfffffff8, 0x5, 0x2, 0x3, 0x40, 0x6, 0x3, 0xc9, 0x48b, 0x0, 0x7ff, 0x5, 0x7fffffff, 0x2, 0x9, 0x401, 0x9e, 0x0, 0x6, 0x261, 0xf9ad, 0x8, 0x7fff, 0x401, 0x6, 0x10001, 0x10001, 0x3, 0x9, 0x7ff, 0x7, 0x5, 0x20, 0x7401, 0x4, 0x7, 0xaef, 0xfffffff9, 0x2, 0x8, 0x4, 0x8, 0x7, 0xffff, 0x1a6, 0x0, 0x8, 0x0, 0x7fffffff, 0x7, 0x0, 0xea, 0xde11, 0x40, 0x2, 0x8000, 0x8a54, 0x79, 0x7, 0x8, 0xd33a, 0x4, 0x75, 0xe, 0x2, 0x40000, 0x6, 0x800, 0x1, 0x43d, 0xb1, 0xfff, 0x58, 0x0, 0xdf, 0x1, 0xfffffffd, 0x80000000, 0x7, 0x8, 0x86a0, 0x9, 0xfffffffb, 0x1, 0x81, 0x1, 0x4, 0x6, 0x6, 0x6, 0x1f, 0x4, 0x5a9a, 0x401, 0x0, 0x5, 0x2, 0x200, 0x5, 0x80000001, 0x1ff, 0x2, 0x9, 0x1, 0x2, 0xfff, 0x7fff, 0x77, 0x3, 0xffff1dbd, 0x10001, 0x5, 0x1, 0x2f4b, 0x9, 0x2, 0x2, 0x29, 0x8000, 0x3, 0x101, 0x9, 0x2, 0x511d0494, 0x800, 0x4, 0x1f, 0x6, 0x3, 0xfff, 0x5, 0x7, 0xff, 0x3, 0x5, 0x8df, 0x52a, 0xac, 0x951, 0x400, 0x8, 0x7, 0x81, 0x4, 0x200, 0x9, 0x37, 0x5, 0x4], 0x2, 0x400, 0x9, 0xffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r2, 0x7b3, &(0x7f0000000080)) 02:09:22 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc8400, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0, r1, 0x1f}, 0x10) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000100)=0x200, 0x4) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:mtrr_device_t:s0\x00', 0x23, 0x2) 02:09:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:23 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100), 0x0) 02:09:23 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000340)={0x0, 0x0, "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", "7700d218a48ab34f84ee63a461ec911c3ca449b295fc8158c079a200d6cdaf7546532124dbe614e26f12a166c1debacf2807d7d16d04bfa5fdfdbdc6221387f7c98e7c13b9381b9c8ce5642539e61c77942fe452c9f832cb688c17e59923ccf5f62ec2d22b1b6753f507f1f3c58338f67a36a452ca787dc0f8e4e2b0a445c513295519c2500b09a6ad1f61d11071e75371937f0464e9e54f7a9f1369b9de8639053b7bbb444ab56932d20772839b4889740e2902a62211c52bf48a7aa33fa2963e764552e6b05ea5afb7d34b4ddb84909e69a83d783d00db280fc5a66b32e0ba45e4089e723e6a82c1ede605661789b4942d2c929374105fe8d469bd0f97e832ed5d00a5108b2f9503ae6c13a6e6a9b5d71b34a55eb3855f922dcf224b388f16dd887fe441ca8c511a58f72226e93dd2a95ce3f44a7710b57d0729032143e2563840c01c1c0e826bb21118ab9a192cbf70f773764f03f6d3f5a9b516ec078493c0ac6e8151f25db866fc62f82c0b8d3fcdced8306d238fc0b9fa9f727b489ab439f1616d4ce3f8077d88595e2deab37f9a168ac91764cd903a47a206bf8ffac04435ff8615758352900a3bdc6fd14514d470424ab56e6384695b7ba99a8dc0d0bdf1a4d5c8df4aced9be6523f11d4e5752d1bfd0af7dd68ea619f4b988d5c702a01f4b01f5903e87628d6052b79d04dc4447fc466edb6fd140302d04beb137b7561a18793919abca495a1c599750d967495e39a4b7826734382a78492922ab27f22dede9f7b9f533a9a4f02cb5ce6f151b63d37d8d71fc1ee2ddaf4dd37c2fc78672f70ff111d920a6cc3c46d560d0ddbd411bce3defc671d49df1b0cbe1baa4bf4310180103537ac2584e17037e24c1380a5f047ed34a1e3209fd38c6dc80d493eff2b3178105ffd35b6061503518c3bc11c2cf720c89f5053b4f7c71b5e27d0d1629430232005a759e6ddcecdc068ef02988c87e4741ecdea8efd5ff3bc73b4397426e651cc2588c5b4f402cd2833a0762436f4e469f43b3bc6f0969b63178ad6b9310dbb82384ad08ea042a702839952024b0ebdbdfb82675f719303ed70917c00240912345a2a447a3b1a0063aabc67f1dbf9b4bded7bed4d4bf9839e618dd8eb11f54152716eb0b75c524adb349919a6a6626f8951e426f4a5b5f9688b5fa240245bbf7f4be0bc8e215655d31c3f4b2058b840171c2f4108a4bddbd92be3abde62b5a6c84c92041b19796749792c0f4e86fcb8763e5a7917a9a5092940149b7eea0ce0a246577292b232103af2a3077e43c2b28378206fc5e82a4328c50037c2ddedef4773b071de6e9969d745275818d7947f806f5032bb55ae3716fc63b5eaadabbdc00a7e841a11ce08c7b950a1bc7af91f5dc7b522bcdcb89c787bc2c68d08f52464d1dcb0d1a9cf41d36cb8f3735aa74a9485ecc500eaa9325316d6e94a639266e2d70c3615266eb7652ac7a5a0ab7aff4a8aefe1ff03d3e60d7f89c6b55e69ee61ab89624f8c6dde79138e99c5f609d2ba4ce2fdfc5fe9becaf5369dd9c60f6657ff7aca3c102f96372cdfcf66b70212bc934ee38cca1c79c1587de0d2c3fa430cbbb1c1069229bb724db1d74619dadc1a0bdf3988adbba429c89bfaddde028c1ba0c8997be3068bfa8b0651d347c12cb2806422676fe9f51cb359d2886d54e0448dd4f434233e2741049921e4b6acea5664cd9f8ceb2cb5142339586998e7c9a72c84d5243b8d90832a7d09a6229ad05fa32b0e67967f860610f85fccfdf3196f4afd7b38c1d01a18a43ceee37429cdb3c53591b898b51d69a43e1b87b37dc7404befc3a2cfb869ab32196f75d2581675a0c19b23651a2b2b29543bdc870d3714d34094e601d0fc19bde5ae0daa32d3e29ce74052e617d0f603fa47cad3b19c1af52d619e4ef6ec32545738d8d873cd61ea66da3bcf240d06d8a8eff37fc9466ce6d7c92ea6ca80147db07fcccc78b83078a90f1d0025c82cf016ace94b5b3d4d88cc9695eaf896d8c2e24291404d8bddffd7cd3f31dc6f174a3d46763f073078933ce253cdb5bd115bfe8a2b30bd7bfc73ceed98e20f175334b067849a5d6526e868d8a90652662e302287ef56416df7f1959c8ec934b6d097c5ebf3b3133d26a725cdb099b6ba78a92866939fb076819fbac363530508df18dc0fbcd15361417437140041f29c62910c56f32c32fe36a08e9b295106df560ef8040d21901810f434dbace17de1e47bcb10a6c5a65b0eda060d71ae9e4977ec7462b702dea7a5bf5db8ea2227eb3daef77da2721e5621f7ca2e5c37715a03094da1ac6b3f66946e108bf0aa768937ce7e499b6e6f13d15cc8d6ccf28cd7ffae4475ce36baea63b9eaf88b8adeaeebbb89ec92f31e057a3076b8e67f99c39c1f50bc08a0a6958b58ca03dd6ec8039bf709a40d8841c3d3b786c9bc603787058f3cd14e2583ba37ae34d57fb2ad8155050bf6716f667770f621f18664aa7c3eca2b0055e1e26d0ec08b117f85552f41d6f99933c4efc5bd8ad98d2d9a9ec36dc27ba0d3f88004f46683eee6918a561d683ab0b669bba9d60f03c3ff2cf706bfabe965efdae5da2abb75a2c6b6e189f9d318ae36a801efcb4bf29c722c6773f2dccb981ea9ef0595fc554ecf41b8b6eda4cb67e6d0c0926cdb410651af4f918f7bca8f3110396e9211cb7cfe04911c9c2c68c3840481b50765f933f10ac5a1a29bfa4ad098a583f711e1bee89dfe9695e54c5210010a9d774b0a4dde936bc4b2d60354b0549f290aa79214f7ed6bdc17e35829947c6e087ff23305d3016bcedc44e70d13c6cebeaabb70a56076f04bf4c5ff09adc6edb432d0ad51d5a58ada717bb1e541dc9cb3f03d8cc7dc8efb833f110ccc40a37dc05ce69dca434bf46c797f2d7fc84af55858fa7d2d4ae357a01f6c4ca6e191648c78c3442cd0f5b8dd8acdcfcf5b13dee2923ee7bcca51932546d223c8cc3148edcbb048047c0b6db221cfcf1c6149d52896f109b32628e6e02d1b436f27cf10709550bfb891d45a87dfc9a478494a420206a3ff4148543ba2228bc2bdab641e700f10ace4ce04d3f72b842075e5142c92a94c41a6256efcaa2d7dbca11076e3b46e0d1f635d76e766731a57f364eeb8b04cc503f460067e9973aa43a5c6deaab120d4c5ee5c79377ed555950494c3d30276807e23a0599aa39d5a9e726b82eaa00b73824d97ed5eefea493bcd3058a1417e2dd938ecb45466860b5854e85fd216e476f67347764287a29fdd056ce739091926fa7b291b5f906383132af81a0ed90fefc4299d726a5d3f5c4d9adc755b9c3abd98c3ef7e770de286c4412eb18b4fe8c4307e1174ddd1ef61d289baae9e57be56d1c799c12aaf992b58f2d1411f92b3707e375dc4fc54b2a8cc2757b7c414d7293fa65a1c2a67e01a8a6ae1f4f418110a67ee7e4f6afb5e1bf1b298913e392b84b3739baf9eddda4432671de703f7deabd8b3d29ce2ef86f905cb4aff8c89a0c34beeb5063dd51b4e723ed42571159b9ddb6593bfa80e154e2974c6003d3cd2fc41c3f2fd95c39b4e1919191678ea786fc47f3e65fb4d3f97956f0b1106e1b1fd326adb9683e4d536ab4bde4af6289c786bb7cc4889073c995018a97788ecbe868bfe50b3426a7afab96171daffb8fb4c2ccd7c94ea3bd54a8026f1c6c8b984808534a08dce6f133e55eb51ba299e7ce80f6e696a58f879947c061dcb758b8d759c0d0d1cf80ce2ec2e232d386efb3e4c1125139e3da42eb69b214dd699789d20adc91aa5651bc0ff5fbdb8bc344cd81b4600ac02f9a535bfd9d58eb0e7964708b722300164a1cd71e4bdf3d18ef9f973992f7f0961b09d995093b0f30faae8e85f0eecb97d000aca583d9a6b6021da607bedb30f8e0d9ecfb6bb89163777c98aef13b9df61ca99e80bd4d8d4704c4d7fe11fc8c6e4c147cbc40e2d35b92226ba15f9de2b1028bafc38b5e5fec574eed1508fe1c2fd06ff2d3a003a86fb42fda07cdbbe4ad20cb1703f16e74438b9b18464d867882227c0000f5e3554dd6649797fcd270748778663bcebb9ec66d42d16ce2d21ff7db8b85f0b9644030ba7bc4610ec22cdc0ef03d1f95465ffe269f273e8d3835fa49a9ccff19b1a5631881228b74a30632e912731e1933b4cafa958515a4b4b8502a4680e9a2c2304587efa60ef358f2310dc3c09f1089719f0c06a7776d8a71dd35413affb9f5c82293d40db3b22e0a9b8faebe69c31d4c085b31b671facc3d91e3fb8c6f1bfe56e70474b1a16d609dd777e18293aa8b07d2e588221695d6324cabfe69b9a9466071d9bd0f0f38cbf5794cf058a22d1e5313d87ce0f7de886b11a9711b0b783b5627876383ac005962f981845715c0e25bbac86d0c906108b6658f74aeaf4f52714710ba6034857c60d4bbd65e9191874be3f45d60de8be332244880f2bc2c80cc0ce28d15f71a9b3a5e442ff53aad9d13a2b982027fded34abc50d7853ea92cbfeeca0e08e623996c5ba1f95562163660a1f3cd44ef633ef1a9ef3eba768d35a03f63429dd85fad919f425d2cde9fbd64ca2c55709df589fd81b8a70a8101ed41c958e35f68483f59f1ac63041c328c7cb8d678961f05eb12e4dd7b17717da187e4912e3c9203a4238e4df3f0884aa7c29ab5862912ab2d8f382ad2df1feb959980375514953a96ed7c69831cb498e75f501171f6a20728621183258661dd3c4f4dc16701d0e5aa203c1156169ee51ff258452d6b4187315242d36d80c2ce5246d336601cfeccfefed20f2df46bfddd99760ce8b9713112ebace937929e7465e2dd0660ffc07c6e9434aff7447d1b8b6c235bd0a21ef636cb0acd3703953d560cc8d19389cf3bc2816b8867da77ac1e704a89e355566d9c1b8fd8a1fa4b456c8437058a6540c1d3b27922557a89312bfc0d8234af80aa7fa46d2ac74de543dfee1e45f1b67f6021660b72f6c6a0c761eb67697f21eda17d39a39b79631dcdd8f0953af9040bc30b1efbf7519930a4326b82791743e047bbf54dd4cddc934a7bec49895b941c6a9d5e9dfceb72efa95c35a686dfcd821fab7422bda383d6aa610af3251e25a9d112c4f2bf428f497f2a45ab7f77d8fc9d223b03389ec5329c3b06f6cdf6ced8a12508c92355002a4ed5242c5b5977b1d4fe4baad178e79eb25d4f73331cf7f13d278c379d41dac0bdc878bb59e657de48e8803ea5cb03bcb971b3f487df7ca378582f4c8f244cc3789911d536de24ead7f12810df36172aca1e668005ea17dbd2cd70d76536338bd2915079956669f023f3f8fbf91412a609fd38de9b982cc91be5dde99c1f01fb835782a7a147709552aadeb6e2f83470cd864fb576716645860ed9da9df1db7a542e79e3627ee96749b4b50d3ab1c827664471cec517f0a38dd85a37ab01ac7b"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001340)={0x0, r0, "1fd9f989a6681f1744066c73dcea258d89e64815c1799d2186c2bfb562271ae16bbb3d2a95e3f7a16ed7b30dea2610d95fd5bc7cf6087a06315e339c0274ebc0e8565b8170efb248c27ab42ded2c808611ae60e429beff1a9f390f5d23a3b8fd0d1639225bb73c8869259194bc69e8dbabcaf921f32003d4cb9b03b90fe71b16be6c483652dcf0e9d6c0373ed4a1140863947268be5b49eebe7a5a0ef8d5a8f1b46e56d99426e65eb727a8f23d920000762194ae3eb72200e6f0ab20a0b43f51901f543b2a16ac57d316661ebd70e18e3dd1d999ccc7d3e1a19db17c973c21e6d9657e6ec7bfaa3bfc2dd763b43afa536252f300", "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"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x7fffffff, 0x204000) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000240)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x80, 0xffffffc0, 0x5, 0x2}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) r5 = gettid() sched_getattr(r5, &(0x7f0000000040)={0x38}, 0x38, 0x0) getpriority(0x3, r5) setreuid(0xffffffffffffffff, 0xee00) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r7 = socket(0x1d, 0x5, 0x2) copy_file_range(r6, &(0x7f0000000280)=0xd40, r7, &(0x7f00000002c0)=0x4, 0x80000001, 0x0) 02:09:23 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(0x0, &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:23 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc8400, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0, r1, 0x1f}, 0x10) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000100)=0x200, 0x4) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:mtrr_device_t:s0\x00', 0x23, 0x2) 02:09:23 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:23 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:23 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), 0x0, &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:23 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000001740)={'syztnl0\x00', &(0x7f00000016c0)={'sit0\x00', 0x0, 0x2b, 0x1f, 0xfa, 0x1, 0x64, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0x80, 0x40, 0x81, 0x4e}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000019c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000a0}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x54, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r0}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xe0c}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x8001}, 0x40491e4) 02:09:23 executing program 4: getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000340)=@sco={0x1f, @none}, 0x80, &(0x7f0000000800)=[{&(0x7f00000003c0)=""/79, 0x4f}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f00000007c0)=""/11, 0xb}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/125, 0x7d}, {&(0x7f0000000540)=""/218, 0xda}, {&(0x7f0000000640)=""/200, 0xc8}, {&(0x7f0000000740)=""/25, 0x19}, {&(0x7f0000000780)=""/54, 0x36}, {&(0x7f00000007c0)}], 0xa, &(0x7f00000008c0)=""/191, 0xbf}, 0x2000) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getresuid(&(0x7f0000000200), &(0x7f0000000280)=0x0, &(0x7f0000000100)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000240), &(0x7f00000009c0)=0x4) setreuid(0xffffffffffffffff, r0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000a00)={0xfc, [0x4, 0x3], 0x3cb4}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvram\x00', 0x4c001, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) 02:09:23 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x3, 0x0, &(0x7f0000000080)={r0, r1+10000000}, 0x0) setreuid(0xee01, 0xee00) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000100)=0x8, 0x4) 02:09:23 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setreuid(0xffffffffffffffff, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8004) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x400) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000100)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) 02:09:23 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:23 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), 0x0, &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:23 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:23 executing program 3: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x220400) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082abd7000fddbdf25020000c600080001000100000008000100020000000800010003000000080001000000000008000200020000000800020002000000"], 0x44}, 0x1, 0x0, 0x0, 0x4044000}, 0x800) write$binfmt_misc(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="73797a3032dd6a3e404af83a5696e8aaaac3fbbcd6859e46214c6e0ec39c77c6d795126663ef36bdc8df151436d826688a80a438f1e78c0e824b298a843a3d083e0dddf2b76be91bdfbfd44d0a6d19d9baad27f42c000000001a0000000000a51d317ee4dc7d715c0180a8bd97707e5703804b9a5466c4fe1e0c065469efdaf37df48ef8d57863728533cce24f641d070a0e01ee1d133a3f6dab3efc6834ccde6dae8256e176118c3c9f015266890eab4c53cb4eef1a7992104d2ad34fac5406210ddebce74ce6fcda632eb44e1576b10929e671bd5a1830141542b2bfa7856c86b585b48f5563598c02301dbd5bb7a92759d570f1184dd43c1390e37b2a2d1f8aca073a873a00000000b220923b486f5a980eb6041b11ec5eeb886a50ec3306"], 0x56) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7a8, &(0x7f0000000180)={{@local, 0x9}, @any, 0xf, 0xfffffffffffffffb, 0x7f, 0xff, 0x100000000, 0x1, 0x80000001}) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/partitions\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r5, 0x7a8, &(0x7f0000000100)={{@hyper, 0x80000000}, @local, 0x3, 0x86, 0x8000, 0xfffffffffffffffd, 0x7f, 0x7, 0x1f}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)) clock_nanosleep(0x3, 0x1, &(0x7f0000000000)={r0, r1+10000000}, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r6, 0x200, 0x70bd26, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x3}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4041}, 0x10) socket$isdn_base(0x22, 0x3, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r3, 0x7ac, &(0x7f0000000740)={&(0x7f0000000300)={{@host, 0x8}, {@my=0x0, 0x31cc771c}, 0x400, "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"}, 0x418, 0x7fff}) socket$inet6_udp(0xa, 0x2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 02:09:23 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), 0x0, &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:23 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000000)=[{{0x1, 0x0, 0x1, 0x1}, {0x4, 0x1, 0x1}}, {{0x2, 0x1}, {0x1, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}}, {{0x0, 0x1, 0x0, 0x1}, {0x4, 0x0, 0x0, 0x1}}, {{0x4, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1}}, {{0x3, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x4, 0x1, 0x1}}], 0x38) 02:09:24 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:24 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:24 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x5, 0x800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000000d40)={r3, 0x6fb}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r4, 0x80184947, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f0000000800)) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000300)) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"205200b223ec72509a905c255a241e71", r1, r0, {0x10001, 0x6485a56c}, {0x6, 0x7}, 0x7ff, [0x7fffffff, 0x7fff, 0x0, 0xf45, 0xfff, 0xffffffffffffff7f, 0x3f, 0x5, 0x1, 0xa1d0, 0x8000, 0x0, 0x7fffffff, 0x5, 0xffffffff80000001]}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=r5, @ANYBLOB="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"], 0x320}, 0x1, 0x0, 0x0, 0x40}, 0x40000) openat$vmci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vmci\x00', 0x2, 0x0) 02:09:24 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x4840) 02:09:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200, 0x0) syz_open_pts(r0, 0x4880) clock_nanosleep(0x5, 0x1, &(0x7f0000000000), 0x0) 02:09:24 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000015900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:24 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:24 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:24 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 02:09:24 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:24 executing program 3: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:24 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x1d4, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd00}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xef}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xac}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "47d713697f82765942e82e3cbb3486936f65925864c191dfff377d278705"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "eea7d3bc9c487dec4d010af46265b11cb514454927d600858620"}}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x48054}, 0x8010) 02:09:24 executing program 4: setreuid(0xffffffffffffffff, 0xee00) copy_file_range(0xffffffffffffffff, &(0x7f0000000380)=0x1390, 0xffffffffffffffff, &(0x7f0000000440)=0x8, 0x5, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x31, r0, 0x4, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008084}, 0x20041845) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) getpeername$netrom(r2, &(0x7f0000000280)={{0x3, @null}, [@rose, @netrom, @null, @netrom, @null, @rose, @null, @default]}, &(0x7f0000000340)=0x48) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r0, 0x400, 0x70bd2b, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0x4) 02:09:24 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000ffefffffff7f00"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:24 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000747000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:24 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:24 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:24 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000ffefffffff7f00"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:24 executing program 4: setreuid(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x4f, &(0x7f0000000000)="d24e5dc58cd56ddd31b0cf8ac900765ccb0b7d6dc54ca61195441d3f709c6ba18faf1e897d01dfb9708ac74ffe37c464e88a001d90bb46708dcce19f593600ca3e61baefd2575f2215a031103ca2eb", 0xb9, 0x0, &(0x7f0000000080)="f17cb5302338d6ff28ceada32899915d99f22d690ce04a4abe62e427442000aa61b7af389699bd7a94d8623d37e5564968da6822b856300dcc05803ddbacf19d57a0d91065992b6f6e2f343e2f8f8de9eee3496463012a5074a575bbd9a5a002006468f4c3530d325d4f728cfe5c00a9a2ac0f53846056d2052ed178cb7dc6c5d3317d9f01ffafbcdf7be64fb22e1183c857664f79a5a9ded502200b64e7554b06df073ffb051ab61861bbc3dc174184673da650866fc952cb"}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000200)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, 0xfffffffffffffffd, 0x0) 02:09:24 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:25 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) getpeername$netrom(r0, &(0x7f0000000080)={{0x3, @netrom}, [@default, @netrom, @bcast, @null, @null, @null, @bcast, @rose]}, &(0x7f0000000140)=0x48) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) clock_nanosleep(0x5, 0x1, &(0x7f0000000100), 0x0) 02:09:25 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r2, 0x220, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40d4) r3 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000100)={0x1, 0x2, 0x1000, 0x51, &(0x7f0000000040)="39be9e95badafee88c77173bd1ec8790e49a7a31cb839fe0006b4def6cc0204bc0929863c913ab2580e05aa40f40e8d732a180d9e820815ac83cd670766ae38e422e4f599ec46da521ff6326c6be0fbf1c", 0x0, 0x0, &(0x7f00000000c0)}) accept$nfc_llcp(r0, &(0x7f0000000340), &(0x7f00000002c0)=0x60) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x94d, 0xc22, 0x4}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 02:09:25 executing program 4: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80000, 0x0) 02:09:25 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000747000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:25 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r2, 0x220, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40d4) r3 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000100)={0x1, 0x2, 0x1000, 0x51, &(0x7f0000000040)="39be9e95badafee88c77173bd1ec8790e49a7a31cb839fe0006b4def6cc0204bc0929863c913ab2580e05aa40f40e8d732a180d9e820815ac83cd670766ae38e422e4f599ec46da521ff6326c6be0fbf1c", 0x0, 0x0, &(0x7f00000000c0)}) accept$nfc_llcp(r0, &(0x7f0000000340), &(0x7f00000002c0)=0x60) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x94d, 0xc22, 0x4}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 02:09:25 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000095}, 0x48000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}}, 0x20000000) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:25 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x4200) 02:09:25 executing program 1: clock_nanosleep(0x0, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:09:25 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r2, 0x220, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40d4) r3 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000100)={0x1, 0x2, 0x1000, 0x51, &(0x7f0000000040)="39be9e95badafee88c77173bd1ec8790e49a7a31cb839fe0006b4def6cc0204bc0929863c913ab2580e05aa40f40e8d732a180d9e820815ac83cd670766ae38e422e4f599ec46da521ff6326c6be0fbf1c", 0x0, 0x0, &(0x7f00000000c0)}) accept$nfc_llcp(r0, &(0x7f0000000340), &(0x7f00000002c0)=0x60) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x94d, 0xc22, 0x4}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 02:09:25 executing program 1: clock_nanosleep(0x5, 0x1, &(0x7f0000000000), 0x0) 02:09:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000548000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:25 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), 0x0, &(0x7f0000000200)) setreuid(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:25 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r2, 0x220, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40d4) r3 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000100)={0x1, 0x2, 0x1000, 0x51, &(0x7f0000000040)="39be9e95badafee88c77173bd1ec8790e49a7a31cb839fe0006b4def6cc0204bc0929863c913ab2580e05aa40f40e8d732a180d9e820815ac83cd670766ae38e422e4f599ec46da521ff6326c6be0fbf1c", 0x0, 0x0, &(0x7f00000000c0)}) accept$nfc_llcp(r0, &(0x7f0000000340), &(0x7f00000002c0)=0x60) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x94d, 0xc22, 0x4}) 02:09:25 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000095}, 0x48000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}}, 0x20000000) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:25 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x200080, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f00000001c0)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0xa4, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x622}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4a40f618}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xad2f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf56}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x100, 0x4070bd28, 0x25dfdbfc, {{}, {}, {0x8}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000041}, 0x597429726b03cdec) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x402, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r7, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r7, 0x4, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x0) 02:09:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000000100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:25 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000095}, 0x48000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}}, 0x20000000) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:25 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), 0x0, &(0x7f0000000200)) setreuid(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:25 executing program 0: r0 = gettid() sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r0, 0x12) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:09:25 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r2, 0x220, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40d4) r3 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000100)={0x1, 0x2, 0x1000, 0x51, &(0x7f0000000040)="39be9e95badafee88c77173bd1ec8790e49a7a31cb839fe0006b4def6cc0204bc0929863c913ab2580e05aa40f40e8d732a180d9e820815ac83cd670766ae38e422e4f599ec46da521ff6326c6be0fbf1c", 0x0, 0x0, &(0x7f00000000c0)}) accept$nfc_llcp(r0, &(0x7f0000000340), &(0x7f00000002c0)=0x60) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) 02:09:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:25 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r2, 0x220, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40d4) socket$isdn_base(0x22, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000100)={0x1, 0x2, 0x1000, 0x51, &(0x7f0000000040)="39be9e95badafee88c77173bd1ec8790e49a7a31cb839fe0006b4def6cc0204bc0929863c913ab2580e05aa40f40e8d732a180d9e820815ac83cd670766ae38e422e4f599ec46da521ff6326c6be0fbf1c", 0x0, 0x0, &(0x7f00000000c0)}) accept$nfc_llcp(r0, &(0x7f0000000340), &(0x7f00000002c0)=0x60) 02:09:25 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, &(0x7f0000000080)={{@hyper, 0x5}, 0x1f, 0x2ec8}) 02:09:25 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000095}, 0x48000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}}, 0x20000000) 02:09:25 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), 0x0, &(0x7f0000000200)) setreuid(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:26 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000007fffffffefff00"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:26 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, 0x0) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:26 executing program 3: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x220, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40d4) socket$isdn_base(0x22, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000100)={0x1, 0x2, 0x1000, 0x51, &(0x7f0000000040)="39be9e95badafee88c77173bd1ec8790e49a7a31cb839fe0006b4def6cc0204bc0929863c913ab2580e05aa40f40e8d732a180d9e820815ac83cd670766ae38e422e4f599ec46da521ff6326c6be0fbf1c", 0x0, 0x0, &(0x7f00000000c0)}) 02:09:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000095}, 0x48000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') 02:09:26 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:26 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) clock_gettime(0x6, &(0x7f0000000000)) 02:09:26 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, 0x0) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:26 executing program 3: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x220, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40d4) socket$isdn_base(0x22, 0x3, 0x0) 02:09:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000095}, 0x48000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) 02:09:26 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:09:26 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000095}, 0x48000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) 02:09:26 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, 0x0) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:26 executing program 3: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x400, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') socket$isdn_base(0x22, 0x3, 0x0) 02:09:26 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:26 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000095}, 0x48000) 02:09:26 executing program 0: clock_nanosleep(0x3, 0x1, &(0x7f0000000100)={0x77359400}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x54) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x4, 0xa0, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000000)={r3}) 02:09:26 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:26 executing program 3: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x400, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 02:09:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:26 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={r0, r1+10000000}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0xc0940) ioctl$IMSETDEVNAME(r4, 0x80184947, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x4, 0x70bd27, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) clock_gettime(0x4, &(0x7f0000000080)) 02:09:26 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:26 executing program 3: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) socket$isdn_base(0x22, 0x3, 0x0) 02:09:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:26 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:26 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x77359400}, 0x0) 02:09:27 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:27 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000015900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:27 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:27 executing program 3: setreuid(0xffffffffffffffff, 0xee00) socket$isdn_base(0x22, 0x3, 0x0) 02:09:27 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:27 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:27 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x311000, 0x0) recvfrom$netrom(r0, &(0x7f0000000040), 0x0, 0x20, &(0x7f0000000080)={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:09:27 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) setreuid(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:27 executing program 3: socket$isdn_base(0x22, 0x3, 0x0) 02:09:27 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:27 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:27 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:09:28 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:28 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x77359400}, 0x0) clock_getres(0x4, &(0x7f0000000040)) gettid() r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x2, 0x3}) 02:09:28 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) setreuid(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:28 executing program 3: socket$isdn_base(0x22, 0x3, 0x0) 02:09:28 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:28 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4c}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc7d}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x118, r1, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x12000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffe1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4000000}]}, @TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "ccbc5c3aef7b713afba557cf709c698b9fd5f3f2caaab7dedf40522cdb2c9d320d6616"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe35f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff5afb}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffc01}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x1}, 0x4000004) 02:09:28 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) setreuid(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x7) 02:09:28 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:28 executing program 3: socket$isdn_base(0x22, 0x3, 0x0) 02:09:28 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000805400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:28 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:28 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0xb}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) copy_file_range(r0, &(0x7f0000000040)=0x9, r1, &(0x7f0000000080)=0x4, 0xfffffffffffffff8, 0x0) 02:09:28 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x7) 02:09:29 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x77359400}, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0x80, 0x4) 02:09:29 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000747000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:29 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000805400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:29 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r1, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000804}, 0x4004874) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:09:29 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:29 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x7) 02:09:29 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000140)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000340)={"5b539b3a9445a59c293c5f547c5f9f2f", 0x0, r1, {0x7, 0x80000000}, {0x20, 0xfffffff7}, 0xff, [0x100000000, 0x4, 0x9, 0x2, 0x9, 0x4, 0x2908, 0x2, 0x3f, 0x6, 0x0, 0x7f, 0x3, 0x6344, 0x7, 0x100000000]}) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) prctl$PR_SET_FPEMU(0xa, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)={'syz0', "dc0e7fc4ebe364a0548083c977088d3534ab91945f9aeded731e1792f20a8abb08cd5d748a310819031fad53f6287c6adf301777c6490ba00e2d085e414f43d2fa66160743d845727dc13f649d95e626dc765a806f06272f01743289a5f6aa16f1426146ce0500f5bb1a439044b19d67569cc409f016850d1ff3c0043c1b71edee2d28b98bd98c5c4cd0349793f0e819868619c2dc0946fbfc210f2e025ff25cc512df245ad3bc23699dfba6716cc230bd85"}, 0xb6) 02:09:29 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x7) 02:09:29 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:29 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000707400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:29 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:29 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 02:09:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:30 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:30 executing program 1: accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs, &(0x7f00000000c0)=0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000140)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) fcntl$setlease(r1, 0x400, 0x2) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) connect$netrom(r2, &(0x7f0000000340)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) syz_emit_vhci(&(0x7f00000003c0)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 02:09:30 executing program 3: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000140)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000340)={"5b539b3a9445a59c293c5f547c5f9f2f", 0x0, r1, {0x7, 0x80000000}, {0x20, 0xfffffff7}, 0xff, [0x100000000, 0x4, 0x9, 0x2, 0x9, 0x4, 0x2908, 0x2, 0x3f, 0x6, 0x0, 0x7f, 0x3, 0x6344, 0x7, 0x100000000]}) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) prctl$PR_SET_FPEMU(0xa, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)={'syz0', "dc0e7fc4ebe364a0548083c977088d3534ab91945f9aeded731e1792f20a8abb08cd5d748a310819031fad53f6287c6adf301777c6490ba00e2d085e414f43d2fa66160743d845727dc13f649d95e626dc765a806f06272f01743289a5f6aa16f1426146ce0500f5bb1a439044b19d67569cc409f016850d1ff3c0043c1b71edee2d28b98bd98c5c4cd0349793f0e819868619c2dc0946fbfc210f2e025ff25cc512df245ad3bc23699dfba6716cc230bd85"}, 0xb6) 02:09:30 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/125) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002cbd7000fedbdf250c00000008003100b60b992d4ef2a4a2512005002e000100000008002c000600000008000500000005002e00000000000800"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x10) 02:09:30 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000548000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:30 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xf9}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x800}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xffff8001}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x11f}]}, 0x54}, 0x1, 0x0, 0x0, 0x24040081}, 0x800) 02:09:30 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:30 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:30 executing program 0: clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') 02:09:30 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x6844c0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000180)={0x4, 0xa0, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r2}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x80, 0x0) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000140)=0xf4, &(0x7f00000001c0)=0x4) 02:09:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:30 executing program 2: clock_nanosleep(0x3, 0x1, &(0x7f0000000100)={0x77359400}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x54) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x4, 0xa0, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000000)={r3}) 02:09:30 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:30 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xc2900, 0x0) clock_getres(0x7, &(0x7f0000000040)) 02:09:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:30 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000000)={0x94, 'syz0\x00'}) 02:09:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000190100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:30 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:30 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:30 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x20, 0x34, 0xfc, 0x1, 0x3, 0x3e, 0x8, 0x1d, 0x40, 0x21a, 0xf28a, 0x1, 0x38, 0x1, 0x9, 0x1, 0x2}, [{0x7, 0x1, 0x2, 0x8000, 0x2, 0x9, 0x9, 0x766f}, {0x4, 0x40, 0x6, 0xa5, 0x2ec37a1a, 0x6, 0x4, 0x835}], "4a6a039937539c36fb57318ccba170c43c00802ee2dc60ab1fb461a7f128220b2081a181068b2c06364247b5de73e1004389dedc746956df2c19a82cf4c8987afe6977fef750f0eac84e12f8f0a0f4bd0293b16131761ed96d542751afeca5e3251f59ed0f7b701f5c9e5d75391055e7ee"}, 0x121) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:09:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000095}, 0x48000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) 02:09:30 executing program 1: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x790, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1eb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x532d}]}, @TIPC_NLA_NODE={0x170, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "7578d08108ce8c6e32c858cdfedc5fba952bbed4e8b0f57e"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x77, 0x3, "7a9120bea8b8dfab79f802f9772790fc63b1aafe3f848962474353e16e347541dc6b3d13a8d63fc446c4474218849b2e672ff0c69165581d0d85e842b9bc2115cae910beea4935287ecaa14d4024f0e5e13ee56a63317e247578ff917a715560b6b7bb519c91bf453147e90520959d292df987"}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "d8513ea2ca3c539adb5d942362b8b7d934af08d9ea6cfbd17f527fe0da6d655e2c9987"}}, @TIPC_NLA_NODE_ID={0x15, 0x3, "f1498c20fc14600fbea134ef2fb86910c5"}, @TIPC_NLA_NODE_ID={0x40, 0x3, "db8c9c694a1a980960308befa6faae615f5dc18df88f446a5e62464dac0a9e476cfcd4df69ef5497e2570cf3cedbbdd4c559b8cf0a3f73b3ace599a6"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x360, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "35bdd2e0e97b4af7392493735aa52ed4fd0710528dcdf19fdd45d6fe596c66373820ed26"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xfa, 0x3, "c49d214f956b61ece9cc693d17412f152b971e60ff36a1baea812fb73af6ab09595ddd2c16819906dda0c5b6f5bb8af357ae8c343e8e20fecaa32e3d96959040c62966e35db7e5d91fa8b85d543913c72211deae412875011ba5bfd1d80b0b3220ee98a724226bd659bad5c816fd0e2a9008d70fc963de20e57e164e66fe0eeb0f1d08f5ab7eb248501f6ce6f749ca96b5f384e8df255d3c2e79f6a9adb86852fdcbcbd3578d2131a92527d508c1e4ec07550a7996a83357fe94be3e42746294e6bcc8ff654d7b3b66214558255b1af81a8944a8e3964b95700a481dd692cee639963ef136a0a7253aa5f11a04b2c2ad0da983cc2bd1"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "ff3bddb59886d1451326969d464f14ddf80306bf7a0a99f11ff44972c92ca9"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "dec17fd98a66020cfa489cf927ccef699f7ba1c8d409"}}, @TIPC_NLA_NODE_ID={0xad, 0x3, "c46158ce124d7d763f77c5c5e33d7bcd834426a89751e75f4b50cd3d9c79584c5bc6695610d47ae5098dcf07d7df4b41158e889be5688ec784b47bb1a4c348954f032f81ad4635ee337a34b174c916144f211bd557bdc13c7a00bad052dcae6186ed185ad7b637cf280c74b18a00943b67ed7e73aa8b7c409eb924a08bb5bb52a28420361aacf8b8ce5e41b7f54588cd6236a79484d35f41edf77c2160b143cb38f22ba8c7060035a1"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc6, 0x3, "b3a54fece639a218273668d8ac35688354f13795773110732a8560a7dda52d7cba93795dbe23db452dc1d8a06486e4e95919dde524d1d7843af733827727337e9ec5b089c06f733181bde64e0e294274125e2fb5c0ad1bb4d49b46e6b1ed39743a6643a8b5dd071252a664a2a426de380cd1e17b0708344882b2a9343ceafc7f0f6a6fcc8dd407cb08e537281aa61de7837e1edfe25add268fca59e790a4edd40c99dc6ad21e4f2817442db305ffe9b17c1b608f24b4ba6db80d07f37eda5a3bfe66"}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa272}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0xbc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b57d3a82f935c5abc9d3825148c67a91b541ab23a0e2b29ad04ad0ef2"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "9a3248a0b64fa2f881c197dd0e6e04d14fe18a5fdc42ded14e1201e89472d6ad57918a34"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2ec7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x11, 0x3, "24b745246bb39b03751bab7c58"}]}, @TIPC_NLA_NODE={0xf8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ID={0xe9, 0x3, "39b4cf532bb1b6a3f16b4a4b10a230b65bcbf59a89535b9c51d011c76b2dcdc02e12b90e1edb6d63e4e70a063d0ed2932c21d22d63efd980d99499704367ff6f6abe910e418575fe8bf19ec9232b3af08cf3b3ce4358daa92d8559fa78d2c66be4e94de4c6adab6a0e68cb8432302897c1a91cabcfa009a748d479bb3defc97ecb3225e4299f2890e0e22575b15705bb00c2d200cae10492af33f4338b4f0546cda7d4d42ee7e5c73c25957a1a11c9b974a25ab435b3297165ac271184c448101df98649620b12ab61263f499760c6824ad7dcf1321271e473baf483356bb697d703ccf1b2"}]}]}, 0x790}, 0x1, 0x0, 0x0, 0x44080}, 0x40004) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/bsg\x00', 0x101940, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x68, r2, 0x1, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x3, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x501000, 0x0) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000040)=0x9, 0x4) 02:09:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000590100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000190100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:30 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:30 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) getpeername$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@null, @null, @default, @null, @null, @null, @bcast]}, &(0x7f0000000080)=0x48) 02:09:30 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) rt_sigprocmask(0x1, &(0x7f0000000000), 0x0, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x7ff, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r0, 0x4) 02:09:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:30 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000095}, 0x48000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') 02:09:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:31 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:31 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000590100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:31 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000095}, 0x48000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') 02:09:31 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)) clock_nanosleep(0x1, 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x1a000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000004641862d36fdac950e98c55f859a9937a034b3d3e3aaf3de79649a6f6ad857114ff5cd588c208d8f735b6ecc3c81f3e66237fbd3169329af7725d190f0f661e6d1218204d3cefe32f86bd367be6f0c4358a4535bc62c2711568133f6ec2a1b75e3659ee598d5da1b1984b656970d06a8cb7a585fab00ce82837ae06e01474882e9044908b5046c7d361973d7a97665c54b03382c04095613c247e10ef0938080a764b2e0f590", @ANYRES16=r2, @ANYBLOB="02002dbd7000fbdbdf250900000005002f000100000008003a000200000005002f000100000008000600", @ANYRES32=0x0, @ANYBLOB="05002f00010000000800340003000000"], 0x44}, 0x1, 0x0, 0x0, 0x4c0f0}, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x80, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="84010000edeab782fd68ce7c5e21bf208b1810f6449f9ea9164ef9424caca751c72d48fbae2e428b8749f87dbbd5154474d0676c4ee3b2487c414c56edb4ef0e0462de177f9e13875eb96c26e55b6bd2a56a09c34e260647d257abef6107ad2109af1bc1e248e792c2254f8b3dfa6e73af5a7562b1ef05202d423eb6463103eec7946cdbc2f8e8e4e9b422", @ANYRES16=0x0, @ANYBLOB="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"], 0x184}, 0x1, 0x0, 0x0, 0x14}, 0x8004) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r4, 0x80184947, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x800c050) recvfrom$netrom(r1, &(0x7f00000000c0)=""/213, 0xd5, 0x1, &(0x7f00000001c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @bcast, @default, @bcast, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 02:09:31 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:31 executing program 4: setreuid(0xffffffffffffffff, 0xee00) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:31 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=0x7f, 0x4) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x410480, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xf4, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x675}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x189}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xf4}}, 0x60004080) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000180)={0x4, 0xa0, 0x7, 0x0, 0x0}) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x400) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)={r2}) 02:09:31 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000095}, 0x48000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') 02:09:31 executing program 0: clock_nanosleep(0x6, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:09:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:31 executing program 4: setreuid(0xffffffffffffffff, 0xee00) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:31 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:31 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x749682, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x30441, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v2={0x3, 0x0, 0xa, 0x402, 0xa2, "f73cb7eba9db1577ccb6e4aea1795880eff56b52544f353f1237864e6b3dc45c67a1d9656b30c8df78138db68b4643d5d4aeba6af05f62fa2b1c9e2f16e0336317b0a7e89c01398010b6fb946ec5c3e8ea6223dbe7ce5bf3e2084469b342c37af3ec6609a9f9d66b318fad5fb2a8d26adf335dccce9b09c27e1021edccf1f233553fbf5fd8752a2cc1200b14fcfd0b09e521a735d97c2021e5899daa80840c63b249"}, 0xab, 0x1) 02:09:31 executing program 2: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x200080, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f00000001c0)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0xa4, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x622}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4a40f618}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xad2f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf56}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x100, 0x4070bd28, 0x25dfdbfc, {{}, {}, {0x8}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000041}, 0x597429726b03cdec) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x402, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r7, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r7, 0x4, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x0) 02:09:31 executing program 0: r0 = socket(0x37, 0x800, 0xff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7ff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x24008001) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x200, 0x400) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1, 0x0) 02:09:31 executing program 3: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x200080, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f00000001c0)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0xa4, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x622}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4a40f618}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xad2f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf56}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x100, 0x4070bd28, 0x25dfdbfc, {{}, {}, {0x8}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000041}, 0x597429726b03cdec) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x402, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r7, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r7, 0x4, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x0) 02:09:31 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:31 executing program 4: setreuid(0xffffffffffffffff, 0xee00) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:31 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/107) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)={0x270, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xcc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x90f0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4a5bb43a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x678}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdfd}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8d}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2ab}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}]}, 0x270}}, 0x1) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x5, 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"0389e4db7e61d2bfeb4035375ebcf017", 0x0, 0x0, {0x803b, 0x9}, {0xfff, 0x100}, 0x9, [0x526423d0, 0x7, 0x2, 0x3, 0xff, 0x400, 0x400, 0x1, 0x70f, 0x401, 0xfd1a, 0xb1c, 0x7, 0x401, 0x8384, 0x2]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000200)={"8198ff4545794f5e5903b7eaf815e09a", 0x0, r4, {0x1, 0xff}, {0xc0d3, 0x65}, 0x1f, [0x3, 0x7, 0x0, 0x9, 0x4bc2, 0x3, 0x7, 0x800, 0x1, 0x9, 0x2, 0x401, 0x0, 0xffffffffffff8001, 0x1, 0x9b]}) 02:09:31 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 02:09:31 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:31 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 02:09:31 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:31 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 02:09:31 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:32 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 02:09:32 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:32 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x0, 0x1000, 0xbf, &(0x7f0000000000)="63018947112e148e74740a6f92707ac40d336301e37eb5167c1bacff35fb57825b84982f46bc8cc203b000e0eae1b6ebb8bd12d92df039048f78238a76f3aa1cbc45982611cffba82285c4dd589a58f0f64b7eead25b348b3a3bc9b596b4300142a01713f6116c26b6578fd08b91a9821d1dcb56c1e4054c6ddc1bc6b73e9910875647e33e3bfe4040b26a1aaee4bbdfc22f8a5c9c2353aeb37f5befcdfd032d657b7c928564fc0f565f94c26b47abd4fde84ec05d36263f31857e331974a3", 0x97, 0x0, &(0x7f00000000c0)="782da818cae26bb2728a3d302895617f81b77de62443dc792cbc96ab8368a9a0148fbaba8a6b44b33a720ee32e495786c42f7ed85663adfdb6dd4d1cbf9856c7b55bcdc61c35bd48fedf70dac6e5d8e8101ad786a49fe018c859d3379e84c225f4a2dce8f89555aabbbc99d5c2861afa0db0b7452c5112b131b32c034ae5167731b31adf2d2b5f5952b7506d447660d638a5d25520f055"}) 02:09:32 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000015900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:32 executing program 3: setreuid(0xffffffffffffffff, 0xee00) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:32 executing program 0: ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(0xffffffffffffffff, 0x7a9, &(0x7f0000000180)={{@hyper, 0x1}, 0x0, 0x1, 0x9f82e5f, 0x343, 0xfffffff7, 0x3, 0x2}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000d40)=@v2={0x5, 0x2, 0x4, 0x3, 0x1000, "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"}, 0x1009, 0x1) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000009d39b6dbd82b79ea7218f71e879e169699b189d19d36f77acd448fbb0bb1dba29a99982872d5", @ANYRES16=r1, @ANYBLOB="10002abd7000fedbdf25020000000800020002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x2004c050}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:09:32 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000000100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:32 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:32 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:32 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) clock_nanosleep(0x1, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 02:09:32 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:32 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:32 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000ffefffffff7f00"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:32 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0040, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000095}, 0x48000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}}, 0x20000000) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:32 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x77359400}, 0x0) socket(0x21, 0x3, 0x2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400000, 0x0) 02:09:32 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:32 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:32 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={r0, r1+10000000}, 0x0) 02:09:32 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:32 executing program 2: setreuid(0xffffffffffffffff, 0xee00) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x1a1a41) 02:09:32 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 02:09:32 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000747000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:32 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, r1, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x93, 0x8, 0x8, 0x7}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x48041}, 0x0) setreuid(0x0, 0x0) 02:09:32 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 02:09:32 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:32 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000548000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:33 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, r1, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x93, 0x8, 0x8, 0x7}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x48041}, 0x0) setreuid(0x0, 0x0) 02:09:33 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x77359400}, 0x0) socket(0x21, 0x3, 0x2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400000, 0x0) 02:09:33 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:33 executing program 0: setreuid(0xee00, 0xffffffffffffffff) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x9) 02:09:33 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 02:09:33 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:33 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:33 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, r1, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x93, 0x8, 0x8, 0x7}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x48041}, 0x0) setreuid(0x0, 0x0) 02:09:33 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 02:09:33 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000007fffffffefff00"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:33 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:33 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, r1, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x93, 0x8, 0x8, 0x7}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x48041}, 0x0) 02:09:33 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 02:09:34 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x77359400}, 0x0) socket(0x21, 0x3, 0x2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400000, 0x0) 02:09:34 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 02:09:34 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:34 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, r1, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) socket$nl_generic(0x10, 0x3, 0x10) 02:09:34 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:34 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 02:09:34 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:34 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, r1, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:34 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x200) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 02:09:34 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 02:09:34 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:34 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:35 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x77359400}, 0x0) socket(0x21, 0x3, 0x2) 02:09:35 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:35 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:35 executing program 0: clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={r0, r1+60000000}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000002c0)={0x2, 0x2, 0x6, 0x2, 0x1, 0xffffffff, 0x100, 0x28}, &(0x7f00000004c0)={0x0, 0xfffffffffffffffd, 0x4, 0xfffffffffffffffd, 0x8272, 0x3ff, 0x1, 0x5}, &(0x7f0000000500)={0x0, 0x4, 0x0, 0x6, 0x101, 0x7, 0x5, 0x7}, &(0x7f0000000540)={0x77359400}, &(0x7f00000005c0)={&(0x7f0000000580)={[0x40]}, 0x8}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000200)={0x0, 0x0, 0x7}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600)='/dev/bsg\x00', 0x840, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000680)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x4c, r4, 0x2, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x8040001) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000001c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r5, 0x205, 0x2, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x900}, 0x0) readahead(r2, 0x9b, 0x0) clock_gettime(0x2, &(0x7f00000003c0)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x40000, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="64005b01008bdb605733cadc619f9ecdd11258a6237bf6a3362a574860bddad1e590ff0b26624d2c0e64fd65ea46db608020b02ddf16bfac69ed7d1f", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fbdbdf25010000000000000008410000004c00180000000665746800534f929bf5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20}, 0x24048000) 02:09:35 executing program 2: setreuid(0xffffffffffffffff, 0xee00) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:35 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:35 executing program 2: setreuid(0xffffffffffffffff, 0xee00) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:35 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:35 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:35 executing program 2: setreuid(0xffffffffffffffff, 0xee00) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:35 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:36 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)) socket(0x21, 0x3, 0x2) 02:09:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:36 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:36 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000015900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:36 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:36 executing program 0: setreuid(0xffffffffffffffff, 0xee00) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffb, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r0}, 0xc) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:36 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:36 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) socket(0x21, 0x3, 0x2) 02:09:36 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:36 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:36 executing program 0: setreuid(0xffffffffffffffff, 0xee00) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffb, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r0}, 0xc) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:36 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:36 executing program 1: socket(0x21, 0x3, 0x2) 02:09:36 executing program 2: setreuid(0xffffffffffffffff, 0xee00) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:36 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:36 executing program 0: setreuid(0xffffffffffffffff, 0xee00) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffb, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r0}, 0xc) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 02:09:36 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:36 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:36 executing program 1: socket(0x0, 0x3, 0x2) 02:09:36 executing program 0: setreuid(0xffffffffffffffff, 0xee00) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffb, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r0}, 0xc) 02:09:36 executing program 2: setreuid(0xffffffffffffffff, 0xee00) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:36 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:36 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0, &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) setreuid(r1, r0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x100, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x27}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000010}, 0x400) clock_getres(0xc89324f796d80ad3, &(0x7f0000000240)) 02:09:36 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000805400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:36 executing program 2: setreuid(0xffffffffffffffff, 0xee00) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:36 executing program 1: socket(0x0, 0x3, 0x2) 02:09:36 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000747000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:36 executing program 0: setreuid(0xffffffffffffffff, 0xee00) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) 02:09:36 executing program 3: setreuid(0xffffffffffffffff, 0xee00) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:36 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0, &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) setreuid(r1, r0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x100, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x27}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000010}, 0x400) clock_getres(0xc89324f796d80ad3, &(0x7f0000000240)) 02:09:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000707400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:37 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x4800) 02:09:37 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) 02:09:37 executing program 1: socket(0x0, 0x3, 0x2) 02:09:37 executing program 3: setreuid(0xffffffffffffffff, 0xee00) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:37 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0, &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) setreuid(r1, r0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x100, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x27}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000010}, 0x400) clock_getres(0xc89324f796d80ad3, &(0x7f0000000240)) 02:09:37 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x4800) 02:09:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:37 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) 02:09:37 executing program 1: socket(0x21, 0x0, 0x2) 02:09:37 executing program 3: setreuid(0xffffffffffffffff, 0xee00) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:37 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0, &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) setreuid(r1, r0) clock_getres(0xc89324f796d80ad3, &(0x7f0000000240)) 02:09:37 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x4800) 02:09:37 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) 02:09:37 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 02:09:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000548000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:37 executing program 1: socket(0x21, 0x0, 0x0) 02:09:37 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) clock_getres(0xc89324f796d80ad3, &(0x7f0000000240)) 02:09:37 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:37 executing program 1: socket(0x21, 0x0, 0x0) 02:09:37 executing program 0: setreuid(0xffffffffffffffff, 0xee00) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 02:09:37 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 02:09:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:37 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) clock_getres(0xc89324f796d80ad3, &(0x7f0000000240)) 02:09:37 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:37 executing program 0: setreuid(0xffffffffffffffff, 0xee00) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:37 executing program 1: socket(0x21, 0x0, 0x0) 02:09:37 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 02:09:37 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) clock_getres(0xc89324f796d80ad3, &(0x7f0000000240)) 02:09:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000190100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:37 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:37 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) socket$nl_generic(0x10, 0x3, 0x10) connect$netrom(r0, &(0x7f0000000040)={{0x3, @null, 0x3}, [@default, @bcast, @bcast, @null, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) pipe2$9p(&(0x7f0000000000), 0xeb320b49898b7e94) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r1, &(0x7f00000000c0)={{0x3, @netrom}, [@remote, @null, @rose, @bcast, @default, @netrom, @default]}, &(0x7f0000000140)=0x48) 02:09:37 executing program 1: setreuid(0xffffffffffffffff, 0xffffffffffffffff) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) r1 = socket(0x29, 0x3, 0x7) setsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f00000001c0)="54d19b6a1ac0808e36624f64a9b17baa4385b203998cdccff283b712577e07fdb3a468c5c879269c1e86a4ea825abf3b047401d872104b89c1e87fdb21ed451adf917da12ab02a23fae7601cf94eaa33f1e1db8b5023a4d2062d8eea57293b43df983b1b9aa89ab04140adabf8c905dde3e143b34ed6259bc47a0480c4582a11376228a05d4692cd9c21bf49f1ed002642f80972d26efa41fb1075580c10d304859fecc83d6ca024976da96c0e667510d7e722db7d2a3d869f4ca2474d1157373dfe318774b4d7fb0e", 0xc9) ioprio_get$uid(0x3, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000002c0)=0x4) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x2}}, ["", ""]}, 0x24}}, 0x8010) 02:09:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000590100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:37 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:09:37 executing program 4: setreuid(0xffffffffffffffff, 0xee00) clock_getres(0xc89324f796d80ad3, &(0x7f0000000240)) 02:09:37 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:37 executing program 0: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000040)=0x1, 0x4) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r2, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4c6}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000840}, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 02:09:37 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000740)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x40, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0)={0xffffffffffffffff}, 0xc) setreuid(0xffffffffffffffff, r3) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) setreuid(r4, r5) openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r0, 0x100, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) accept$netrom(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @null}, [@netrom, @netrom, @null, @remote, @rose, @remote, @default, @null]}, &(0x7f0000000480)=0x48) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x5, 0x1000, 0xde, &(0x7f0000000000)="aaf01762b2e4fba5727e329a72bd839637284d8cb594dcd23f94bd04921da113e20d16cfcc2a3ed683d7df9eaf06f50b4a2d03b97991bf08e02b531a28c1b5922f36c1f9b605238547ac6cb4a2c51ac78b1dba832bd760190e4defb0dcc412df0a3df97f3edcd6a2076141e8578c5530dcf1a55e0ddf0c25d3c9e346035402897d34f08ef4fc20dbbf1ade54771cfff992d1b64ac37f5fa794c70e0ff068573286c663fb7435a4a876ee03a93bd8c643e70084eee16a9e4c1ebc00306bdf5f1c71b7d6bfc8a4d70fa8a7f739a577e53295fa95ccd3b9a237105b953c2ec7", 0xc9, 0x0, &(0x7f0000000100)="c3b284aec42ff129bfdf4ef2c596b9797b05bec5ee89cd5e3523cf5d3498b439c31c3545912172f767dd1c9e5e3802b71c280977fb32ec21efc63c8d76075d6f725dfd1c09693d30299c0493e1df455c6497d3afc2fca908a70c18a5de22cd451f9f4dbc190ad613786049a1380f7ab7324a93c013dcfc227cea4427c507a7a658b29036cd7caca6d02d5ff1ca285ae33824aa84fbf9783889cf2a7d04d2fc8abef0c9a047f78cd24ad583311057f972d2f05c332606bafe98a340a805e4bace0cb483db8b0949034b"}) 02:09:37 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:38 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:09:38 executing program 4: clock_getres(0xc89324f796d80ad3, &(0x7f0000000240)) 02:09:38 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:38 executing program 4: clock_getres(0x0, &(0x7f0000000240)) 02:09:38 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000740)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x40, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0)={0xffffffffffffffff}, 0xc) setreuid(0xffffffffffffffff, r3) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) setreuid(r4, r5) openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r0, 0x100, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) accept$netrom(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @null}, [@netrom, @netrom, @null, @remote, @rose, @remote, @default, @null]}, &(0x7f0000000480)=0x48) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x5, 0x1000, 0xde, &(0x7f0000000000)="aaf01762b2e4fba5727e329a72bd839637284d8cb594dcd23f94bd04921da113e20d16cfcc2a3ed683d7df9eaf06f50b4a2d03b97991bf08e02b531a28c1b5922f36c1f9b605238547ac6cb4a2c51ac78b1dba832bd760190e4defb0dcc412df0a3df97f3edcd6a2076141e8578c5530dcf1a55e0ddf0c25d3c9e346035402897d34f08ef4fc20dbbf1ade54771cfff992d1b64ac37f5fa794c70e0ff068573286c663fb7435a4a876ee03a93bd8c643e70084eee16a9e4c1ebc00306bdf5f1c71b7d6bfc8a4d70fa8a7f739a577e53295fa95ccd3b9a237105b953c2ec7", 0xc9, 0x0, &(0x7f0000000100)="c3b284aec42ff129bfdf4ef2c596b9797b05bec5ee89cd5e3523cf5d3498b439c31c3545912172f767dd1c9e5e3802b71c280977fb32ec21efc63c8d76075d6f725dfd1c09693d30299c0493e1df455c6497d3afc2fca908a70c18a5de22cd451f9f4dbc190ad613786049a1380f7ab7324a93c013dcfc227cea4427c507a7a658b29036cd7caca6d02d5ff1ca285ae33824aa84fbf9783889cf2a7d04d2fc8abef0c9a047f78cd24ad583311057f972d2f05c332606bafe98a340a805e4bace0cb483db8b0949034b"}) 02:09:38 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:09:38 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}}, 0x24}}, 0x4800) 02:09:38 executing program 4: clock_getres(0x0, &(0x7f0000000240)) 02:09:38 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x448d8}, 0x2) setreuid(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000001c0)={0x3, 'syz0\x00'}) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) accept$nfc_llcp(r2, &(0x7f0000000200), &(0x7f0000000280)=0x60) 02:09:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:38 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:09:38 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000740)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x40, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0)={0xffffffffffffffff}, 0xc) setreuid(0xffffffffffffffff, r3) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) setreuid(r4, r5) openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r0, 0x100, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) accept$netrom(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @null}, [@netrom, @netrom, @null, @remote, @rose, @remote, @default, @null]}, &(0x7f0000000480)=0x48) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x5, 0x1000, 0xde, &(0x7f0000000000)="aaf01762b2e4fba5727e329a72bd839637284d8cb594dcd23f94bd04921da113e20d16cfcc2a3ed683d7df9eaf06f50b4a2d03b97991bf08e02b531a28c1b5922f36c1f9b605238547ac6cb4a2c51ac78b1dba832bd760190e4defb0dcc412df0a3df97f3edcd6a2076141e8578c5530dcf1a55e0ddf0c25d3c9e346035402897d34f08ef4fc20dbbf1ade54771cfff992d1b64ac37f5fa794c70e0ff068573286c663fb7435a4a876ee03a93bd8c643e70084eee16a9e4c1ebc00306bdf5f1c71b7d6bfc8a4d70fa8a7f739a577e53295fa95ccd3b9a237105b953c2ec7", 0xc9, 0x0, &(0x7f0000000100)="c3b284aec42ff129bfdf4ef2c596b9797b05bec5ee89cd5e3523cf5d3498b439c31c3545912172f767dd1c9e5e3802b71c280977fb32ec21efc63c8d76075d6f725dfd1c09693d30299c0493e1df455c6497d3afc2fca908a70c18a5de22cd451f9f4dbc190ad613786049a1380f7ab7324a93c013dcfc227cea4427c507a7a658b29036cd7caca6d02d5ff1ca285ae33824aa84fbf9783889cf2a7d04d2fc8abef0c9a047f78cd24ad583311057f972d2f05c332606bafe98a340a805e4bace0cb483db8b0949034b"}) 02:09:38 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x4800) 02:09:38 executing program 4: clock_getres(0x0, &(0x7f0000000240)) 02:09:38 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x4800) 02:09:38 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:09:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:38 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000740)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x40, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0)={0xffffffffffffffff}, 0xc) setreuid(0xffffffffffffffff, r3) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) setreuid(r4, r5) openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r0, 0x100, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) accept$netrom(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @null}, [@netrom, @netrom, @null, @remote, @rose, @remote, @default, @null]}, &(0x7f0000000480)=0x48) 02:09:38 executing program 0: setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)=0x5, 0x4) setreuid(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001180)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x34, r0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4080}, 0x4004) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x14002, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r1, 0x7b2, &(0x7f0000001080)={&(0x7f0000000080)=[0xfc1, 0x7, 0x8, 0x0, 0x6, 0x0, 0xa0e, 0x7f, 0x8000, 0x9, 0x8, 0x31, 0x7, 0x7ff, 0x9, 0x9f8, 0x5, 0x6, 0xdc0, 0xca25, 0x1, 0x81, 0x1000, 0x0, 0x100, 0x1, 0x81, 0x5, 0x0, 0x401, 0x7, 0x0, 0x80000000, 0x10001, 0x0, 0x0, 0x101, 0x5, 0xc7af, 0x100, 0x7fffffff, 0x200, 0xdfe, 0x9, 0x1000, 0x4, 0x5, 0x6cbf, 0xed9b, 0x7, 0x8000, 0x7c1c, 0xfff, 0x2, 0xfc2, 0x5, 0x1, 0x1d, 0xfffffc01, 0x1f, 0x0, 0x5, 0x4, 0x628, 0x2, 0x401, 0xd0, 0x8, 0x9, 0x8001, 0x5ef8, 0x5, 0x200, 0x10c, 0xffffb107, 0x3ff, 0x10000, 0x9c, 0x8, 0xda1, 0x60, 0x40, 0x2ff7, 0x111f, 0x24, 0x5, 0x373, 0x9, 0x9146, 0x8000, 0x2, 0x8, 0x3, 0xfffffffe, 0x4, 0x9, 0x4, 0x4c, 0x2, 0x7ff, 0x7, 0x5, 0x1ff, 0x100, 0x0, 0x4, 0x7, 0x1a, 0xfffffbff, 0x3ff, 0x6, 0x6, 0xae, 0x401, 0xfffff895, 0x0, 0x8488, 0x6, 0x8, 0x62, 0x74, 0x1, 0x800, 0x1, 0x1, 0x7, 0x10001, 0x9, 0x3, 0x4, 0x8, 0x9, 0x3f, 0xffff0001, 0x1, 0x6, 0x8, 0x400, 0x7fffffff, 0xfffffffd, 0x0, 0xf2, 0x80, 0x7, 0x2, 0x40, 0x0, 0x1, 0xfffffff9, 0x3f, 0x5, 0xc003, 0x4, 0x200, 0xfea, 0x80000001, 0x68a, 0xe2, 0x81, 0xffff, 0x4, 0x5, 0x1, 0x6c9, 0x0, 0xc332, 0x6, 0x5, 0x4, 0x80000000, 0x8, 0x4, 0x3, 0x40, 0xc38, 0xff, 0x6, 0x0, 0x3, 0x1, 0x8001, 0x5, 0x5, 0x7fff, 0x12000, 0x1, 0x3, 0x1, 0x7, 0x6, 0x8285, 0xe4, 0x8, 0x1ff, 0x7fffffff, 0x8001, 0x7, 0x5, 0x3, 0x1f, 0x2, 0x1000, 0x401, 0x7ff, 0x1, 0xbb8, 0x5, 0x80000001, 0x8, 0x0, 0x8, 0x8001, 0x0, 0x40, 0xffffffff, 0x6, 0x5, 0x4, 0x7, 0xffff, 0x6, 0x8, 0x4, 0x400, 0x7, 0x8, 0x40, 0xcc, 0x1, 0xfffffff9, 0x200, 0x400, 0x1, 0x3c, 0x7fffffff, 0x6, 0x8, 0x6, 0x81, 0xffffffc0, 0x6, 0x80000000, 0x81, 0x2, 0xfffffff9, 0x7fffffff, 0x7, 0x8b1, 0xfffeffff, 0x675, 0x3ff, 0x2, 0x2, 0x2401, 0x100, 0x2, 0x0, 0x80, 0x0, 0x800, 0xfffffffa, 0x8000, 0x5, 0xeb, 0xffffffff, 0x1, 0xbf, 0x5, 0x9c2, 0xfffffffe, 0x3, 0x0, 0x6, 0x5, 0x497, 0x3, 0x7, 0x83, 0x1, 0x0, 0xde, 0x176e, 0x4, 0xfffff800, 0x4, 0x3, 0x1, 0x7, 0xfffffff7, 0x1, 0x3, 0xef4, 0x7fffffff, 0x1, 0x7f0e048d, 0x6312000, 0x3, 0xfff, 0x5, 0x8d, 0x5, 0xee4, 0x40, 0x8000, 0x7fffffff, 0x3, 0x8, 0x62c, 0x5, 0xb0e, 0x3, 0x5, 0x2, 0x80000000, 0x200, 0x5, 0x0, 0x7, 0x5, 0x1, 0x401, 0x400, 0x1, 0x8000, 0x3b, 0x9, 0x1, 0x7, 0x4, 0x6a, 0xfffffff8, 0xfffff925, 0x160e1287, 0x81, 0xffff, 0x1ff, 0x0, 0x6, 0x6690, 0x5, 0x7, 0x0, 0x0, 0xb, 0x1, 0x5, 0x3, 0x1, 0xff, 0x200, 0x3, 0xffff, 0xcf6723fe, 0x7f, 0x1ff, 0x0, 0x9, 0x8000, 0x7, 0x27f3, 0x9, 0x90, 0xfffff890, 0x7, 0x3, 0x8001, 0xad, 0x1, 0x7, 0x55, 0x7, 0xfffffffb, 0x0, 0xfa, 0xe119, 0x8, 0x5, 0x101, 0x7, 0x8, 0x401, 0x6, 0xd347, 0x7fffffff, 0x8, 0x7, 0x0, 0xfffffffd, 0x1, 0x400, 0x100, 0x3f, 0xfdf, 0x0, 0x7, 0xfe, 0xfffffffd, 0x7, 0x0, 0x29, 0x81, 0x7, 0x2, 0x10001, 0xb82, 0x1, 0x3, 0x2, 0x7, 0x4, 0x24000, 0x9, 0xfffffcf5, 0x9, 0x1, 0x7fffffff, 0x200, 0x1, 0x1f, 0x5, 0x7, 0x6, 0xffffff01, 0x2, 0xfffffc01, 0xffff, 0x0, 0x80000000, 0x7, 0x7fff, 0x8000, 0x6, 0xe4, 0xe, 0x7fffffff, 0x5, 0x8, 0xfffffffc, 0x2, 0x6, 0x1f, 0x1ff, 0x3, 0x4a65, 0x6, 0x100, 0x1, 0x8, 0xffffffa9, 0x80000000, 0x81, 0x24000, 0x1, 0xc7, 0xe34f, 0xe7, 0x0, 0x5, 0xfffeffff, 0x2002, 0x401, 0xb48, 0x5, 0x1ff, 0xa088, 0xffffffff, 0x0, 0x800, 0x3, 0xfffff801, 0x4, 0x9, 0x5, 0x33, 0x50b8, 0x10001, 0x272, 0x6, 0x9, 0x5, 0x1000, 0xfe0, 0x2, 0x4, 0xfff, 0xfffffff8, 0x7, 0x40, 0x1, 0x3f, 0x1, 0x5, 0x0, 0x7, 0x79f, 0x4, 0x9, 0x9, 0x6, 0x7ff, 0x3, 0xffb, 0x7fffffff, 0x3, 0x4, 0x401, 0x6, 0x4, 0x5, 0x5, 0x80, 0x0, 0x81, 0x5, 0x3, 0x2fbd2fbc, 0x1, 0x81, 0x401, 0x7, 0x5, 0x56a3, 0xafc2, 0x3, 0xfff, 0x4c1, 0x6, 0x6, 0x2, 0x3ff, 0x426, 0x4, 0xfffffffc, 0x4c17, 0x0, 0x7, 0x4, 0x69c, 0x6b53, 0x7, 0x7fffffff, 0x7, 0x1, 0x0, 0x800, 0x81, 0x1f, 0xfffffff9, 0x101, 0x4, 0x7, 0x4, 0x9, 0x97, 0xaa, 0x3c7f, 0xfffffff8, 0x7, 0x101, 0x10001, 0x40, 0x7f, 0xaf6, 0x1, 0x20, 0x3, 0x40, 0xc61, 0x7, 0x8, 0x2, 0x6, 0x31f71a9a, 0x5, 0x3e, 0x1d9, 0x7, 0x9, 0x3a7b1aa6, 0x7fffffff, 0x2, 0xffff, 0xa, 0x25b2, 0x4, 0x5, 0x200, 0x9, 0x8001, 0x8001, 0x9, 0x7, 0x4, 0x1000, 0x5, 0x5, 0x1ff, 0x37, 0x8000, 0x3ff, 0x5079a75b, 0x8000, 0xe7fd, 0x0, 0x3, 0x6, 0x3, 0x7fff, 0x7fffffff, 0x3b, 0x6, 0x40, 0x81, 0x7, 0xfffffd11, 0x811d, 0x7, 0x0, 0x6, 0x7ccd, 0x3f, 0x3, 0x0, 0x10001, 0x80, 0x4, 0xffff, 0x5, 0x1, 0x8000, 0x9, 0x6, 0xff, 0x3544, 0x20, 0x9, 0x5, 0x7fff, 0x2, 0x0, 0xd36c, 0xc1, 0x3ff, 0x4, 0x4, 0x600000, 0x7f2bb00c, 0x5, 0xf892, 0x80, 0xe0, 0x7f, 0x3, 0x6, 0x8, 0x3, 0xffff, 0x4, 0x7ff, 0x5, 0x7, 0xfffffffd, 0x4e, 0xa3d3, 0x1, 0x0, 0x0, 0x101, 0x7df, 0x1f, 0xffffffff, 0x3ff, 0x14a, 0xa00c, 0x6, 0x719f, 0xa0b, 0xff, 0x3, 0x4, 0x81, 0x1, 0x1000, 0x1000, 0x7, 0x1, 0x2, 0x3, 0x1, 0x1, 0x2, 0x5, 0xfb, 0x4, 0x101, 0x4, 0x90000, 0x6, 0x1, 0x45, 0x4, 0xfffffffd, 0x7, 0x9a7, 0x5, 0x6, 0x2, 0x8, 0x2, 0x10000, 0x20, 0x4, 0x4, 0x3f, 0x200, 0x0, 0x4a1, 0xb7, 0xb544, 0x5, 0x4, 0xd9, 0x1, 0x794, 0x4, 0x7fff, 0x9, 0xbb04, 0x10001, 0x4, 0x10001, 0x40, 0x100, 0x2, 0x40, 0x0, 0x81, 0x0, 0x4, 0x0, 0x20, 0x3, 0x9, 0x101, 0x80000001, 0x6, 0x1f, 0x8, 0xd5, 0x5, 0xbeda, 0x86, 0xb1, 0x7882, 0x3, 0x10001, 0x7ff, 0x6, 0x9, 0x4, 0x3, 0x10000, 0x8000, 0x0, 0x1ff, 0x67e5, 0xff, 0x9, 0x8, 0x80000000, 0x3ff, 0x9, 0x0, 0xa, 0x5, 0x2, 0x9, 0xfffeffff, 0xfa90, 0x4, 0x5, 0xa3c, 0xffffffe0, 0x101, 0x8, 0x5, 0x5, 0x9, 0xc0, 0x7fffffff, 0xfffffe01, 0x6, 0x1f, 0x9, 0x2, 0x6, 0x8, 0x8, 0xaf, 0x7d, 0x7, 0x1f, 0x5, 0xaaf, 0x7109528e, 0xffffdd2f, 0x936, 0xc246, 0xcc, 0xd9, 0x5b22, 0x8, 0xffffffff, 0x9, 0x100, 0x100, 0x2, 0x8, 0x80, 0x0, 0x1ed1ff06, 0x1, 0x200, 0x80, 0x80000001, 0x0, 0x4, 0x5, 0x10000, 0x7, 0x6, 0xee, 0x4, 0x9, 0x1, 0x10000, 0x8, 0x7, 0x8, 0x6, 0x0, 0x1, 0x9, 0x81, 0x4, 0xffff, 0x22, 0x7, 0x7, 0x10000, 0x5, 0x800, 0x5, 0x246, 0x35, 0x0, 0x6, 0x7, 0x42fd522c, 0xffff, 0x0, 0x9, 0xfffffffc, 0x8, 0x1ff, 0x8, 0x71, 0x7f, 0x3f, 0x7, 0x4, 0x262, 0x800, 0x10001, 0x8, 0x7, 0x1000000, 0x2, 0x2, 0x7fffffff, 0x8, 0xedab, 0x80, 0xff, 0x3ff, 0xc00, 0xf5, 0xffffffff, 0x4, 0x20, 0x0, 0x8, 0x5, 0x7, 0x6, 0x10001, 0x2, 0x7fff, 0x0, 0x7, 0xff, 0xfffffffe, 0xfffff9b8, 0x5, 0x1, 0x1000000, 0x5, 0xffffffff, 0x20, 0x6, 0x8, 0x1, 0x4, 0x1ff, 0x10000, 0xa, 0x8000, 0x0, 0x4, 0x5, 0x9c, 0xff, 0x7f, 0x5, 0x80, 0x400, 0x2, 0x0, 0x20, 0x4, 0x9, 0x9, 0x9, 0x5, 0x5, 0x1e4a, 0x7fff, 0x1, 0x7ff, 0x10001, 0x1f, 0x9, 0x9, 0x3, 0x0, 0x80, 0x6, 0x8000, 0x3, 0x8, 0x1, 0x8, 0x8, 0x2, 0x400, 0x40, 0x0, 0x7fff, 0x2, 0x4, 0x1, 0xba6, 0x2, 0x80000001, 0x3ff, 0x2, 0x3, 0x3ff, 0xffff8001, 0x7, 0x6, 0x1ff, 0x5, 0x5, 0x1ff, 0xfffffff9, 0x80000000, 0x2, 0x7fff, 0xc29, 0x8001, 0x5, 0xf5313148, 0x400, 0xffffff00, 0x5aa, 0x6d, 0xdc7, 0x1, 0x5be6, 0x5, 0x6, 0x1f, 0x8, 0x2253e741, 0x0, 0x6, 0x3f, 0x1f, 0x311, 0x9, 0x2, 0x1, 0x3, 0x400, 0x0, 0x1ff, 0x8, 0xfffffff7, 0x1, 0x2, 0x7ff, 0x2, 0x80000000, 0x5, 0x9, 0x37, 0x10000, 0x101, 0x10000, 0x1, 0x8000, 0x8, 0x5], 0x2, 0x400, 0xffffffff, 0x343}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000001100)={0x7, 0x6, 0x1f, 0xac8d, 0x100000001, 0x317}) 02:09:38 executing program 4: clock_getres(0xc89324f796d80ad3, 0x0) 02:09:38 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x4800) 02:09:38 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:09:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:38 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000740)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x40, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0)={0xffffffffffffffff}, 0xc) setreuid(0xffffffffffffffff, r3) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) setreuid(r4, r5) openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r0, 0x100, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 02:09:38 executing program 0: clock_getres(0x0, &(0x7f0000000240)) 02:09:38 executing program 4: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) socket(0x10, 0xa, 0x400) 02:09:38 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={0x0}}, 0x4800) 02:09:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:38 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:38 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000740)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x40, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0)={0xffffffffffffffff}, 0xc) setreuid(0xffffffffffffffff, r3) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) setreuid(r4, r5) openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) 02:09:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:38 executing program 4: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) socket(0x10, 0xa, 0x400) 02:09:39 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 02:09:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:39 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:39 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000740)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x40, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0)={0xffffffffffffffff}, 0xc) setreuid(0xffffffffffffffff, r3) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) setreuid(r4, r5) 02:09:39 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000080)) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="90010000", @ANYRES16=r2, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x8084) 02:09:39 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) 02:09:39 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000015900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:39 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000740)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x40, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0)={0xffffffffffffffff}, 0xc) setreuid(0xffffffffffffffff, r3) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 02:09:39 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:39 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:39 executing program 4: clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) socket(0x10, 0xa, 0x400) 02:09:39 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) 02:09:39 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r0, 0x1, 0x70bd25, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x81000, @link='syz1\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40080) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20002, 0x0) setreuid(0x0, 0x0) 02:09:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:39 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000740)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x40, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0)={0xffffffffffffffff}, 0xc) setreuid(0xffffffffffffffff, r3) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:39 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000015900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000ffefffffff7f00"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:39 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000740)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x40, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0)={0xffffffffffffffff}, 0xc) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:39 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) 02:09:39 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:39 executing program 4: socket(0x10, 0xa, 0x400) 02:09:39 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x275d00fa4e765636, 0x1, &(0x7f0000000100)={r0, r1+10000000}, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8e) 02:09:39 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000740)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x40, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:39 executing program 2: setreuid(0xee00, 0x0) 02:09:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:39 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:40 executing program 4: socket(0x0, 0xa, 0x400) 02:09:40 executing program 2: setreuid(0xee00, 0x0) 02:09:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000ffefffffff7f00"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:40 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x275d00fa4e765636, 0x1, &(0x7f0000000100)={r0, r1+10000000}, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8e) 02:09:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000747000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000740)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x40, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:40 executing program 2: setreuid(0xee00, 0x0) 02:09:40 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x275d00fa4e765636, 0x1, &(0x7f0000000100)={r0, r1+10000000}, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8e) 02:09:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000548000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:40 executing program 4: socket(0x0, 0xa, 0x400) 02:09:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000740)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:40 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x6, 0x1, &(0x7f0000000040)={r0, r1+60000000}, 0x0) 02:09:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000001"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:40 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x275d00fa4e765636, 0x1, &(0x7f0000000100)={r0, r1+10000000}, 0x0) 02:09:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:40 executing program 4: socket(0x0, 0xa, 0x400) 02:09:40 executing program 2 (fault-call:1 fault-nth:0): setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) 02:09:40 executing program 3 (fault-call:3 fault-nth:0): setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000002"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:40 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) clock_nanosleep(0x275d00fa4e765636, 0x1, &(0x7f0000000100), 0x0) 02:09:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:40 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) 02:09:40 executing program 4: socket(0x10, 0x0, 0x400) 02:09:40 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000007fffffffefff"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:40 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x1, &(0x7f0000000100), 0x0) 02:09:40 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getresuid(&(0x7f0000000000), 0x0, &(0x7f0000000040)) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setreuid(r0, 0xee00) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) setreuid(0xee00, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x100, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000000bf9309c9c4187c8eb3280aabf1601bc79c621555de509c22390f96d94", @ANYRES16=0x0, @ANYBLOB="000228bd7000fcdbdf250c000000050029000100000003002c00ff0f000005002f000000000005002a0000000000"], 0x34}}, 0x10) 02:09:40 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:40 executing program 4: socket(0x10, 0x0, 0x0) 02:09:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:40 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000100), 0x0) 02:09:40 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:40 executing program 4: socket(0x10, 0x0, 0x0) [ 1360.586372] audit: type=1326 audit(1603159780.886:174): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11744 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 02:09:41 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000100), 0x0) 02:09:41 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:41 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 1361.350768] audit: type=1326 audit(1603159781.646:175): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11744 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 02:09:41 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:41 executing program 4: socket(0x10, 0x0, 0x0) 02:09:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:41 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:41 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000100), 0x0) 02:09:41 executing program 2: getresuid(&(0x7f0000000080), &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r1, r2) getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) setreuid(r0, r3) setreuid(0xee00, 0x0) 02:09:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:41 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, &(0x7f0000000100), 0x0) 02:09:41 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:41 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:41 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:41 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) ioprio_get$uid(0x0, r1) 02:09:41 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000001"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:42 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, 0x0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:42 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xf, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:42 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x4040) 02:09:42 executing program 4 (fault-call:0 fault-nth:0): socket(0x10, 0x0, 0x400) 02:09:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000015900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:42 executing program 0 (fault-call:0 fault-nth:0): clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, 0x0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:42 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) setreuid(r1, r0) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x3, 0x42000) [ 1361.921304] FAULT_INJECTION: forcing a failure. [ 1361.921304] name failslab, interval 1, probability 0, space 0, times 0 02:09:42 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:42 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) [ 1361.984386] CPU: 1 PID: 11829 Comm: syz-executor.4 Not tainted 4.19.152-syzkaller #0 [ 1361.992283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1362.001641] Call Trace: [ 1362.004253] dump_stack+0x22c/0x33e [ 1362.007896] should_fail.cold+0xa/0x2f [ 1362.011797] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1362.016910] ? lock_acquire+0x170/0x3f0 [ 1362.020904] __should_failslab+0x153/0x1b6 [ 1362.025174] should_failslab+0x5/0xf [ 1362.028891] kmem_cache_alloc+0x2b1/0x4a0 [ 1362.033049] ? sock_destroy_inode+0x60/0x60 [ 1362.037385] sock_alloc_inode+0x19/0x250 [ 1362.041474] ? sock_destroy_inode+0x60/0x60 [ 1362.045798] alloc_inode+0x5d/0x180 [ 1362.049434] new_inode_pseudo+0x14/0xe0 [ 1362.053415] sock_alloc+0x3c/0x2f0 [ 1362.056962] __sock_create+0xba/0x820 [ 1362.060774] __sys_socket+0xef/0x200 [ 1362.064498] ? move_addr_to_kernel+0x70/0x70 [ 1362.068913] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1362.074287] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1362.079311] __x64_sys_socket+0x6f/0xb0 02:09:42 executing program 0: clock_nanosleep(0x275d00fa0000000b, 0x0, 0x0, 0x0) [ 1362.083294] do_syscall_64+0xf9/0x670 [ 1362.087122] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1362.092329] RIP: 0033:0x45de59 [ 1362.095540] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1362.114506] RSP: 002b:00007ffa102dcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1362.122215] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 02:09:42 executing program 2: setreuid(0xffffffffffffffff, 0xee00) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) [ 1362.129502] RDX: 0000000000000400 RSI: 0000000000000000 RDI: 0000000000000010 [ 1362.136787] RBP: 00007ffa102dcca0 R08: 0000000000000000 R09: 0000000000000000 [ 1362.144073] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1362.151346] R13: 00007fff57fd8c9f R14: 00007ffa102dd9c0 R15: 000000000118bf2c 02:09:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, 0x0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1362.342183] socket: no more sockets 02:09:42 executing program 4 (fault-call:0 fault-nth:1): socket(0x10, 0x0, 0x400) 02:09:42 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x3f}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x810) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10001}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xe}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) 02:09:42 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xf0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:42 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000340), &(0x7f0000000180), &(0x7f00000001c0)) setreuid(0xee00, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x101600, 0x0) unshare(0x6ab2c26f90549c4) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3f}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3230b7b9383fd7b1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x20}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4c01c}, 0x4000000) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70fd27, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x8800) 02:09:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:42 executing program 1: r0 = syz_genetlink_get_family_id$tipc(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:42 executing program 1: r0 = syz_genetlink_get_family_id$tipc(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) [ 1362.462436] FAULT_INJECTION: forcing a failure. [ 1362.462436] name failslab, interval 1, probability 0, space 0, times 0 02:09:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000805400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1362.537773] CPU: 1 PID: 11873 Comm: syz-executor.4 Not tainted 4.19.152-syzkaller #0 [ 1362.545688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1362.555069] Call Trace: [ 1362.557677] dump_stack+0x22c/0x33e [ 1362.561319] should_fail.cold+0xa/0x2f [ 1362.565216] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1362.570323] ? lock_acquire+0x170/0x3f0 [ 1362.574368] __should_failslab+0x153/0x1b6 [ 1362.578611] should_failslab+0x5/0xf [ 1362.582369] kmem_cache_alloc_trace+0x2b6/0x4b0 [ 1362.587061] ? kmem_cache_alloc+0x373/0x4a0 [ 1362.591391] sock_alloc_inode+0x5f/0x250 [ 1362.595454] ? sock_destroy_inode+0x60/0x60 [ 1362.599773] alloc_inode+0x5d/0x180 [ 1362.603407] new_inode_pseudo+0x14/0xe0 [ 1362.607390] sock_alloc+0x3c/0x2f0 [ 1362.610942] __sock_create+0xba/0x820 [ 1362.614758] __sys_socket+0xef/0x200 [ 1362.618480] ? move_addr_to_kernel+0x70/0x70 [ 1362.622902] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1362.628278] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1362.633301] __x64_sys_socket+0x6f/0xb0 02:09:42 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f0000000080), 0x0) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) [ 1362.637309] do_syscall_64+0xf9/0x670 [ 1362.641153] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1362.646341] RIP: 0033:0x45de59 [ 1362.649561] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1362.668464] RSP: 002b:00007ffa102dcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1362.676173] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 02:09:43 executing program 1: r0 = syz_genetlink_get_family_id$tipc(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:43 executing program 2: getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0, &(0x7f0000000080)) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) setreuid(r0, r2) setreuid(r1, 0xee00) setreuid(0xee00, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4048810}, 0x1040) socket$isdn_base(0x22, 0x3, 0x0) [ 1362.683471] RDX: 0000000000000400 RSI: 0000000000000000 RDI: 0000000000000010 [ 1362.690740] RBP: 00007ffa102dcca0 R08: 0000000000000000 R09: 0000000000000000 [ 1362.698022] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1362.705291] R13: 00007fff57fd8c9f R14: 00007ffa102dd9c0 R15: 000000000118bf2c [ 1362.817952] socket: no more sockets 02:09:43 executing program 4 (fault-call:0 fault-nth:2): socket(0x10, 0x0, 0x400) 02:09:43 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:43 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x4401) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@rose, @remote, @bcast, @null, @remote, @rose, @remote, @null]}, &(0x7f00000000c0)=0x48) 02:09:43 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xf00, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000747000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:43 executing program 0: clock_nanosleep(0x1, 0x1, 0x0, 0x0) 02:09:43 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x77}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8001}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5cc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004800}, 0x40) clock_nanosleep(0x7, 0x1, 0x0, 0x0) 02:09:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000707400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1362.960144] FAULT_INJECTION: forcing a failure. [ 1362.960144] name failslab, interval 1, probability 0, space 0, times 0 02:09:43 executing program 2: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:09:43 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x2e52, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:43 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) [ 1363.045685] CPU: 0 PID: 11910 Comm: syz-executor.4 Not tainted 4.19.152-syzkaller #0 [ 1363.053589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1363.062938] Call Trace: [ 1363.065541] dump_stack+0x22c/0x33e [ 1363.069182] should_fail.cold+0xa/0x2f [ 1363.073079] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1363.078189] ? find_held_lock+0x2d/0x110 [ 1363.082264] __should_failslab+0x153/0x1b6 [ 1363.086511] should_failslab+0x5/0xf [ 1363.090226] kmem_cache_alloc+0x2b1/0x4a0 [ 1363.094421] selinux_inode_alloc_security+0xe6/0x2d0 [ 1363.099534] security_inode_alloc+0x67/0xc0 [ 1363.103869] inode_init_always+0x5a3/0xb70 [ 1363.108132] alloc_inode+0x7a/0x180 [ 1363.111763] new_inode_pseudo+0x14/0xe0 [ 1363.115748] sock_alloc+0x3c/0x2f0 [ 1363.119299] __sock_create+0xba/0x820 [ 1363.123107] __sys_socket+0xef/0x200 [ 1363.126831] ? move_addr_to_kernel+0x70/0x70 [ 1363.131254] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1363.136625] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1363.141886] __x64_sys_socket+0x6f/0xb0 [ 1363.145887] do_syscall_64+0xf9/0x670 [ 1363.149700] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1363.154909] RIP: 0033:0x45de59 [ 1363.158117] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1363.177024] RSP: 002b:00007ffa102dcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1363.184754] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 02:09:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1363.192028] RDX: 0000000000000400 RSI: 0000000000000000 RDI: 0000000000000010 [ 1363.199299] RBP: 00007ffa102dcca0 R08: 0000000000000000 R09: 0000000000000000 [ 1363.206575] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1363.213845] R13: 00007fff57fd8c9f R14: 00007ffa102dd9c0 R15: 000000000118bf2c 02:09:43 executing program 4 (fault-call:0 fault-nth:3): socket(0x10, 0x0, 0x400) 02:09:43 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:43 executing program 0: clock_nanosleep(0x3, 0x0, 0x0, 0x0) 02:09:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000548000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1363.258196] socket: no more sockets 02:09:43 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x3f00, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:43 executing program 2: r0 = gettid() r1 = gettid() sched_getattr(r1, &(0x7f0000000040)={0x38}, 0x38, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) sched_getattr(r2, &(0x7f0000000080)={0x38}, 0xfffffffffffffea5, 0x0) wait4(r0, &(0x7f0000000000), 0x1, &(0x7f0000000180)) setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) 02:09:43 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x800) 02:09:43 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="bc49f473c7ef7626", @ANYRES16=0x0, @ANYBLOB="00082dbd7000fbdbdf250900000008000300", @ANYRES32=0x0, @ANYBLOB="0500370001000000"], 0x24}, 0x1, 0x0, 0x0, 0x4004040}, 0x40800) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x15}, 0x10) 02:09:43 executing program 4: socket(0x10, 0x0, 0x400) 02:09:43 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x522e, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000000100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:43 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) setreuid(r1, r0) setreuid(0xee00, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180), 0x8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x1, 0x70bd2c, 0x25dfd3fc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044}, 0x40400c0) 02:09:43 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x800) 02:09:43 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0xfeb, 0x20001000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000080)={r0, r1+10000000}, 0x0) 02:09:43 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x6000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000190100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:43 executing program 4: socket(0x2, 0x0, 0x400) 02:09:43 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, r1}, 0x10) 02:09:44 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x800) 02:09:44 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xf000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:44 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:44 executing program 4: socket(0x5, 0x0, 0x400) 02:09:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000590100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:44 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x200081, 0x0) bind$bt_hci(r0, &(0x7f0000000380)={0x1f, 0x3, 0x39f4597c0b3576db}, 0x6) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r4, 0x80184947, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r4, 0x0, 0x1, &(0x7f0000000540)=0x81, 0x4) setreuid(r1, r3) r5 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x100, 0x288001) accept4$netrom(r5, &(0x7f0000000400)={{0x3, @null}, [@remote, @netrom, @null, @rose, @default, @bcast, @default, @rose]}, &(0x7f0000000480)=0x48, 0x800) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000240), &(0x7f0000000500)=0x0, &(0x7f0000000200)) setreuid(r6, r7) getresuid(&(0x7f00000004c0), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) setreuid(r2, r8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000300)={0x200}, 0x8) 02:09:44 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x34000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:44 executing program 0: clock_nanosleep(0x1, 0x1, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x100) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x90000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000080)=0x8001, 0x4) 02:09:44 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:44 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x400300, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:44 executing program 4: socket(0xa, 0x0, 0x400) 02:09:44 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x5, 0x125300) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) setreuid(0xee00, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20002, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x4387bfa5b9420060, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004040}, 0x90) 02:09:44 executing program 4: socket(0xf, 0x0, 0x400) 02:09:44 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:44 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000140)=@phonet, &(0x7f00000001c0)=0x80) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x112, 0x70bd26, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x22000004}, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:44 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xc00, 0x0) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, &(0x7f0000000080)) setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(0xffffffffffffffff, 0x7b3, &(0x7f0000000040)) 02:09:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:44 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xf0ffff, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:45 executing program 4: socket(0x11, 0x0, 0x400) 02:09:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:45 executing program 2: getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setreuid(r0, r1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) getpeername$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @rose}, [@netrom, @netrom, @remote, @netrom, @rose, @rose, @remote, @bcast]}, &(0x7f0000000240)=0x48) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x101002, 0x0) setreuid(0xee00, 0x0) 02:09:45 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:45 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:crond_var_run_t:s0\x00', 0x25, 0x1) clock_nanosleep(0x5, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 02:09:45 executing program 4: socket(0x2c, 0x0, 0x400) 02:09:45 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x1000000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:45 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x0) socket(0x9, 0x800, 0xe0f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) rt_sigqueueinfo(r0, 0x8, &(0x7f0000000280)={0x6, 0x7fffffff, 0x68}) unshare(0x200) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000000)={0x2bdc, 0x100000000, 0xffffffff, 0x8000, 0x7, 0x6, 0x9, 0xffffffffffff8aa3}, &(0x7f0000000040)={0x81, 0x1f, 0x3ff, 0xffb, 0x8, 0x1, 0x6, 0x5}, &(0x7f0000000080)={0x100, 0x4, 0x7fffffff, 0x8, 0x1, 0x7, 0x1, 0x1f}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 02:09:45 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) setreuid(0xee00, 0x0) 02:09:45 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x2000000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:45 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:45 executing program 4: socket(0x10, 0x2, 0x400) 02:09:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:45 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xfffffffffffffff8, 0x101400) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:45 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:45 executing program 4: socket(0x10, 0x3, 0x400) 02:09:45 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3400bb56aa452a82574721f0cc52465f9a0a21dffbbf8cfede0000", @ANYRESDEC=r0, @ANYRESDEC], 0x34}, 0x1, 0x0, 0x0, 0x44000015}, 0x8000) setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="b3c13814", @ANYRES16=0x0, @ANYBLOB="00012cbd7000ffdbdf25030000000800020002000000080001000000000008000100020000000800010002000000"], 0x34}, 0x1, 0x0, 0x0, 0x40400d0}, 0x40) 02:09:45 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x4000000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:45 executing program 4: socket(0x10, 0x4, 0x400) 02:09:45 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:45 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x400000) 02:09:45 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x8000000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:45 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x800, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:09:45 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, 0x0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:45 executing program 0: clock_nanosleep(0x1, 0x1, 0x0, 0x0) 02:09:45 executing program 4: socket(0x10, 0x5, 0x400) 02:09:45 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xe000000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:45 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, 0x0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:45 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40000, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48800}, 0x4000040) setreuid(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) 02:09:45 executing program 0: clock_nanosleep(0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0xfffffffb, 0x6, 0x6}) 02:09:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000015900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:45 executing program 4: socket(0x10, 0x6, 0x400) 02:09:45 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, 0x0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:45 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xf000000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:46 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='}-^#&\x00') 02:09:46 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) setreuid(r2, r3) 02:09:46 executing program 4: socket(0x10, 0xa, 0x400) 02:09:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x92ff432032928530}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x50) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0x5) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 02:09:46 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) unshare(0x4000000) 02:09:46 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:46 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x3f000000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:46 executing program 4: socket(0x10, 0x2cc, 0x400) 02:09:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000ffefffffff7f00"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:46 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:46 executing program 2: ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) setreuid(r2, 0xee01) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r3, r4) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) setreuid(r5, r3) 02:09:46 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x522e0000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:46 executing program 4: socket(0x10, 0x300, 0x400) 02:09:46 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40100, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x371, 0x200000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)={0x310, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x468}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3430}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xaf6b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xab86}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xea}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x124, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x310}, 0x1, 0x0, 0x0, 0x80}, 0x2000800c) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/33) 02:09:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000004"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:46 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:46 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x40, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x20044040}, 0x20004845) 02:09:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000007470"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:46 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x60000000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:46 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0xb}, 0x10) 02:09:46 executing program 4: socket(0x10, 0x480, 0x400) 02:09:46 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000005480"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:46 executing program 4: socket(0x10, 0x500, 0x400) 02:09:46 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x9effffff, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:46 executing program 2: setreuid(0xee00, 0xee00) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40a180, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x1, 0x0, 0x1}}], 0x8) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x3, 0xff, "67c19f", 0x3, 0x6}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') 02:09:46 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:46 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x1, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x301203, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) r1 = gettid() sched_getattr(r1, &(0x7f0000000040)={0x38}, 0x38, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180)=r1, 0x12) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) 02:09:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:46 executing program 4: socket(0x10, 0x600, 0x400) 02:09:46 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xf0ffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:46 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x0, 0x0, {{}, {}, {0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:46 executing program 0: r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$KDENABIO(r0, 0x4b36) gettid() r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f00000000c0)={0x578, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xdd21}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xda}]}, @TIPC_NLA_NODE={0x368, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xf0, 0x3, "f1037f2bd288985670c0d02968240788293d11b89cbb14896c0758fe201f04db15e4b6b4d78b519300ee8f3f74847e149bd262c40f86b388f1f19a9f06c549f83047b1192e1ac0203b360e944f5e896b978814de7093a4cedaddc9a775416b8bd172fddb784079341440ae1b58a6e5d6c5e516906b78d151f1ea12272fc068967c3e80913b4fa9ef8d295cef7ce77a6aed11fb8b25a68a077bd0d51ccaf583650bc62798d913078266548f130f29355da4b115e7a4869b7f212f7740e91acef1dc253cd669ab9b4c83dfbb58d204bad7459b5d284bb1429f700022af43627b2d198258ea773540b362fd27fa"}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "51d5bb188342c129c990f427adb52a41fd32c4ff9113ecbfb78033dbce83e44690"}}, @TIPC_NLA_NODE_ID={0xf9, 0x3, "4d6b63d6f1b6ffc5822454e56ac79bd5d6a06fb642f0ccf7949e58a097d8f8a0fe38b994d1461c7741b8c7bd01c1c195cce29532e214a5004fb518525b557573ef0c64dfadd38229c62fe0c32b1283be26c4d30ef39ed0d1a52a25242a8a63bfa4eee57380a8d2b989048b57c773170cbb947fca41b3d3e67c86c4411676301d922000ac51df8f773122dec6d19f60a64f2a4fb139124abfb83829d4682fd1aa0077344e5fb2b94c811d70231f4b1717c5de328ac838b421e299b2b11f760ed1a6317903a1a7a3c6579451885d59eb42f4f05526707b76a479e4ae95a650d1ec7b81e3164762caf8a63a633a4895862b7ab894345a"}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "5948f17f28699fd6f34ae14e6573a66e9498e242b46aba5a130012"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "0fa5c80343f776f49192e6a8ebb201266296e8cec5660a42c5"}}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "f7e98124e593d1d3d84e6fc31b259fdc1413ec09ebe43bc68244692f326b82de46c9ae23"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "b61380de78fa8964ec159647e47d4c84c46cf0a96b44daf46ee8c5c7aca0af68"}}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x108, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}]}]}, 0x578}, 0x1, 0x0, 0x0, 0x4c051}, 0xc0) rt_sigqueueinfo(0xffffffffffffffff, 0x35, &(0x7f0000000000)={0x11, 0x986, 0x7fffffff}) 02:09:46 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(0xee00, r0) 02:09:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:46 executing program 4: socket(0x10, 0xa00, 0x400) 02:09:46 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xfffff000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:47 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x0, 0x0, {{}, {}, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:47 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000480)={0x1, 0x80000000, 0x5}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x9, 0x300) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000100)={0x2e8, r2, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xe8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd3, 0x3, "4b76f3778be3eb4575a38be6319716688192446f16e00dd3c0e452a6aa8a54ff735f5cccf8f29573bb23e23a4825339a4c13760c5188d664951ebdbc3a77a5ccc882a563ee108dada6dd2202327a2da263893aeb9b02ba214d452f0d74511d2e9a5ac41b96dcd45705be8b770c87d7709bb673cc4a869e9d2a59ada21c61262b2e02f7ecb011707d4fca58ede124222191e8b42f0f826b5c92868692a7bdc353d91d2d0846cdd636443a9aec124baf291207d42e83d6c296ef7c65688f5244e515da0daf1b674bc6896d8d2585bd95"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1a1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x55e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4de}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc26}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x4004804}, 0x4001) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x100, "b3a80b", 0x9, 0x6}) 02:09:47 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000200)) setreuid(r3, r4) setreuid(r4, r2) setreuid(r0, r1) delete_module(&(0x7f0000000000)='\x00', 0x800) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x7, 0x800) setreuid(0xee00, 0x0) 02:09:47 executing program 4: socket(0x10, 0x8004, 0x400) 02:09:47 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:47 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000007fffffffef"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:47 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(0xee00, r0) 02:09:47 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xffffff7f, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:47 executing program 0: ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, &(0x7f0000000000)={{@host, 0x1}, 0xe0, 0x9}) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:47 executing program 4: socket(0x10, 0xcc02, 0x400) 02:09:47 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x800) 02:09:47 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:47 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x4ce, [0x827, 0x3], 0x5}, 0x10) 02:09:47 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:47 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x70b000) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000080)={0x3a4, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffc000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7c54}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x667}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffb}]}, @TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @local, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7732, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @loopback, 0x8}}}}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x1c8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "6140885ba1011d8f15cacabcf87a965f8a0afcce14e3703de9"}}, @TIPC_NLA_NODE_ID={0x92, 0x3, "52da3326fdc5a8b7f4fb0c66e9765aba80954bc934ca00841bad0eb1a4866cb30ef71e3b01ec0ca4321abba5e6bac181ba927cae0185ca4e9cd50377ec94738612994208b67a9737cbb82c4291dcdd74e200a7094716972c63ed9b9351f8d39bcf1f3508b004f2a820b389234621d27e12edc765fc7da132be1d0c30cb3b6624b2b56a13078ad19cff2d471f99f8"}, @TIPC_NLA_NODE_ID={0xec, 0x3, "c51c5cc7d37990fbe1bf1b3a2fc63b68db8caaf7aa62ca22815aba0ecbd966f50d146e6727ea94489cd7f99ee0508530bfacf628bfe408d667210cb22063dca6d413fc27e49097973c060fda8d55d11e5a1f2d4439adf23a613eb3fabc54059840d38e0395f05f7777a9f60bc2a840611b9034069e861b46439ca61b643450b6482bbc1b557646b39d5c4a78e08113dbd9b6eb3dd4c9fb2e77b5e123fbd963f01b0d761ccbd7f33e8019fd206d23dce6a76c73ebe1909bad36d1fedb498dde4869bbdaaaa1b7c171e4f4a5bb23083064908e5a63ca7defc2d6885cf2f23190c03478b258cb12bc96"}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9558}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2970c962}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfb}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4b8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}]}]}]}, 0x3a4}, 0x1, 0x0, 0x0, 0x3795aa878fcb1a68}, 0x8040) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:47 executing program 4: socket(0x10, 0x1000000, 0x400) 02:09:47 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:47 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x781, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:47 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xfffffff0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:47 executing program 0: clock_nanosleep(0x4, 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x105a81) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000000)) 02:09:47 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) ioperm(0x0, 0x7f2, 0x7) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) 02:09:47 executing program 4: socket(0x10, 0x2000000, 0x400) 02:09:47 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000004"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:47 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:47 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:47 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setreuid(r0, r1) syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0xffffffffffffffff, r0) 02:09:47 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:09:47 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x1000, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x6}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000480)=0x5, 0x4) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1d4, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd48}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10}]}, @TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'xfrm0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @local, 0x10001}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x23}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfa}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x64010100}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @remote, 0x97}}}}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:47 executing program 4: socket(0x10, 0x3000000, 0x400) 02:09:47 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:47 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xf, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:47 executing program 1: clock_nanosleep(0x4, 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x105a81) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000000)) 02:09:47 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x58, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x400}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 02:09:47 executing program 4: socket(0x10, 0x4000000, 0x400) 02:09:47 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x3}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x200, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0)=r0, 0x4) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:48 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:48 executing program 1: clock_nanosleep(0x4, 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x105a81) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000000)) 02:09:48 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setreuid(r2, 0xee00) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) setreuid(0xee00, 0x0) 02:09:48 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:48 executing program 4: socket(0x10, 0x5000000, 0x400) 02:09:48 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 02:09:48 executing program 1: clock_nanosleep(0x4, 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x105a81) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000000)) 02:09:48 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(0xffffffffffffffff, r0) 02:09:48 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000015900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:48 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xc0, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:48 executing program 4: socket(0x10, 0x6000000, 0x400) 02:09:48 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x6500c2, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00') ioctl$IOCTL_VMCI_VERSION(r0, 0x79f, &(0x7f0000000300)=0xa0000) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000200)=""/223) alarm(0x20) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xfc, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xe8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x22e3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x24000886}, 0x4040080) 02:09:48 executing program 1: clock_nanosleep(0x4, 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x105a81) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 02:09:48 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000040)=0x100, 0x4) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000080)) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x242400, 0x0) setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) 02:09:48 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:48 executing program 4: socket(0x10, 0xa000000, 0x400) 02:09:48 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xec0, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:48 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0xb11, 0x70bd29, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x4008884) 02:09:48 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) setreuid(0xee00, 0x0) 02:09:48 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:48 executing program 1: clock_nanosleep(0x4, 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x105a81) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 02:09:48 executing program 2: setreuid(0xffffffffffffffff, 0xee00) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) prlimit64(r0, 0x0, &(0x7f0000000040)={0x80000000}, 0x0) setreuid(0xee00, 0x0) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, &(0x7f0000000080)=0x90000) 02:09:48 executing program 4: socket(0x10, 0x80040000, 0x400) 02:09:48 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x33fe0, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:48 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="68000000a5a6be580000000000000031a03c6179273378b91b943116227b2ae5e3f17c5d7b67e310bf90a0eb6871720d12ef4d0d8cda1099d1c8659422db86", @ANYRES16=r2, @ANYBLOB="00002abd7000fddbdf25010000000000000007410000004c00180000000762726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x4840}, 0x20000000) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:48 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:48 executing program 2: setreuid(0xffffffffffffffff, 0xee00) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xee01) setreuid(0xee00, 0x0) 02:09:48 executing program 4: socket(0x10, 0xcc020000, 0x400) 02:09:48 executing program 1: clock_nanosleep(0x4, 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x105a81) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 02:09:48 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x800, 0x70bd26, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2405c010}, 0x40000) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:48 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20000164, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:48 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000805400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:48 executing program 1: clock_nanosleep(0x4, 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x105a81) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 02:09:48 executing program 4: socket(0x10, 0xfeffffff, 0x400) 02:09:48 executing program 0: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x2, 0x1, 0x80, "b8dd405ee9aae247f0fc18c2c90b694d7a14e3cf3b16bd1548a019f0a1213ad1484d0da960b302bc4cb612a0963b4da5f85199f07da5769b0c02b870141e89", 0x1e}, 0x60) 02:09:48 executing program 2: setreuid(0xffffffffffffffff, 0xee00) socket$inet_dccp(0x2, 0x6, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000000)) setreuid(0xee00, 0x0) 02:09:48 executing program 4: socket(0x10, 0xfffffffe, 0x400) 02:09:49 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x7ffff000, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:49 executing program 1: clock_nanosleep(0x4, 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x105a81) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 02:09:49 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000747000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:49 executing program 0: clock_nanosleep(0x2, 0x0, 0x0, 0x0) 02:09:49 executing program 4: socket(0x10, 0x100000000000000, 0x400) 02:09:49 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xfffffdef, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:49 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(0xffffffffffffffff, r1) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r2, r3) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r4, r5) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) setreuid(r6, r7) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000000)={0x400, 'syz1\x00'}) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x8, 0x40000) r8 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000840)=0x9aa3, &(0x7f0000000880)=0x4) ioprio_get$uid(0x0, 0xee00) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000040)=0x1, 0x42) prctl$PR_SET_FPEMU(0xa, 0x2) 02:09:49 executing program 1: clock_nanosleep(0x4, 0x1, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 02:09:49 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000707400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:49 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = gettid() ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:09:49 executing program 4: socket(0x10, 0x200000000000000, 0x400) 02:09:49 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xee00) 02:09:49 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:49 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 02:09:49 executing program 0: clock_nanosleep(0x7, 0x0, 0x0, 0x0) 02:09:49 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:49 executing program 4: socket(0x10, 0x300000000000000, 0x400) 02:09:49 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = socket(0x6, 0x800, 0x70) accept4$netrom(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@bcast, @null, @bcast, @netrom, @default, @remote, @remote, @netrom]}, &(0x7f0000000240)=0x48, 0x0) 02:09:49 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000040)={{@hyper, 0x28000000}, 0x1000, 0x7, 0x3ff, 0x4a2, 0x1, 0x401, 0x4, 0x305}) setreuid(0xffffffffffffffff, 0xee00) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x10001}, 0x8) setreuid(0xee00, 0x0) 02:09:49 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000548000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:49 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x2, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:49 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 02:09:49 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000000100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:49 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 02:09:49 executing program 4: socket(0x10, 0x400000000000000, 0x400) 02:09:49 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x5) pselect6(0x40, &(0x7f0000000000)={0x6, 0x27, 0x9ad7, 0xf0, 0x4a, 0xfffffffffffffffe, 0x2, 0x4}, &(0x7f0000000040)={0x7f, 0x6, 0x6, 0x7, 0x6, 0xa0, 0x2b, 0x7f}, &(0x7f0000000080)={0x8, 0x0, 0x94c0, 0x3, 0x0, 0x8000, 0x6, 0x4}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x482, 0x0) getsockname$netrom(r0, &(0x7f00000001c0)={{0x3, @null}, [@null, @netrom, @rose, @rose, @remote, @bcast, @null, @rose]}, &(0x7f0000000240)=0x48) socket$inet_dccp(0x2, 0x6, 0x0) 02:09:49 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x400, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008040}, 0x4040) setreuid(0xee00, 0x0) 02:09:49 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x4, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:49 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000190100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:49 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) 02:09:49 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 02:09:49 executing program 4: socket(0x10, 0x500000000000000, 0x400) 02:09:49 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x8, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:49 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x301082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) accept4$netrom(r0, 0x0, &(0x7f0000000000), 0x0) 02:09:49 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 02:09:49 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000590100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:49 executing program 4: socket(0x10, 0x600000000000000, 0x400) 02:09:49 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) setreuid(r0, r1) setreuid(0xffffffffffffffff, r2) setreuid(0xee00, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x280200) copy_file_range(r3, &(0x7f0000000040)=0x4, 0xffffffffffffffff, &(0x7f0000000080)=0xfffffffffffffffc, 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x2) 02:09:50 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0x80000) 02:09:50 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xe, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:50 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="000429bd7000ffdbdf250a000000ac0001803400028008000400050000000800020004000000080003009d04000008000100120000000800010005000000080001000500000044000400200001000a004e2400000020ff01000000000000000000000000000105000000200002000a004e2000000000fe8000000000000000000000000000aaff7f00000800030000000000080003000600000008000300fbffffff0d00010069623a7665746831000000000800030047080000"], 0xc0}, 0x1, 0x0, 0x0, 0x90}, 0x4000840) 02:09:50 executing program 4: socket(0x10, 0xa00000000000000, 0x400) 02:09:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:50 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 02:09:50 executing program 4: socket(0x10, 0x8004000000000000, 0x400) 02:09:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:50 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x40001) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) copy_file_range(r0, &(0x7f0000000000)=0x7ff, r1, &(0x7f0000000080)=0x9, 0x8, 0x0) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:50 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 02:09:50 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xf, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:50 executing program 2: getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r1, r2) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r3, r4) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) ioprio_get$uid(0x3, r5) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r6, r7) setreuid(r7, r0) setreuid(0xee00, 0x0) rt_sigaction(0xb, &(0x7f00000000c0)={&(0x7f0000000000)="0f9204d4652664f2430ff0930f000100f2a7c4c2219354c300f267e633c4027d19a6000880416667f347ab65430f38060744d299050000003e36f0864da9", 0x0, &(0x7f0000000040)="660fd7df3e6566400f380b32c48169e8743f7dc462450d9500000100c46161f9186544dbbf01ec0000470f0f35c188e3158a40f77f06f280551c63470f65b00ef0ffff", {[0x1f]}}, &(0x7f0000000180)={&(0x7f0000000100)="0f01dc470ff7ce642664362e0f2e7b003e643e66470f156db026400f3803ff6566440fdd3f410fe3ccc401a9f21bc4c2392b470641d9f3", 0x0, &(0x7f0000000140)="2e260fb178993ef0ff4804d344fb05c402791e5d99c4a31142591331c4c1ff70f2fbc401e9541bc4e3f960f1dfc423157c1200673e3e670f6a5a08"}, 0x8, &(0x7f00000001c0)) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)={0x15f}) 02:09:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:50 executing program 4: socket(0x10, 0xcc02000000000000, 0x400) 02:09:50 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 02:09:50 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x60, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:50 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0x7, 0x4) 02:09:50 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000)=0x2, 0x4) setreuid(0xee00, 0x0) 02:09:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:50 executing program 4: socket(0x10, 0xfeffffff00000000, 0x400) 02:09:50 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) 02:09:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:50 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xf0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:50 executing program 0: clock_nanosleep(0x3, 0x1, 0x0, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x20401) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008001}, 0x128b2720f35a1964) 02:09:50 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000300)={0xa99, 0x6, 0x80000000, 0x1, 0x7, 0x8}) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) setreuid(r1, 0xffffffffffffffff) setreuid(0xee00, 0x0) 02:09:50 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) 02:09:50 executing program 4: socket(0x10, 0x0, 0x15) 02:09:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000119"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:50 executing program 0: clock_nanosleep(0x6, 0x0, 0x0, 0x0) alarm(0x8) clock_gettime(0x0, &(0x7f0000000080)) prlimit64(0xffffffffffffffff, 0xb, &(0x7f0000000000)={0xf3, 0xfffffffffffff800}, &(0x7f0000000040)) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x1, 0x6, 0x2, 0x7, "1e47d37751c739dbcde94bb6246f3fe0586efc2d825a3e4a1a4e20b331c567f268a5d5418eeab9dc07297ac0b71caf9d0b92cf7929a22f956762d5d422f485", 0x23}, 0x60) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 02:09:50 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xe00, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:50 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) 02:09:50 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) select(0x40, &(0x7f00000000c0)={0x9, 0x6, 0x5, 0x3, 0xf3fc, 0x10000, 0x80000001, 0x100000001}, &(0x7f0000000100)={0x1, 0x7, 0x401, 0x1, 0x4, 0x1, 0x9, 0x2}, &(0x7f0000000140)={0x1, 0x9, 0x80000001, 0x3fe0000, 0x6, 0xdb03, 0xfdb8, 0x7ff}, &(0x7f0000000180)={0x77359400}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0x5}, 0x8) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') 02:09:50 executing program 4: socket(0x10, 0x0, 0x402) 02:09:51 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000040"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:51 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xf00, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:51 executing program 0: clock_nanosleep(0x5, 0x1, 0x0, 0x0) 02:09:51 executing program 1: clock_nanosleep(0x6, 0x0, 0x0, 0x0) alarm(0x8) clock_gettime(0x0, &(0x7f0000000080)) prlimit64(0xffffffffffffffff, 0xb, &(0x7f0000000000)={0xf3, 0xfffffffffffff800}, &(0x7f0000000040)) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x1, 0x6, 0x2, 0x7, "1e47d37751c739dbcde94bb6246f3fe0586efc2d825a3e4a1a4e20b331c567f268a5d5418eeab9dc07297ac0b71caf9d0b92cf7929a22f956762d5d422f485", 0x23}, 0x60) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 02:09:51 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r1, r2) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000300)=@caif=@util, 0x80, &(0x7f0000000780)=[{&(0x7f0000000380)=""/49, 0x31}, {&(0x7f00000003c0)=""/220, 0xdc}, {&(0x7f00000004c0)=""/155, 0x9b}, {&(0x7f0000000580)=""/206, 0xce}, {&(0x7f0000000680)=""/81, 0x51}, {&(0x7f0000000700)=""/107, 0x6b}], 0x6}, 0x40000002) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setreuid(r0, r3) 02:09:51 executing program 4: socket(0x10, 0x0, 0x403) 02:09:51 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x2e52, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:51 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000159"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:51 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ioprio_get$pid(0x2, r0) 02:09:51 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) select(0x40, &(0x7f00000000c0)={0x9, 0x6, 0x5, 0x3, 0xf3fc, 0x10000, 0x80000001, 0x100000001}, &(0x7f0000000100)={0x1, 0x7, 0x401, 0x1, 0x4, 0x1, 0x9, 0x2}, &(0x7f0000000140)={0x1, 0x9, 0x80000001, 0x3fe0000, 0x6, 0xdb03, 0xfdb8, 0x7ff}, &(0x7f0000000180)={0x77359400}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0x5}, 0x8) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') 02:09:51 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) setreuid(r2, r3) setreuid(0xee00, 0x0) 02:09:51 executing program 4: socket(0x10, 0x0, 0x404) 02:09:51 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000075"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:51 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x3f00, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:51 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "e93ebdf18963a619296403c9ff5cd18aee63cbc6edbb675a23eb923652712564f83ce2a5b3dc4f5b211ede5593d71fd226749402b72dd727d1ff236d5010319aed22a2d3d5602c42ecea4140cb9f7415f44f2a9141e1e44804c711b47b7cca517a58a4aab88bb990579d97dacd33866360e7ec927192c8d2c7b0a495d6e9bd4797b2d08bdf2088265dca71d9408741e5fd31fe17859e701eb26d3c5f32a2aab9f21202146056532b80bbc5b59225d14333ea4d01ea168deae04af7a576466181be36868ad2b6150f1af9676b5a14d583cf01a5e0b6bf3af5ab464c36dbba9eb36da0f3a847c25d35846e6884097532063ff0abfe84cea7f095ad70f2b3cb44fc", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001000)={r0, 0x0, "effa54ced366b00e0cd1abac9fb16eff663c2464e2d6fea9ecfda780e300587d0cfe41e959541cd6f7e78b28d5e89940da1c4fa5f41ba1e2d3bbd517aa3b05d26ad6beded09c7cc403c815e7068d4f5c32341cb80e4cb44586613c0aa8335ab05164095109d109db99f9cd8efa3bc0d3db4b977088d3a164e1bdf7f188ce4bd3093c8836a4e84905625a5736bcd98303b15d706640d33dc4e893c093825ca31cfa6ca6be8529213bf3f2af5b54ec1c4dc4eca23dcc54f5a73a32d7e943840eb1227247ae4d01714fcde2caafeadc33463b57c058d96aff7c2acab0f3b1dc3b64269d604992b8b5a35f4e60134c12d05a4f520fa0d8ad0e7827ae105b2e982c07", "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"}) 02:09:51 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x330, r0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffeffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NODE={0xa4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x97, 0x3, "a8cd353d4b8a1af40db45415837b9f127e625515720818cf5be12370f344dedda130fd37638f716fb6c7d5819d668f560936ce256656ec2c0d93027a77b2259d0e3c74a53dddb166441697dbff19203f34aa3024f35af7dd4518288bed00406637530a08589c3448bda83a2b8af3cef765366b168d7ad5c40d6c73ec44c349c0e734432b9c743b96c53a88940c38622852a21c"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4c4}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xce}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5f66}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x97a4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x14c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x65, 0x3, "0f83092dd474e53a99ffe92915b6899a23134a8bf22483b34de252c4a24710148cbad998ba5fcd38d147d9a122271ab3c4ebb51dcfd6b7253a60ab39dfd7033101b70f45d25d0adca2e666333e4405a4357ae68a84b5e91e05d5803a2cfe36ca73"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "b5000803105abde117e6443cac68f336aca32aae21b0a2"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "c40ae7978ac77c6423a34f47da7b44dc7852fb02c6cb2505c08da8785b3ddc7f14"}}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "00d82c8cd44809a012e5bef495ce889f409407321aba5fb578f3"}}]}]}, 0x330}, 0x1, 0x0, 0x0, 0x40d1}, 0x10) setreuid(0xee00, 0x0) 02:09:51 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) select(0x40, &(0x7f00000000c0)={0x9, 0x6, 0x5, 0x3, 0xf3fc, 0x10000, 0x80000001, 0x100000001}, &(0x7f0000000100)={0x1, 0x7, 0x401, 0x1, 0x4, 0x1, 0x9, 0x2}, &(0x7f0000000140)={0x1, 0x9, 0x80000001, 0x3fe0000, 0x6, 0xdb03, 0xfdb8, 0x7ff}, &(0x7f0000000180)={0x77359400}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0x5}, 0x8) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') 02:09:51 executing program 4: socket(0x10, 0x0, 0x405) 02:09:51 executing program 0: clock_nanosleep(0x0, 0x0, 0x0, 0x0) 02:09:51 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000ffefffffff7f"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:51 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x522e, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:51 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) select(0x40, &(0x7f00000000c0)={0x9, 0x6, 0x5, 0x3, 0xf3fc, 0x10000, 0x80000001, 0x100000001}, &(0x7f0000000100)={0x1, 0x7, 0x401, 0x1, 0x4, 0x1, 0x9, 0x2}, &(0x7f0000000140)={0x1, 0x9, 0x80000001, 0x3fe0000, 0x6, 0xdb03, 0xfdb8, 0x7ff}, &(0x7f0000000180)={0x77359400}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0x5}, 0x8) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') 02:09:51 executing program 4: socket(0x10, 0x0, 0x406) 02:09:51 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(0xee01, r1) setreuid(0xee00, 0x0) 02:09:51 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2738, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x820800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4502}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10000}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20040010) clock_nanosleep(0x6, 0x1, 0x0, 0x0) 02:09:51 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:51 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) select(0x40, &(0x7f00000000c0)={0x9, 0x6, 0x5, 0x3, 0xf3fc, 0x10000, 0x80000001, 0x100000001}, &(0x7f0000000100)={0x1, 0x7, 0x401, 0x1, 0x4, 0x1, 0x9, 0x2}, &(0x7f0000000140)={0x1, 0x9, 0x80000001, 0x3fe0000, 0x6, 0xdb03, 0xfdb8, 0x7ff}, &(0x7f0000000180)={0x77359400}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0x5}, 0x8) 02:09:51 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x6000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:51 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000680)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) ioctl$IOCTL_VMCI_VERSION(r2, 0x79f, &(0x7f00000006c0)=0x90000) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x4, 0x70bd25, 0xa5dfdbfc, {}, [""]}, 0x1c}}, 0x84000) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, &(0x7f0000000500)={&(0x7f00000000c0)={{@local, 0x5}, {@my=0x1, 0x1000}, 0x400, "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"}, 0x418, 0x7}) getresuid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r4, r6) ioprio_get$uid(0x0, r5) setreuid(r6, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00'}) 02:09:51 executing program 4: socket(0x10, 0x0, 0x40a) 02:09:51 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, r1, 0x12}, 0x10) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x80000000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f00000000c0), 0x4) 02:09:51 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000074"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:51 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xf000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:51 executing program 4: socket(0x10, 0x0, 0xe80f0000) 02:09:51 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) select(0x40, &(0x7f00000000c0)={0x9, 0x6, 0x5, 0x3, 0xf3fc, 0x10000, 0x80000001, 0x100000001}, &(0x7f0000000100)={0x1, 0x7, 0x401, 0x1, 0x4, 0x1, 0x9, 0x2}, &(0x7f0000000140)={0x1, 0x9, 0x80000001, 0x3fe0000, 0x6, 0xdb03, 0xfdb8, 0x7ff}, &(0x7f0000000180)={0x77359400}) 02:09:52 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x20000, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x4800) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:52 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r4, 0x80184947, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r5, 0x4, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'veth1_virt_wifi\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40d0) setreuid(r2, r3) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r7, 0x400, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x20044004) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r6, r8) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setreuid(r9, 0x0) setreuid(0xee00, 0x0) 02:09:52 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000054"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:52 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x34000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:52 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) 02:09:52 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000d40)={0x6bc, r2, 0x800, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1b8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0x44, 0x3, "9870ce011c2892c3ec249b126a11a63b588a9e1b428db5e5e6bf087e1bf04a3627a56e3b6ff01fee9fc1673f4798a3ce1236df8f78fc623fe558a84877607677"}, @TIPC_NLA_NODE_ID={0xffffffffffffff2c, 0x3, "750041b26d6138b0cb331e27b20acd2baff32b79842f9d257a3b598bca333a77dca6b136d03576ec60704674a0dc77398d013ca7ca22aec40ec9dd5283cdef8bcbd2efd97b8cd8986acca401f839b93fa97f8edc8d0a3d7981c3b1c04c174c794d008c3afc5f62793568ad7970e7b2aa140a1eecdea86cc3d08f3f24387d608c2ca6cd9d54d9b53a3003e6ee799d551fbf75b5b130a55416a0642fbbe1da0ef6d6ce68e5c9d70bc0b2db3a3f3c9f361fa302db80c3923e74d2cb66939f18eeaa"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "447e88e478f850714612e3ebb56d9548a1768c68e127261d"}}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "3e18573728e4cc9fd600275245fb535b261b7e94d71bbe93e3b8a480eb5167d485bc"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe63}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffa}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc86}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb3b1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xde1d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x53}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @private=0xa010102}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xccf1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff8001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8866}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf8b7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "80d1359a9bca9be971593ad780f1990bc76007ec833285f28c4290f798e27cec"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "1851b133e1e27fb67f2a7bbfe5200da606b76fae95e8129d8cb283bbea"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "992f8d24ea7ac1fbfe1db2797f1293eedc207c9aaf3c39daaf"}}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x1b4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe6, 0x3, "4e5cba5e5fced596989529454ab9cb6a3730d59b8483cec3aac5311e73f0f7244c8b784e0ad0b4721744134b19ab5e9baaf023845a433f3dac87dc31d19ad2120bb1dba096935c5c07a38c7de4fdbf4358fffe2b8757f26bb5cc7d25cdc16308ccfd4e7e2be71cdbfb32d525a75c36ab75ead8e64ac20224d8f3443bc4a1fa61e52fa8b9de5a3c277ba72e28dc18807355168cb125e02de2446b0af273e2df0f11c1a11696d19a4e9e6f3fd6b7cd78785ecc2c53956787c2f8e9c1a728d9c8ddd88654dbaedf85584c5d18e085d005c2648506f7d4b43cabfee77f82f5e5fab41950"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc4, 0x3, "a6aea9074019eced17ad01b44bcf3181044fa3c19cb000916d97f090267845c4d196ae3ccdf6e56a8c4a6805a8ecc0f4a5633051eda81efd58e86bfc0ec2538e14ede3274ddf813cec96e8883e84e8a9267148f1c9998064068cb330e3ca63b9099cad9a049646c367d17c84cc2131760e3c871f2713281c0184c29d43d2f4dde649a37f5d04650cffeecab0fc00ecf308a1de706ca54c4bcbafdfc70978c2972af5b83c2831afdac3ffbcdbd4d73f9a96717ec9bf6b78b07adfb9660bf95557"}]}]}, 0x6bc}, 0x1, 0x0, 0x0, 0x4000080}, 0x51) copy_file_range(r0, &(0x7f0000000000)=0x5, r0, 0x0, 0x7fbf, 0x0) 02:09:52 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) 02:09:52 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:52 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 02:09:52 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x400300, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:52 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:52 executing program 4: r0 = socket(0x10, 0x0, 0x400) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x200000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x4, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}}, 0x4800) r4 = socket(0x0, 0xc, 0xfffffffa) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="53e727bd7000fddbdf250b000000500002800800020001080100080001000300000008000200fb000000080001000300000008000100000100000800020019b900000800020000000009000000000800020005000000080002001f000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040080) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000640)=0xffffffffffffffff, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP(r5, 0xd0009412, &(0x7f0000000680)={0x0, 0x401}) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040)=0x6ecd, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:09:52 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) 02:09:52 executing program 0: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000040)=[{{0x1, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1}}, {{0x4, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1}}, {{0x1, 0x1, 0x1}, {0x0, 0x1, 0x1}}, {{0x4, 0x0, 0x1, 0x1}, {0x2, 0x1}}, {{0x2, 0x1}, {0x2, 0x0, 0x0, 0x1}}, {{0x1, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}, {{0x4, 0x0, 0x0, 0x1}, {0x4, 0x0, 0x0, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x2, 0x1}}, {{0x1, 0x0, 0x1, 0x1}, {0x2, 0x1}}, {{0x0, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x1}}], 0x50) clock_nanosleep(0x1, 0x1, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYRES16], 0xbe) 02:09:52 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1', "81d648b1857a9b1e6a866046bc210943001a962ae15101755e49b4235b6d566b31c5b5de0ef98d5e724fab202df2473b2aef8c146b0bbcb9732ef51adfa01938f24e88f0c37553491cb1f507a9a65e5437e7b5e1b21a8f3b0003c9262b3a18613ebca977f37ec71c5cc085cf218c5bc0"}, 0x74) setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) 02:09:52 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xf0ffff, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) socket(0x10, 0x0, 0x400) 02:09:52 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') 02:09:52 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000007fffffff"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000b187dc700b00006d453965e02765853c20c61d4c6b8f6ace9fc64c0000000000", @ANYRES16=0x0, @ANYBLOB="04002abd7000ffdbdf250200000008000200020000000800010002000000080002000200000008000100020000000800020002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000005}, 0x4c481) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:52 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x203, 0x0) setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0000020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x16, 0x1000, @udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xc800}, 0x20008010) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) 02:09:52 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40, 0x0) socket(0x10, 0x0, 0x400) 02:09:52 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) 02:09:52 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x1000000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:52 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:52 executing program 4: socket(0x10, 0x1, 0x2) clock_getres(0x4, &(0x7f0000000000)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x7}, 0x8) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 02:09:52 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) setreuid(r0, r1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x110201, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c010400", @ANYRES16=0x0, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x40004001}, 0x880) 02:09:52 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) 02:09:52 executing program 2: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80000, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f00000001c0)={0x56, 0x1, 0x9, 0x9b, "94b13b5bf83d64ee8c3d643db7be79f1b39aa479922ca32534cc7f7963b19f98b141eda5a84137da7359f8627dbd85b8c1aa2ba3f28d573beb8da66fa0a0"}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x2f, 0x1, 0x0, 0xffff, 0x0, @empty, @private2, 0x16, 0x7, 0x3000000, 0x5}}) setreuid(r1, r0) 02:09:52 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x2000000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:52 executing program 4: socket(0x10, 0x0, 0x400) r0 = gettid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000000640)={&(0x7f0000000080)={0x27, 0x0, 0x0, 0x2, 0x1, 0x1f, "a62df49b5812c0bdc18709c6b45ca905c53629eaa24909cde87e196f8cb4aa9356e7354819af595a07c65b26dbda5315b4ff46d7377959c577b6cd00a26f50", 0x1f}, 0x60, &(0x7f0000000540)=[{&(0x7f0000000000)="c682f74c73e32a", 0x7}, {&(0x7f0000000100)="4118dce7bd115b9751ddb5fc8b9c2c89e2e9406f2df5b59a45c8530bed4fd40b07c3edad7094d9c3f5fd3f91c6b18d320763e517c3ed2eddcb97d6233a768f6954fd922153a1026c98f0a451c52ac52fbe4dc4169df7f4ed2091ae3b6b832ba60e75b8d43d68e7", 0x67}, {&(0x7f0000000180)="700a4d2e7a225dfa63f210cd26d716b98dbfe0c341f306c0bcdf3e9d046ec4cacfb95e9ec5cef069a8dfdf310d77eba20d388e198cafc98539f4fcc25ffed64bca0b8c2890faee1f1c091c22329e1352d07c4ab6163b8c7ec4b0bbae46b809e9964d4c39e945fe31fd8488a26fd3a68e0deb21fa064dc89a8b75a9a13c256383044c8ba34f9b774d5f86a2250d2ff2d9b647498fcf2b8ea92a1973d50894d657b8a3ee97307c0b10ab21263b08b21a96a966056a017691060f65f0fee9029d8361f234891e3020278ae55ff406", 0xcd}, {&(0x7f0000000280)="68d35287233ff2854309fcee7846f58ac933c56b0087682d1619bd69aa622372cb7b751983dd37850dace722290793e100a9f7d83c98206511b6cba3b1514e7ebc5bcb72198c58965eb188aff468509b64d664594c1055a29800bee1fb42eefdd8fe7ddcad107ba8828d02adb8ea76734f7dd5ca600b02c29837b0fabace69ad2437f672f0241b19c7ac57eeddb5ef68be7325f7194328b88db6f540bab8387e920695", 0xa3}, {&(0x7f0000000340)="6afc667078413280411386f2f4bc8165a095d10249abf3a0a57bcc69", 0x1c}, {&(0x7f0000000380)="abe8b47b9e360c27b45de6740e5a0a4d91b2986fdf751ddacdcaff415bedf76519fb247f38d5d1cf5f9a4fdfc2165fc5093dec2ceb4043149e01e45a986b8d4e95e7ee272d55afbb01b5d23da689cc19370c4878ab10c2716f93686df37718d3429f4515d42b1901fc3fd96f5617a1a365c777f53aa19dbc6ecfe7edeef8cce3435c0e13824ba466a64e8e0f820d59a520f03ead229eb78cc00026bf9e4df3c3a10de8c4eba2c14d9433934e9d28430b6c5d40bf2085", 0xb6}, {&(0x7f0000000440)="7c25afbb0101706e80ba96d69f97eada9bd9b8726671954d1f7e0bd87a7ec6f36f7c289f3667ea1f04e597cb54faaf7f830738f0a45a2f138513db46a186b91d234f4b140c816b4aebda89cec4a9a9caeb70875891138ea5ca04bd98c169ab3b062e62bec57145d90f77482b8dbcd6e4b6614d8d95d73c634af8a808da45a475eda73a00bd1dac8da3c962d58d7c6978210530e53cbb29c6e24775ca5263dfadda6c1a873659f8a8e03761eb81195747c64b0c5c8ba794de524b663c0f34cb1b92e93f75c11918356cd7dce5398a9f5af131da217717fc03", 0xd8}], 0x7, &(0x7f00000005c0)={0x78, 0x101, 0x2, "0a309897a53348aa1016fd814ac95a840a4e7b2ccf240182554c237106fe0ec4b6ab2143f16aeca642affd2fba7ccea6933e9a90d49271617951e93958583584e47ffdede37e2f94876ee7168ed3538cf9837740c29ce556ad503d9d7c5b05b6cc"}, 0x78, 0x40010}, 0x1) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) 02:09:52 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:53 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) clock_nanosleep(0x1, 0x1, 0x0, 0x0) 02:09:53 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = gettid() wait4(r0, &(0x7f00000000c0), 0x20000000, &(0x7f0000000100)) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setreuid(0xee00, r1) 02:09:53 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20000, 0x0) 02:09:53 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) 02:09:53 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x4000000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:53 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) setreuid(0xee00, 0x0) 02:09:53 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 02:09:53 executing program 2: setreuid(0xffffffffffffffff, 0xee00) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x33) ioctl$KDMKTONE(r0, 0x4b30, 0x9) setreuid(0xee00, 0x0) 02:09:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:53 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) fcntl$setlease(r0, 0x400, 0x1) 02:09:53 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x8000000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:53 executing program 2: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x0, 0x11d, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xae}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xe47}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x5a, 'syz0\x00'}) 02:09:53 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xe000000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:53 executing program 4: write$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1, @le_set_ext_adv_data={{0x2037, 0x23}, {0xed, 0xfb, 0x0, 0xa6, "897d9d9179eddce25720d424f8426b623e6cfcb5b77545b7e3a214637d32f9"}}}, 0x27) r0 = socket(0x10, 0x0, 0x400) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x9, 'syz0\x00'}) 02:09:53 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) setreuid(0xee00, 0x0) 02:09:53 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x105802, 0x0) 02:09:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:53 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000000)=""/139, 0x8b) 02:09:53 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) 02:09:53 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) 02:09:53 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xf000000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:53 executing program 4: r0 = socket(0x22, 0x0, 0x3ff) r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r1, 0x12) write$bt_hci(r0, &(0x7f0000000040)={0x1, @set_conn_encrypt={{0x413, 0x3}, {0xc8, 0x22}}}, 0xfffffffffffffee9) connect$netrom(r0, &(0x7f0000000080)={{0x3, @bcast, 0x6}, [@default, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) sched_getattr(r2, &(0x7f0000000100)={0x38}, 0x54, 0x0) 02:09:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000015900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:53 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) 02:09:53 executing program 2: setreuid(0xffffffffffffffff, 0xffffffffffffffff) setreuid(0xee00, 0x0) 02:09:53 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x3f000000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:53 executing program 4: fcntl$notify(0xffffffffffffffff, 0x402, 0x10) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001780)={0x0, 0x88}) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) write$binfmt_elf64(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/2582], 0xa05) socket(0x27, 0x0, 0x3ff) 02:09:53 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x404000, 0x0) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000000240)={r2, 0xffffffffffffff95}) 02:09:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:53 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) 02:09:53 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x4, 0x3ff, 0x4000000}) 02:09:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:53 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x522e0000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:53 executing program 4: socket(0x10, 0x80807, 0x400) getcwd(&(0x7f0000000000)=""/41, 0x29) 02:09:54 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) 02:09:54 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2003000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x10, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4010) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/input/mice\x00', 0x81) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f0000000500)="fe05eeaf690d689d124e15c2d9328fdf0a9e58bd7dba2850bf73f28995b48b01ac0dbe68388c84e4034a34da78f66173101686325df3ce5db6ca32f0e1a7263ecee91e8021dd5dd5121416284b11048869b4dde64846ddd2c6eb96ce") 02:09:54 executing program 2: setreuid(0xffffffffffffffff, 0xee00) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@v2={0x5, 0x1, 0x11, 0x80000000, 0xbf, "49181a6e9e23d06a33d0f449b5dafa20b01c36ff6fe66d744014221cd46823630a8766d6de4bcdfb607970dd7af4db4532db93e7b09c10b258c4a83bed8f6b4c9758c17a02fbd35bae3be1a8e79daa8fa5b9ff63dbe0414b691234ad9afb77f7a49fcaf1953bfa63c264c82555cac7554930c9d2e96940b04037d632202c114514ac985518a81663f22947fbb7d992e30cb9fa08fb8a9372daa991d4e7a3d60db00c47a8ff2bf6506049300dc79b6342ec52dce2910172fffa026f81cf90bf"}, 0xc8, 0x1) setreuid(0xee00, 0x0) 02:09:54 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:54 executing program 4: r0 = socket(0x10, 0x0, 0x400) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x4, 0x70bd28, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000000) 02:09:54 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x60000000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:54 executing program 1: setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) 02:09:54 executing program 0: clock_nanosleep(0x1, 0x0, 0x0, 0x0) 02:09:54 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000805400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:54 executing program 4: socket(0x11, 0x0, 0x7) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f00000000c0)={0x0, 0x0, 0x2}) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x2, 0x70, 0xff, "ea5c944816026767cf9939a84b6c274f64112fc15152235b2a4da79840495f0b514edaf32a563aed95b2e87d00b2d582c979fcec0bf82805d68d5502e6b5d9", 0x3f}, 0x60) pipe2$9p(&(0x7f0000000100), 0x4800) 02:09:54 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x9effffff, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:54 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r2, r3) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r4, r5) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r6, r7) setreuid(r4, r0) setreuid(0xee00, 0x0) 02:09:54 executing program 1: socket(0x10, 0x0, 0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000d40)={0x6bc, r2, 0x800, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1b8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0x44, 0x3, "9870ce011c2892c3ec249b126a11a63b588a9e1b428db5e5e6bf087e1bf04a3627a56e3b6ff01fee9fc1673f4798a3ce1236df8f78fc623fe558a84877607677"}, @TIPC_NLA_NODE_ID={0xffffffffffffff2c, 0x3, "750041b26d6138b0cb331e27b20acd2baff32b79842f9d257a3b598bca333a77dca6b136d03576ec60704674a0dc77398d013ca7ca22aec40ec9dd5283cdef8bcbd2efd97b8cd8986acca401f839b93fa97f8edc8d0a3d7981c3b1c04c174c794d008c3afc5f62793568ad7970e7b2aa140a1eecdea86cc3d08f3f24387d608c2ca6cd9d54d9b53a3003e6ee799d551fbf75b5b130a55416a0642fbbe1da0ef6d6ce68e5c9d70bc0b2db3a3f3c9f361fa302db80c3923e74d2cb66939f18eeaa"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "447e88e478f850714612e3ebb56d9548a1768c68e127261d"}}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "3e18573728e4cc9fd600275245fb535b261b7e94d71bbe93e3b8a480eb5167d485bc"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe63}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffa}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc86}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb3b1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xde1d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x53}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @private=0xa010102}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xccf1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff8001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8866}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf8b7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "80d1359a9bca9be971593ad780f1990bc76007ec833285f28c4290f798e27cec"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "1851b133e1e27fb67f2a7bbfe5200da606b76fae95e8129d8cb283bbea"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "992f8d24ea7ac1fbfe1db2797f1293eedc207c9aaf3c39daaf"}}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x1b4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe6, 0x3, "4e5cba5e5fced596989529454ab9cb6a3730d59b8483cec3aac5311e73f0f7244c8b784e0ad0b4721744134b19ab5e9baaf023845a433f3dac87dc31d19ad2120bb1dba096935c5c07a38c7de4fdbf4358fffe2b8757f26bb5cc7d25cdc16308ccfd4e7e2be71cdbfb32d525a75c36ab75ead8e64ac20224d8f3443bc4a1fa61e52fa8b9de5a3c277ba72e28dc18807355168cb125e02de2446b0af273e2df0f11c1a11696d19a4e9e6f3fd6b7cd78785ecc2c53956787c2f8e9c1a728d9c8ddd88654dbaedf85584c5d18e085d005c2648506f7d4b43cabfee77f82f5e5fab41950"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc4, 0x3, "a6aea9074019eced17ad01b44bcf3181044fa3c19cb000916d97f090267845c4d196ae3ccdf6e56a8c4a6805a8ecc0f4a5633051eda81efd58e86bfc0ec2538e14ede3274ddf813cec96e8883e84e8a9267148f1c9998064068cb330e3ca63b9099cad9a049646c367d17c84cc2131760e3c871f2713281c0184c29d43d2f4dde649a37f5d04650cffeecab0fc00ecf308a1de706ca54c4bcbafdfc70978c2972af5b83c2831afdac3ffbcdbd4d73f9a96717ec9bf6b78b07adfb9660bf95557"}]}]}, 0x6bc}, 0x1, 0x0, 0x0, 0x4000080}, 0x51) copy_file_range(r0, &(0x7f0000000000)=0x5, r0, 0x0, 0x7fbf, 0x0) 02:09:54 executing program 0: mq_unlink(&(0x7f0000000000)='/\x00') clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:54 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000747000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:54 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) setreuid(r0, r1) 02:09:54 executing program 1: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r2, r3) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r4, r5) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r6, r7) setreuid(r4, r0) setreuid(0xee00, 0x0) 02:09:54 executing program 4: socket(0x26, 0x0, 0x9a6c0) 02:09:54 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xf0ffffff, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:54 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000707400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:54 executing program 0: clock_nanosleep(0x7, 0x0, 0x0, 0x0) 02:09:54 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000040)={0x7, [0x800, 0x10000], 0x1}, 0x10) ioprio_get$pid(0x2, 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x3ee}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x4008080) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000140)) 02:09:54 executing program 1: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r2, r3) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r4, r5) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r6, r7) setreuid(r4, r0) setreuid(0xee00, 0x0) 02:09:54 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x234, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1f0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe1, 0x3, "6a1f197d0baa160bb073790790db2aa8dcfd45b11f52002946b0ae27785bba9c7e5ebe82ddcb2b0b4b8a89edc1ee0b09797b2e105008ebbe55b735235943c943c12303c51884211da1590f1d0b0e73f01d481a7d61ea80dcd691dfee3b552becf03a92ab04382206bb9a28b2a3145c7d2f2447692df2ff514a9f3670a943faaf5b8102f60963f99f6dbf38064187c285a56c760d52b5f28fb1d4ac0630130e7ca16ae2825a17e7ce9e2df23675818293e9497c8fda74c9050933d43b984f2aa6eb190ea20c9239d308b71e1ec1ece090b4437583651d8d30b5d363045e"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d1e0fca274b1b6b3075ec5cfed8e3aae3172bfbab6d5683a"}}, @TIPC_NLA_NODE_ID={0xbc, 0x3, "dc06674f51f271776689ae0636ab5db050865f313978f8ebc10df86efc52553983e63f2b42b1cc796aaa03863858a5a96f3ead5b30a875bd8973868eb4870d2755bcf4be0ca97cf3b1ec40c56804499dd44049dc304bd8753d74050e868cdfece4273457019433d9353aa770c1b62dc99265df4e981f03bf0c70c232399394b5231d3637c49c11b0de34cd99cb71fcd2085f4488484e755ffc777fb3a50b35ea76dad49a6c2995909c71ed821be18328e5a8209d2bf0ecc8"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4cfaa0cc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x50}, 0x4000001) r1 = socket(0x4, 0x0, 0x401) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x2, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x7fff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 02:09:54 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xfffff000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:54 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:54 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') write$bt_hci(r0, &(0x7f0000000140)={0x1, @remote_oob_ext_data_reply={{0x445, 0x46}, {@none, "681db2fa4d2ee41fd6d8241ca56f0b95", "9340fe457524e35ee1f3c251e2d553c7", "77e546acc935971b082d8bf40fa620bd", "5cd65cebce76fb5f49d28bd9937afcb2"}}}, 0x4a) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4008085) 02:09:54 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xee00) setreuid(0xee00, 0x0) 02:09:54 executing program 1: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r2, r3) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r4, r5) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r6, r7) setreuid(r4, r0) setreuid(0xee00, 0x0) 02:09:54 executing program 4: socket(0x22, 0x0, 0xb518) clock_getres(0x2, &(0x7f0000000000)) 02:09:54 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000548000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:54 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xffffff7f, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:54 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x20000, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x4800) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:54 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) r1 = syz_open_pts(0xffffffffffffffff, 0x12800) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000040)) set_mempolicy(0x0, &(0x7f0000000000)=0xfff, 0x101) 02:09:54 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r0}, 0xc) setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) 02:09:55 executing program 4: socket(0x2c, 0x2, 0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x0, 0x1}, {0x4, 0x1, 0x1, 0x1}}, {{0x1, 0x0, 0x1, 0x1}, {0x3, 0x1, 0x0, 0x1}}, {{0x1, 0x1, 0x1}, {0x3, 0x1, 0x1}}], 0x18) 02:09:55 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:55 executing program 1: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x6000, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:55 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xffffff9e, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:55 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x2, 0x6, "1b924b", 0x1, 0x8}) 02:09:55 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f0000000000)=0x0, &(0x7f0000000200)) setreuid(r0, r1) ioprio_get$uid(0x0, r0) 02:09:55 executing program 4: socket(0x10, 0x0, 0x400) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x7, 0x400, 0x5, 0xddde, 0xfffffffffffffffa}) r0 = socket(0x1e, 0xca9cf0ce563e0e68, 0x7) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:09:55 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000190100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:55 executing program 1: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x522e, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:55 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000590100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:55 executing program 0: clock_nanosleep(0x5, 0x1, 0x0, 0x0) 02:09:55 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xfffffff0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:55 executing program 2: setreuid(0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000180)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000000)=[{{0x2, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x3, 0x1, 0x1}, {0x1, 0x1, 0x1}}, {{0x2}, {0x2, 0x1, 0x1, 0x1}}, {{0x1, 0x0, 0x1}, {0x2}}, {{0x4, 0x0, 0x1}, {0x1, 0x0, 0x1, 0x1}}, {{0x2, 0x1, 0x1, 0x1}, {0x2, 0x0, 0x0, 0x1}}], 0x30) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x800, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd6200fddbdf250d00000005002f000000000005002d00000000000800340005000000"], 0x2c}}, 0xc805) setreuid(0xee00, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x5, @media='ib\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000015}, 0x800) 02:09:55 executing program 4: socket(0x8, 0x0, 0x400) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x181a00) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) getpriority(0x0, 0xffffffffffffffff) 02:09:55 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) select(0x40, &(0x7f00000000c0)={0x9, 0x6, 0x5, 0x3, 0xf3fc, 0x10000, 0x80000001, 0x100000001}, &(0x7f0000000100)={0x1, 0x7, 0x401, 0x1, 0x4, 0x1, 0x9, 0x2}, &(0x7f0000000140)={0x1, 0x9, 0x80000001, 0x3fe0000, 0x6, 0xdb03, 0xfdb8, 0x7ff}, &(0x7f0000000180)={0x77359400}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0x5}, 0x8) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') 02:09:55 executing program 0: clock_nanosleep(0x3, 0x1, 0x0, 0x0) 02:09:55 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:55 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0xffffffff, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:55 executing program 2: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x800}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040004}, 0x20040081) setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x4, 0x70bd28, 0x25dfdbff, {{}, {}, {0x18, 0x18, {0x4, @bearer=@l2={'ib', 0x3a, 'ip6erspan0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040001}, 0x4000000) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') setreuid(0xee00, 0x0) 02:09:55 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) select(0x40, &(0x7f00000000c0)={0x9, 0x6, 0x5, 0x3, 0xf3fc, 0x10000, 0x80000001, 0x100000001}, &(0x7f0000000100)={0x1, 0x7, 0x401, 0x1, 0x4, 0x1, 0x9, 0x2}, &(0x7f0000000140)={0x1, 0x9, 0x80000001, 0x3fe0000, 0x6, 0xdb03, 0xfdb8, 0x7ff}, &(0x7f0000000180)={0x77359400}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0x5}, 0x8) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') 02:09:55 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f00000000c0)) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) clock_nanosleep(0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5, 0x3, 0x6, 0x80000001}, 0x3}, 0x20, 0x0, 0x0) 02:09:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) clock_nanosleep(0x7, 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 02:09:55 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:55 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xffffffffffffffff) rt_sigaction(0x12, &(0x7f00000000c0)={&(0x7f0000000040)="d0e5f30f1efa26f364d1720fc461d1ec3cb9440f0d2e660fc4600699c4417d6fd2c4a3d55ea70c000000002e660f72e59966440f3a097bc000", 0x50000002, &(0x7f0000000080)="c4e2b198220faea90000000066430f1433c461e9d2ddc461fc2b1b400fc2090cc40249014938f045306b996665660f3a158b0000000061c4c10d6db90f000000", {[0x3]}}, 0x0, 0x8, &(0x7f0000000100)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000140)=0x4) 02:09:55 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:55 executing program 4: socket(0x10, 0x0, 0x400) mq_unlink(&(0x7f0000000000)='-{#Z$$\\\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)={0x398, r1, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5edb}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa6af}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2eee7551}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc03}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffc0}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}]}, @TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x160, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc268}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3c3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_BEARER={0xc4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x17, @private1={0xfc, 0x1, [], 0x1}, 0xfffffffa}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4a3, @empty, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffffffc1, @private1, 0x7fffffff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6d4, @remote, 0xffffffff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffffa2b9, @dev={0xfe, 0x80, [], 0x13}, 0x4}}}}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x398}, 0x1, 0x0, 0x0, 0x8040}, 0x4000880) 02:09:55 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:55 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r0}, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xc8, r1, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x82ea}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40bfec62}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff5a}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}]}, 0xc8}}, 0x44041) 02:09:55 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) select(0x40, &(0x7f00000000c0)={0x9, 0x6, 0x5, 0x3, 0xf3fc, 0x10000, 0x80000001, 0x100000001}, &(0x7f0000000100)={0x1, 0x7, 0x401, 0x1, 0x4, 0x1, 0x9, 0x2}, &(0x7f0000000140)={0x1, 0x9, 0x80000001, 0x3fe0000, 0x6, 0xdb03, 0xfdb8, 0x7ff}, &(0x7f0000000180)={0x77359400}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0x5}, 0x8) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') 02:09:55 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x2, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:55 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) 02:09:55 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000020"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:55 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x4, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:55 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) select(0x40, &(0x7f00000000c0)={0x9, 0x6, 0x5, 0x3, 0xf3fc, 0x10000, 0x80000001, 0x100000001}, &(0x7f0000000100)={0x1, 0x7, 0x401, 0x1, 0x4, 0x1, 0x9, 0x2}, &(0x7f0000000140)={0x1, 0x9, 0x80000001, 0x3fe0000, 0x6, 0xdb03, 0xfdb8, 0x7ff}, &(0x7f0000000180)={0x77359400}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0x5}, 0x8) 02:09:55 executing program 0: clock_nanosleep(0x3, 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x81) fcntl$setlease(r0, 0x400, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x82, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000000c0)) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000040)="75ca8c95ea5189c3c4fd18d3abd8176ddc0b7c9554c2d72a5f660df4d7a6f25d3a2ccdece0bbb0743dfa69393dca592daa3b40346833ab527ba28fd61e0433ead34b804ee4846e3de3fa39d0d5fed7f18cb4653e6cb78e82df41443992fb2a083f2f0829f3f66153f8e2390b00964580fbf1639dd6a51a", 0x77) 02:09:56 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) fsetxattr$security_ima(r2, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "054ca2c7a017ab9010eb82c2f16fcfa2eb6cedcd"}, 0x15, 0x1) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x228000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x85}, 0x44040) socket(0x10, 0x0, 0x400) 02:09:56 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r1, r2) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r3, r4) setreuid(r2, r0) setreuid(0xee00, 0x0) 02:09:56 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) select(0x40, &(0x7f00000000c0)={0x9, 0x6, 0x5, 0x3, 0xf3fc, 0x10000, 0x80000001, 0x100000001}, &(0x7f0000000100)={0x1, 0x7, 0x401, 0x1, 0x4, 0x1, 0x9, 0x2}, &(0x7f0000000140)={0x1, 0x9, 0x80000001, 0x3fe0000, 0x6, 0xdb03, 0xfdb8, 0x7ff}, &(0x7f0000000180)={0x77359400}) 02:09:56 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000021"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:56 executing program 4: socket(0x10, 0x0, 0x400) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', ')-*{\x00'}) 02:09:56 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x8, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:56 executing program 0: clock_nanosleep(0x6, 0x1, 0x0, 0x0) 02:09:56 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) 02:09:56 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="00024e7e0000fcdbdf2506000000c400048034000780080003000800000008000100030000000800040000000000080001001400000008000300ff00000008000100090000001300010062726f6164636173742d6c696e6b000014000780080001000700000008000300010000002400078008000300feffffff080002000100010008000300270c0000080004003800000034000780080004000500000008000300080000000800030000040000080001000a000000080004003500000008000400060000000900010073797a3100000000d4010680080001000700000004000200f70003006820bf36042cc49aae4635747f4e978ce0939e18e5f972d87e5a5e931386a65a83c9f4adf440d6851df39319011eb033a74b5cfbdb615f1ac9b8b6ba5984e9a2df9153bd212bd2ec8b316a11d9df570c037f1786be5c816ef37e06d184372dcbd731ffeeb51e4e2d93fecd793c5af63317ad919133a2493b4a66bfbafdc9a9dac2c68e8eaddedd40ac2a8ce90e3ae7601bb21f8e2dd31a8aab42260024ab4cd182efe028ae98e942fb838f261fc100c357fd65ba4da5c6988906acfc96600afe4ef8410230a56bcfc3ec3f85ed2893c1bfcf1f64dc972876068c2e854e2a428226b996ec6026fceba718a1f0079cb08d94b6790043000300bdba9f2d8b0ab974da2b55e6394d2b6b6f99e3b2e50a8292c9c9138d749a02e93b2b00078ca921a7175f9d0507bc60d4e01e507e3b4399525be34bf88e2af0008500030045320991b005a18caeb026693d5ed94f6663f51167e1964580a1966fbcc845b7c966de70ef4389dc2ff38fa0b1fba15b7ff3874de4e3bbbe80f05d3233123a7a9f17cc0c75f50fc41f0cbfd0559845e898347e0822ea92ff6658f099681b504d8d5d4f537a2b64e7dd5565ad7f322ca053770f58982f4c29bd8b2ac882205d6e6f000000"], 0x2ac}, 0x1, 0x0, 0x0, 0x4840}, 0x8811) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x16}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000600)={&(0x7f0000000440)={0x18c, r0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1d, 0x3, "fe0f195fe22e19f7b3977f3167a50cf53f1f8b85cd73c9e4d6"}]}, @TIPC_NLA_BEARER={0x5c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x26}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth0_virt_wifi\x00'}}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_NODE={0xf8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "39e1c6472cd0ceb63fd216cda69b0533ea4c089797"}}, @TIPC_NLA_NODE_ID={0x13, 0x3, "b9669d452d3b6c418ede9d77a081d0"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b16f98b2dfd98e7bfd391913317e21d8b9b1f04ee700464fe94cfe324"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "ddafc80e7ef0e699f0204c732dc8911f1ac69a2cf3f06c9aaea1f6bd"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) setreuid(0xee00, 0x0) 02:09:56 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000001"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:56 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) 02:09:56 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000d40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001d40)={0x0, r2, "ba738a3341d5621002edba041246f2d7a30d57ee6d0ec88ad38b39753e1252ae66ff402ade86f322708a44a63281d6a82fcdf302fe1f91a314d34fe12ccd3296a6349d8a6710498a20d5307ce252d290500b8802e15f580655cab3ebcd41e01ad36971163b0858b5b7dbb81cd7c04d2cb6861756ca15b2bbf2c3e7803565e1409a1b7bce81274958044aee7161f19aa77bc89a0f3a45aff01972b862b22fbc6797118982162c2e49fc87914d4f3f159e240674e8eec8b28e99653b6dc924233e5aa2cdeffdd8e019d9f889ef3415783f36fb7d38068dd9ebbbf24e18fe22ad90dd1cb45472e39a8b91c6f6caee88843b5e125e003546014c502c0d5652b091c1", "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"}) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x884f, &(0x7f0000000040)=0x4) 02:09:56 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb0130012}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x44) 02:09:56 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xe, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:56 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) 02:09:56 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000100)=0x7, 0x4) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x6c0081, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) readahead(r0, 0x7, 0x101) syz_init_net_socket$nfc_llcp(0x27, 0x1533d61087afca90, 0x1) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000140), 0x8) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x480, 0x0) bind$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x1, 0x1, 0x1, 0x5, 0x3, "af93e5eb9028aaf9c2abbb9b2cc56b26cfdbb874569437c9c56a7a37b83a4603fba00fe7130bbfe05100eef8b60f58ffa4b1252d3f6df1fd2b5ac343c49ef0", 0x34}, 0x60) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r3, 0xf507, 0x0) 02:09:56 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x6, 0x7}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200060, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x8) setreuid(0xee00, 0x0) 02:09:56 executing program 4: r0 = socket(0x9, 0x0, 0x400) bind$netrom(r0, &(0x7f0000000000)={{0x3, @null, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 02:09:56 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xf, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:56 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') 02:09:56 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000001"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:56 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 02:09:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x3, 0x22e802) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x1, 0x7f, 0x7f, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r1}) r2 = socket(0x10, 0x0, 0x400) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') accept(r2, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x80) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x90002, 0x0) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x5) 02:09:56 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setreuid(r2, 0xee00) 02:09:56 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x60, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:56 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) 02:09:56 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:56 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x4040844) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioprio_get$pid(0x1, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r2, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x4000000) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:09:56 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x101000) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)={0x101}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0xa8000) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0x8, "795137f36f"}, 0x7, 0x2) 02:09:57 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xf0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:57 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) 02:09:57 executing program 4: r0 = socket(0x10, 0x0, 0x400) socket$can_raw(0x1d, 0x3, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x9000000000000002) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="f8020000", @ANYRES16=0x0, @ANYBLOB="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"/754], 0x2f8}, 0x1, 0x0, 0x0, 0x2004}, 0x4000080) openat$mice(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/input/mice\x00', 0x517001) connect$netrom(r1, &(0x7f0000000040)={{0x3, @default, 0x1}, [@default, @default, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 02:09:57 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000ffefffffff"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:57 executing program 0: ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, &(0x7f0000000000)=0x10000) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) setreuid(0xffffffffffffffff, r0) 02:09:57 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) 02:09:57 executing program 4: socket(0x2, 0x0, 0x803fc) 02:09:57 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:57 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 02:09:57 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 02:09:57 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xe00, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:57 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4c2000, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x300, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008815}, 0x81) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r1, 0x7b2, &(0x7f0000001180)={&(0x7f0000000180)=[0x9, 0xa0000000, 0x3, 0xffff, 0x1, 0xfffffff8, 0x1, 0x7, 0xfffffffc, 0x4, 0x4, 0x9aad, 0x3, 0xc738, 0x53, 0x1, 0xff, 0xffffff37, 0x8, 0x3f, 0x2, 0x401, 0x1, 0x5, 0x4, 0x7fffffff, 0x3, 0x1000200, 0x1, 0x8, 0x8ca1, 0x7, 0x1, 0x80000001, 0xd469, 0x4, 0x1f, 0x80000001, 0x0, 0xd8c5, 0x2, 0x8, 0x9, 0x3f, 0xb1, 0x8, 0x7, 0x10001, 0x1, 0x1, 0x81, 0x0, 0x5, 0x3a8a, 0xf1, 0x9, 0xb0, 0x1000, 0x7, 0x0, 0x8, 0x4, 0x4, 0x2, 0x1f, 0xfa, 0x8, 0x7, 0x800, 0x5, 0x6, 0x6, 0x6, 0xa0, 0x1, 0x2, 0x6, 0x5d71, 0x2, 0x10001, 0xbf4, 0x1f, 0x5, 0x3f, 0x7, 0x5, 0x5, 0x0, 0x0, 0x3, 0x4af, 0xde74, 0x10001, 0x4, 0xc, 0x3, 0x7cbf, 0x10000, 0xffffffff, 0x80000001, 0x1, 0x8, 0x401, 0xe0000, 0x5, 0x200, 0x7b47, 0xc844, 0x10000000, 0x0, 0x8, 0x5d, 0x0, 0x0, 0x8, 0x0, 0x2, 0xff, 0x0, 0x6, 0x10001, 0xff, 0x2, 0x7f, 0x1f, 0xffffff81, 0x1, 0x2, 0x4, 0x0, 0x3, 0x6, 0x82, 0x0, 0x9, 0x100, 0x0, 0x10000, 0x6, 0x8, 0xffff, 0x8, 0x100, 0x98b, 0xffff7fff, 0xbb1a, 0x101, 0xfffffffb, 0x0, 0x7, 0x4, 0x5, 0x3f, 0xfffffffa, 0x2, 0x4, 0x16, 0x80000001, 0x8, 0x1000, 0x6, 0x1, 0x8, 0xda, 0x70e, 0x35c3, 0xfffff761, 0x5, 0x6, 0x1800000, 0xfffffffb, 0x4, 0x2bfc, 0x1, 0x0, 0x1, 0x1, 0x7f, 0x1, 0x80, 0x5, 0x7ff, 0x95, 0x92, 0xd52, 0xc24, 0x9, 0x9, 0x5, 0x0, 0x1000, 0x7, 0x10000, 0x800, 0x8, 0x3ff, 0x2e, 0x3884, 0x4, 0x1f, 0x0, 0x1f, 0x7, 0xfffffffd, 0x3, 0x200, 0xfffff801, 0x80000000, 0xffffffad, 0x80000001, 0x7, 0x4, 0x4, 0x3, 0x2, 0xffff, 0x0, 0xffffff44, 0x1, 0x49f, 0x68e, 0xa69, 0x8, 0x1, 0x6, 0xf3, 0x0, 0x200, 0x5, 0x2, 0x6, 0x8, 0x785f, 0x101, 0x3, 0x1, 0x7, 0x1, 0x2, 0x263a, 0x1, 0x8, 0x7ff, 0x9, 0x3, 0x884, 0x9, 0x1, 0x0, 0x800, 0x1, 0x5, 0xffff7fff, 0xbb7, 0xffff8000, 0x932, 0x0, 0x8, 0x3, 0x3ff, 0x6, 0x81, 0x2, 0xfffffff9, 0x1, 0x0, 0x8, 0xec38629, 0x1, 0xffffffff, 0x3, 0xffffffff, 0x0, 0x0, 0x6, 0x1, 0x20, 0x7, 0xffffffa4, 0x6, 0xfffffff9, 0x1, 0x0, 0x9, 0x7, 0xf9, 0xfff, 0x9, 0x6, 0x0, 0x9, 0x1000, 0x80, 0x6df, 0x2, 0x3, 0x5, 0xffffffff, 0x73c8, 0xffff, 0x8, 0x1000, 0x2, 0x7f, 0x1, 0xffff, 0x6853, 0x7fffffff, 0x40, 0x8, 0x80000000, 0x101, 0x9, 0xe2, 0x40, 0x1c, 0x5, 0xfffffff9, 0xff, 0x4, 0x3, 0xff, 0x0, 0x0, 0x8, 0x401, 0xc31, 0x100, 0x4, 0x7, 0x6, 0x7fffffff, 0x9, 0x8, 0x8, 0x5, 0x80, 0xff, 0x5, 0x8001, 0x9, 0x1, 0x4c6, 0x5, 0x3, 0x1, 0x5be4, 0xfffffffe, 0x7b, 0x8, 0x1, 0x0, 0x6, 0x6, 0x80, 0x1, 0x3ff, 0x7f, 0x7, 0x5, 0x200000, 0x100, 0x8, 0x4, 0x2, 0xd8, 0x8, 0x10000, 0xff, 0xfffffac3, 0x4, 0x8, 0x0, 0x6, 0x8, 0x4, 0x7fffffff, 0x2, 0x7f, 0x1ff, 0x0, 0xfffffffc, 0x8, 0x184c, 0xffff, 0x3, 0x7, 0x8, 0x800, 0x3, 0xd9, 0x3ff, 0x1, 0xfff, 0x10000, 0xffffffff, 0x6, 0xd4d3, 0x5, 0x800, 0x3, 0x8000, 0x4, 0x2, 0x8, 0xfffffc00, 0x0, 0x2, 0x8, 0x2, 0x3, 0x8, 0x3ff9, 0x8, 0x6, 0x9, 0x8000, 0x1, 0x3ff, 0x8001, 0x0, 0x3ff, 0x6, 0xcc, 0x9, 0x8001, 0xff, 0x0, 0x5, 0x3, 0xfff, 0x80000001, 0x3, 0x6, 0x8, 0xffff0001, 0x9, 0x1, 0x0, 0x658, 0x0, 0x86b4, 0x7, 0xfffffffa, 0xa5, 0x3f, 0xfb, 0x8000, 0x9, 0x7, 0x5, 0x5a, 0x0, 0x0, 0xfffffc01, 0x80, 0x5, 0x5, 0x5, 0x0, 0xb143, 0x800, 0x7, 0xffff, 0x0, 0x3f, 0x4c16, 0x223, 0x3, 0x0, 0x10000, 0xfd, 0x8, 0x8000, 0x1, 0x4, 0xbd55, 0x80, 0x5, 0x101, 0xffffffff, 0x0, 0xc6c8, 0x2, 0x9, 0x4, 0x3, 0x1, 0xffff, 0x67c, 0x2, 0x9, 0x0, 0x2, 0xffffffff, 0x6, 0x8000, 0x401, 0xfffff5ac, 0x2, 0x9, 0xffffffff, 0x8, 0x7, 0x0, 0x0, 0x2, 0x7ff, 0x80, 0x8000, 0x3, 0x200, 0x9, 0x4, 0x2, 0x9, 0x81, 0x8, 0x9, 0x5, 0x1eaa7141, 0x0, 0x8, 0x6, 0x8, 0x7, 0x1, 0x5, 0xb18, 0x2, 0x5f5a, 0xfffffffc, 0xbbf, 0x40, 0x81, 0x5, 0x5, 0x9, 0x0, 0x2, 0x3ff, 0x2, 0x1, 0xfffffffa, 0x7fff, 0xd1, 0x8000, 0x782, 0x8001, 0x1, 0x5, 0x7fffffff, 0x9, 0x7, 0x2, 0x7, 0x6, 0x5, 0x9, 0xfffff800, 0x94ce, 0x1000, 0x27, 0x200, 0xc13, 0x1, 0xfffffff9, 0x83, 0x1, 0x78d, 0x5, 0x4, 0x7, 0x3, 0x1ff, 0x0, 0x101, 0x10000, 0x0, 0x7, 0x1000, 0x1000, 0x7, 0x5, 0xee3, 0x8, 0x3, 0x100, 0x3, 0x3f, 0xba78, 0x1f, 0x0, 0x5, 0xfffffe57, 0x8, 0x6, 0x401, 0xfffffff9, 0x8, 0x8, 0xd0ff, 0x1, 0x7f, 0x8000, 0x3, 0x8, 0x4, 0x81, 0x0, 0x7, 0x4, 0x6bfd1f27, 0x4, 0x7, 0x0, 0x0, 0x93, 0x80, 0xfffffeff, 0x0, 0x40, 0x9, 0x7fff, 0xfffffff8, 0xfffffffa, 0x40, 0xffffffc0, 0x1ff, 0x6, 0x7, 0x5, 0x7, 0x3, 0x0, 0x2, 0x8, 0x40, 0x8, 0x4, 0x7, 0xd0, 0x7, 0x9, 0x200, 0x10001, 0x6, 0x10fc, 0x5, 0x6, 0x7, 0x0, 0xffff4ce3, 0x4, 0x10000, 0x1, 0x9, 0x7, 0xfff, 0xdf, 0xfffff2ec, 0x200, 0x9, 0x9, 0x7, 0x0, 0x7ff, 0x400, 0x5, 0x3f, 0x1, 0x99, 0x8, 0x3f, 0x6, 0x40, 0x8, 0x6, 0x7, 0x3, 0x8, 0x1, 0x4, 0x0, 0x2, 0xc, 0x6, 0x8, 0x0, 0x1, 0x81, 0x81, 0x6, 0x1, 0x54, 0x6, 0x0, 0x8, 0xea, 0x9, 0x4, 0x7f, 0x3, 0xff7, 0x3, 0x20, 0x2, 0x8, 0x9, 0x101, 0x3, 0x4, 0x401, 0x8001, 0x7, 0x2, 0x3ff, 0x8, 0x800, 0x4, 0x0, 0xfffffeff, 0x1, 0x80, 0x8, 0x7ff, 0x3, 0xffffffff, 0x8001, 0x14b, 0x5, 0x5, 0x92, 0x7, 0x101, 0x499fc7c0, 0x400, 0xfffffffc, 0x7676, 0x3, 0x8000, 0x0, 0x3ff, 0xffffffff, 0x8000, 0xfffffff7, 0x3f, 0x7edc, 0x1, 0x6, 0x3, 0xee95, 0x11, 0x5, 0x2, 0x7fffffff, 0xb4fc, 0x0, 0x0, 0x9, 0x9, 0x6, 0x7fff, 0xa0, 0x800, 0x3, 0x2, 0x4, 0x0, 0x4, 0x69, 0x401, 0x0, 0xffff9839, 0x400, 0x2, 0x1ff, 0x6, 0x1093, 0x7, 0xa7, 0x19, 0x3, 0xbed, 0x6, 0x3ff, 0x7fffffff, 0x8, 0x1, 0x9, 0x4, 0x2, 0xffffffc0, 0x80000001, 0xffffff2f, 0x3, 0x40, 0x5, 0x5, 0x7f, 0x0, 0x40, 0x8, 0x40, 0x7f, 0x0, 0xda, 0x24af3ff8, 0xad, 0x101, 0x9, 0x1, 0xf8a5, 0x200, 0x2, 0x48d, 0xb95, 0x3, 0x1, 0x0, 0xd3cf, 0x3, 0xd9b, 0x6, 0x9, 0x4, 0x7, 0x8, 0x5f6e, 0x82, 0x2, 0x8000, 0x9, 0x7f, 0x7f, 0x9, 0x0, 0x9, 0x1, 0x1298, 0x9, 0x80, 0x4, 0xfffffffa, 0x5, 0x4d, 0x4, 0x699, 0xfffff000, 0x4, 0x3, 0x6, 0x10001, 0x0, 0x2, 0x80000001, 0xfffffffb, 0xfff, 0xffff, 0x200, 0x80000000, 0x8, 0xfffffff9, 0x47, 0x27800000, 0x80000000, 0x2, 0x409, 0x7, 0x100, 0x1, 0x8, 0x8, 0xf4a4, 0x5, 0x4, 0x1, 0x7, 0x200, 0x5e8, 0x3034d9d5, 0x20, 0x9, 0x7, 0x8, 0xc4d, 0x1, 0x3, 0x5, 0x9, 0x3, 0xbc9d, 0x400, 0x6, 0x3, 0x9, 0x2, 0x3, 0xff, 0x200, 0x100, 0x30, 0x20, 0xfffffff9, 0x4, 0x0, 0x8, 0xd2dc, 0x6, 0x5, 0x3e82, 0x0, 0x7, 0x7fff, 0x1, 0x2, 0x19c22aa4, 0x3, 0x64e9, 0x0, 0x9, 0x9, 0x0, 0x401, 0x9, 0x2, 0x4a, 0xfffffe58, 0x3, 0x3ff, 0xffffffff, 0x3f, 0x9, 0xff, 0x0, 0x0, 0xed, 0xb9b, 0x9, 0x1, 0x4, 0x9, 0x6, 0x1, 0x3, 0x0, 0x2, 0x4, 0x2, 0xff, 0x1ff, 0x4, 0x81, 0x7, 0x9, 0xfffffff9, 0x2, 0x6, 0x7, 0xbd, 0x7, 0x9f, 0x0, 0x3, 0x1, 0x9, 0x2, 0x7ff, 0x401, 0x8, 0x200, 0x200, 0x3, 0x0, 0x8, 0x1, 0xff, 0x800, 0x100000, 0x4, 0x3, 0x100, 0x8, 0x7, 0x8000, 0x349, 0x4, 0x1f, 0x0, 0x31b3a2fc, 0x5, 0xffffffff, 0x5, 0xffffff22, 0x1, 0x80000000, 0x2, 0x1, 0x2, 0x1, 0x80000000, 0x6d, 0xfffffffb, 0x37, 0x2, 0x8, 0x800, 0xbf4a, 0x4a, 0x3, 0x7, 0x8, 0x1ff, 0x9, 0xffffffff, 0x2, 0x1, 0x800, 0x8, 0x400, 0x9a8, 0x0, 0x6, 0x81], 0x5, 0x400, 0x2, 0x20}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000140)) 02:09:57 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:57 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 02:09:57 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xf00, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:57 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast}, [@bcast, @remote, @default, @null, @rose, @netrom, @bcast, @default]}, &(0x7f0000000080)=0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x40, 0x0, 0x1f, 0x6, 0x3, 0x3, 0x3, 0x301, 0x40, 0x36, 0x3f, 0x100, 0x38, 0x1, 0x2, 0x4, 0x5}, [{0x6, 0xfff, 0x505, 0x9, 0x7, 0xf5c1, 0x100000001, 0x1114}], "38e352fde84c9b90286821515927f2ec326c835aa7565211830d2d864dbda001fea009f9ace93f43a3ed190ede69dd430485572536a7810e2bafc4d8860d585598f9e02c651c32ff097c0e7cf519652d48a9aef629c63c45051435d83b0c9299f8d9165613bb6fd9558fa534ef781b10f5ef699c99c1ed5ec3196a15abcca2d3c80c8b6548e5e2ad636c8b9c8cff7d6065b5e760964a4df72ef836680c3b0bd08ee882f3b3b2d5080722d4c2ed83ebd47a98", [[], []]}, 0x32a) ioprio_get$uid(0x0, 0xffffffffffffffff) 02:09:57 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x450481, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x2f, 0x7, 0x40, 0x8, 0x11, @private1, @empty, 0x40, 0x10, 0x3, 0x40007}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'syztnl0\x00', r1, 0x29, 0x5, 0x2, 0x9ba5, 0x4, @dev={0xfe, 0x80, [], 0x3a}, @dev={0xfe, 0x80, [], 0x43}, 0x61, 0x80, 0xffff, 0x40}}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000080)={{@local, 0x4}, 0x2095000000000, 0x7, 0x3, 0x4, 0xffffff81, 0x5, 0x2d, 0x4}) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r0, r0}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r2}, 0x8) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, &(0x7f0000000040)={{@my=0x1, 0x6}, 0x5, 0x2}) clock_nanosleep(0x5, 0x0, &(0x7f00000000c0), 0x0) 02:09:57 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:57 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 02:09:57 executing program 4: r0 = socket(0xd, 0x4, 0x400) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioprio_get$pid(0x2, r1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x25) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 02:09:57 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x2e52, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:57 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000000), 0x4) 02:09:57 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:57 executing program 2: setreuid(0xffffffffffffffff, 0xee00) rt_sigprocmask(0x0, &(0x7f0000000000)={[0x452ecdf9]}, 0x0, 0x8) setreuid(0xee00, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000240)) setreuid(r2, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1c8, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fe00000}]}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb3e}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan1\x00'}}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x88cc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdc29}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x32fb}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_NODE={0x90, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "86bd3a5839e12f8f0343f64800fe08418807032a6137901143513dcb95dd901a3ec6"}}, @TIPC_NLA_NODE_ID={0x3b, 0x3, "7f323adfedf5fe2fba54dc6774cda4d8e1ef0cb52ced0906973fdd93883b47ecaaeb0bd3ea2a4d28da62e5073cffee4762c2d5c51415c1"}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x841}, 0x44010) 02:09:57 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) 02:09:57 executing program 4: r0 = socket(0x4, 0x0, 0x800400) r1 = gettid() bind$netrom(r0, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @null, @null, @default]}, 0x48) syz_open_pts(0xffffffffffffffff, 0x10000) sched_getattr(r1, &(0x7f0000000040)={0x38}, 0x38, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) copy_file_range(r2, &(0x7f0000000100)=0xfd, r0, &(0x7f0000000140)=0x6, 0x6, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r1, 0x12) 02:09:57 executing program 1: setreuid(0xffffffffffffffff, 0xee00) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) 02:09:57 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x50000, 0x0) 02:09:57 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x3f00, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:57 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:57 executing program 0: clock_nanosleep(0x5, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x42) ioctl$SIOCNRDECOBS(r1, 0x89e2) 02:09:57 executing program 1: getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) 02:09:58 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x522e, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:58 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000007fffff"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:58 executing program 2: delete_module(&(0x7f0000000000)='#\x00', 0x1200) setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xee01) unshare(0xc000400) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7, 0x200000) 02:09:58 executing program 0: clock_nanosleep(0x1, 0x1, 0x0, 0x0) 02:09:58 executing program 4: r0 = socket(0x10, 0x0, 0x400) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4004000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x3}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8084}, 0x80) 02:09:58 executing program 1: getrusage(0x0, &(0x7f0000000000)) 02:09:58 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:58 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x6000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:58 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x40000, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f00000000c0)={{@local, 0x3f}, @any, 0xc, 0x400000000000, 0x800000, 0x81, 0x400, 0x7838, 0x3f}) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000000040)) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x7, 'syz0\x00'}) 02:09:58 executing program 1: getrusage(0x0, &(0x7f0000000000)) 02:09:58 executing program 0: clock_nanosleep(0x6, 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80001, 0x0) r1 = accept(r0, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) write$bt_hci(r1, &(0x7f0000000100)={0x1, @set_csb_data={{0xc76, 0xff}, {0x7, 0xe4, 0x0, "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"}}}, 0x103) 02:09:58 executing program 4: socket(0x1a, 0x3, 0x400) wait4(0xffffffffffffffff, 0x0, 0x20000000, 0x0) 02:09:58 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:58 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xf000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r1, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x10, 0x18, {0x80000000, @bearer=@l2={'ib', 0x3a, 'hsr0\x00'}}}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x20040042) socket(0x10, 0x0, 0x400) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioperm(0x8000, 0x2, 0x3ff) 02:09:58 executing program 1: getrusage(0x0, &(0x7f0000000000)) 02:09:58 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x2) 02:09:58 executing program 0: clock_nanosleep(0x0, 0x1, 0x0, 0x0) 02:09:58 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:58 executing program 4: r0 = socket(0x22, 0x2, 0x0) accept(r0, &(0x7f00000006c0)=@ax25={{0x3, @netrom}, [@netrom, @bcast, @netrom, @null, @default, @netrom, @bcast, @bcast]}, &(0x7f0000000480)=0x80) recvmsg$can_raw(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/9, 0x9}, {&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/6, 0x6}, {&(0x7f00000001c0)=""/153, 0x99}, {&(0x7f0000000280)=""/136, 0x88}], 0x5}, 0x2000) recvmsg$can_raw(r0, &(0x7f0000000880)={&(0x7f0000000400)=@xdp, 0x80, &(0x7f0000000780)=[{&(0x7f0000000680)=""/8, 0x4}, {&(0x7f00000004c0)=""/116, 0x74}, {&(0x7f0000000540)=""/239, 0xef}, {&(0x7f0000000640)=""/41, 0x37}, {&(0x7f00000008c0)=""/224, 0xe0}], 0x5, &(0x7f0000000800)=""/110, 0x88}, 0x40000020) 02:09:58 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x34000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:58 executing program 1: getrusage(0xe026a11184ca91d1, 0x0) 02:09:58 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1378.365513] audit: type=1400 audit(1603159798.666:176): avc: denied { associate } for pid=13334 comm="syz-executor.2" name="mice" dev="devtmpfs" ino=18775 scontext=system_u:object_r:semanage_trans_lock_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 02:09:58 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2d}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c005}, 0x80) 02:09:58 executing program 4: r0 = socket(0x10, 0x0, 0x400) r1 = accept$nfc_llcp(r0, 0x0, &(0x7f0000000080)) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x7, 0x0, 0x9, "8b4413726dbba6557092c2f8d6cb1c6bc26931967ee2344f92f5fdb459a2054a5452174cde95b1db3dc51eb7c58749ea53bc7d1c71fa7a02c92b6931c0f6ef", 0x36}, 0x60) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x802, 0x0) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000040)=0x10000) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10800}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x118, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "9b1ec292c5e43e055242f2a472383e5a6de50e2be0fff6"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "f79e1d4f5c2c957b65537819f42d4a14bb6821eeb8f8106de10752ae7c03"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x549}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "11cb1faf3c1f676b6c80005c991449e267119c929cca93"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x118}}, 0x8000) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x501a40, 0x0) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x40000) connect$nfc_llcp(r1, &(0x7f0000000300)={0x27, 0x1, 0x0, 0x0, 0x6, 0xfb, "df0fdce4bd6c9ccd77bd2c0e8c82f4ca3ef69092f611c34cfd298a7f202518e0b0ad10dd24c16369601f5c34ce8427c9042e43cc51fd7548ac304578292ffe", 0x3a}, 0x60) 02:09:58 executing program 2: getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000280)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r1, r2) setreuid(r0, r1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r4, 0x80184947, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r3, r4, 0x20}, 0x10) setreuid(0xee00, 0x0) 02:09:58 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x400300, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:58 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:58 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:58 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x214040) 02:09:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000040)={0x1, 0x8, 0x80}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000100)={0x1, 0x2, 0x1000, 0x1000, &(0x7f0000000d40)="222e36100b06376329651a655776d4c0a68d99a53164a973aa9f4585391583dda81b23d9d53a8301ae1ba4a363cf33004c3ba42c2079421cb2085608b6949efdb07cf2a1c1096a21575a41e834bc8f1edae8d3ffaf01633f6680504ea17fab3172b195ca844c364735b359b6ccabaa9b5881d3f9ce8d19cd403d55cb7379deb031f8ddc5a4374fc9c2862cc092f7e17211e50fbef9b8101b806d195d59977f9290ea19c3919aa424d6a1b94ca6a726c31a6e26648be41182baeb8ccf1b30b44998a4a5059788581f724eb942127af40a2f1dbd5627b03da0f8f169202c9bbc7c44b2b1ceb5a8a2e9ac81f4624008d30ca235ec1456352e14696fbdf932febc2494cc6d0d947c8f8eeb93655925699784873ac65f928845bc158e171eb2712130c34f91838bb0a64d95020e2a86ad21fdace839b270599bead91e4f355db9ffa1837c68449132a156b7d0f53aa4fae03cbd51dbd3e4bc3c56129d43d86e01f8b7cb7e6eeb1ae70301437e8fe5f9a2b4cac41432c7adce4881637870fcb0b222fb800e680db2cafad4b2bea9cc51e318594a568281d6b40a49b66416a757a567ce3bbf50ce7a6ffc368be53b1d37f8fa7affc24c22121061ac715ba29be5bab85701efddb224c8c4379de89efe22df8948f7532feceb4c3b1302b5f6edc82a623dddab5dc819beea713abbaeb64ab7476aa8140bd2ef814b5ddc5fbfb0e6f808d28845dd8391d29723072de51d83879c4343d74a2b481b832b5cbdd666286e1198e4338895853c9107f2ff1df90f99179feb84b43601937c50c9dccb4dccdf56154a1f639815bc2a63e4f4fd23efd72a9fc1706270da2cff190369591f5ce23a026af461e6d91c2065bb2c039a4f43c29e4465249f50c35aada18804c8fb7c805de6e8ed070131d0f69d071bd3cce4b26f37243b8987f5e6addc08c76060f0e1c8d53df7448a40d662a3f74d4b63e6c441b70ebfffcfdeaf62b7dc34dc9ce3296c2c958dd06f4957975fcb126f47905510d8d4e9ac403d950575f3b41278008fbb41d519d3243b16fd992e7589e4aa9d7323ec6957802ada6bdf5319084eca49d855c2d79c6c94a522ff96ac66580cbc2241aeaa6868a355510f93fc004e38d034e7e9dde1b4a13bf5791600e8e01c7840b6a28ab045c3dd89f95c1f4a95cc165c529d526adea47c28d2bd3e0c55a0ecf94b3734bace44d093d2a2ee3021acfcbe6b2f7ef7ec6abbeaad69c37e88f466c23c3154f46e1fd835f4d24bb60b707485eed6e8b04ff711f0b0afb28a761c792c451f9a5e619c1ba915ec3d798dcc8536eb9f69ccbb284b9e7ed2436b5a412c9f1ab111dc00c697e800e6d0bc4d5c9e90c025fad9e6d3dff2e046c22d7f51aeee815f5c3a9fb7cbbb10d0c7c221698bd61f41e29b763b1248c31fbf05f6905ad911c456f0882f84cc62afd5cd2f4c78d83373bbe4c67d6066511a7150004945489ba1e4eaadce40177ea23192201064bd121e61ce312cdaf23aae921fdfd780c88817d6c82eefb43dab7003c913425956ec136aa46e30341845a8126a01dd36be705d6f42eb2a015988916e24045d72743f28bbc68c6568d7c1b8bf71b7bdf03f95b65bc712709517a884cfebed9a8d4af6c5c6da31ff27cb3511cb5a5023106009a20dea43cc47dacc7bfc7f6acc32c44ca8b8b01a8b00009e120f2d50b76b47a74e0f43f9ba424f08d8f1a04d944396937c97eaf8212c521504811fff0ffbe3f5e5c54b9d4180807ae50fbdaa00ae94d66e675e6b6fad68c32ca494a7d4d9c3fa5aca69905de9ee518a7f20f6d75830170908e1315f9227c4affb39b4f38e30e7f3728bc276df184285f70d342ab572dd287253340566a0e39011782276213d92fccba10cc73150e5eec10a206e92c29da1ebfb0444ed4e6c21fae873b0b67c43566aebce499b136c5fb061354ab58b8148fadcd6914d00ef34f8c731c080b323ea912369e1b7776abdb80ea988f1d72973970f694e660f2ea96cb00766da43ed80750c9d0e892027555c6126667f62fd5c0cec8ec0f519980a88512056c67dfc806286f5ea1fd3a28c4231d94c75d7772645fcaeb4a5f0b8cc567a95b45780c8e770050ad057202461ba8d907494e9b9de951542ae32302f2d6f85d9242cf3b371cdc8fb8719c35400a531602d0bc46363278592dcfc67c195f6da61237673e128e609a8c847930e946b489652834f55e2cc595ea268c05f04b3775ee21836d13a62110bffc17670aa5332e2ae4c407e759741dd1e10f56fa4f4b79a7a48a486f491732a88114ffd42ef2935ec89eaefff3a31682fb0ec2eddafb1aa7b93502d6533a8aa17a9cba221c618d7957e93d284b9c35043d3f125fddd97e52a5079ee003cc6fe1e8b1180317280f361bdc7565725e43dd227cfc83ac05d3e5d25f0c06d9ef8178f197eab072f8caf92cb05a6b746efeb5dc2e08b62fefaeec98c0b8dd2ed586d44cc4d7488b7441422ff4d458ec2a205319b8c31f0bc0bb0a0d49e8bc7c9d9e18988feac2cadda520ce9789c6b22e754fb88b8d6642df5e8cb75b21373a72140d42b0440b235436fa4b90aef7913de2ad41a5d978fb36b57913579341a2d6a9bdf22e3a56ec25d770d76eea53898ce81b96884a2153ffa06bc71479b49de289ec60d6280efc4ea8ff3aa5fae8fd6c3d3bcb0d5fff97ba41dc31c71dd628bfda84747f27226ebe4db60ee71789fb967ae11b88c5bb49ae98ef9d2108f9e26c58b8193b8dfe708fd0678ecee1bdafb400aeb6cf7337a1ae630aadd011dc142f32ed8e6932e799bf5a8f4e9a639bb497589649009b2a3ce604d2f46eef038daafd0a3d42c9e4370a783e0a1b67e24e257a6d353faf6e138bfaaef65eccdbb9b5fb18f51c3e18e51e3722f02d2fa97b35799d7a32109347dcd311889e5f9fff117d273ce2a44189507425ea2ecd8586f56d5e5c4e3d0962ccbf7c62582f2607f1dae81f53ebe521d43e0ec7aef58ca2f6f18cd10521015f49c82a4012960730193569b7cbd8447469f281181d4aac2cf70049a2ecef776c9260d06668c8794997e8b1b50be696b4112f7a0137253aabbe99f1007a7f7259d4ac6f397bfabdbb1c5676f872937afe67d97db3a518526df03e39b77035dd49ea3774f1d73e2ad4d26c81c3b6a3922a34fd2ba94cd0058f3aa22dec51470de2a45713b44160c6c63f48d322f332a79bca6f6ccc31972a9fb2af3a494fa2a7bdb56d1d45a90b6bbeae07532e5d42b69612c2067b6bc43f29fd831d85e1afda1eb90409820c33f998fcae7b3554e2838c12c60fc1e2f9c3feedd749454598c431384d0cf6a2fbfc6b1dd9aa133386c88da40edf6136a11b402844e4a0e272f7a5dcde3b58a05b721a311f9a1ccbc7ebeef46a86b1c9e95825a558fde535222b23d2f6a9dc4944752e40f45309f6e802db938cac71056059a72c353a578e74e1dd799a32d1a488c801457c9c2f3ad15ba8314573de23df844aa337ed0f32a3e76aaed390822d69a644f7ecaf1fdf7f222be2d9622aecb02b87021e278f13a63b5c6c013ef2b712f8b569bf26ad1383b5bc206a65fadbdb6c6d4120545bf8be7c5624b9fc9dc52b7986e87ac875d74e13279e2cebdc2766ab2fbf5cce129194e464f91d6fe68d47d86e6cdb1176b8d93989793842a3f597e890e192f78bc08f2f6990f5ca7ea0f6776efbf8149c1f39cfdea96657186e954a11d57b1ee9c2a19a448852f53e3e125ac14b414a00df0b5815dd0fde687859d6a793ce89cc3d6f1fc8c215f3150169d87992dc95d09986bb7b9808d0d8a9decb7a8b9f509147005adf8b1ffef4903b684b7214548e436396b60b7851d1c7212bbf02d25d91404c30a5606b8596742b0fad701cefa8e78728415d2ffbaddcd9969d55419f9bff56dbb48cc33fdaf36609b37fb3c33375ba5a4c7bd6126617e1beb75f5abfa11c95ed8a689fa3d1f5999678b3c818d6ef63ace42fa26da1a6279979c5222238aba4880d5f031ec30a524b8d8c411074b633bf295224b6acb692d713108ac772cdc6bbede09cfc9404cc6e27e9b4c5eabe782ae9c90db1fc15cb863a0e2631644ec6f7853bc6abf023ca43f82938997c2c7937bd169ece60f26d4c585458c73ba0a92a0119d681daac71e2d3560f03debeb0fb329ed1d7e61ed558b640ec21eb795db7f3b8a50f83d4a649d94425b284280f8e0ede6a8125a5ab8b909066c546f14b19738446c1023d394b6cdeacff19693c3b251ff72d5f7fcc50b4f66df224db02aafb48070c44e25207d791a84b967402227f413934454b4d1d25f8aa1b41a85787d3d6bea7c6feeff30423eb89fa72783e2edfdc6dd7a189d449a090d75b7ac6ce4bc7b0349b0b5c7c8156743201b7cdc07ad6c13e0b7335d94d9bb3d0342ae1902b3a91176dcfaf4830c23737db067382ec585687d87f6129af483e10bea93ace5f93c59b87278f526ea4d69c08a261ee85a22792d366cef9f344f74b3b0110ee20ca76755bb8dadba93375df8004ea3293496c8a77729512d4765d9ac46dde2a8c28595078dc863454be65883115392c615a0fcd6e191eb81f54631f7525c2541651d398bf48007cc6d1da6794424950e68362bf496c13e0df2b58692c7878f50d4b130c3ec95835f3819c4e8bab867e430428dfa613bdcc8366e2499296ded1ad8f302dd470a3988f4a5d386eb54f0d934c38807ef81a9ef5d6717cda46a31dae8a6572d202b12754668049bed293182b7bb36e017491f9d1d2f600215883825d3e16ac21618ce959015ee745fe853e1c015d073f5f8e66979b81e85460e40deb8bfc288d6215e9ed776104f022562efdf2016741beb1092790d70f47bd3a6f4d98b0eaad25a24c7634657c017ec03a304581233bee8fedec33faf8ad46c0d8232046008f33d0bcfc993c48594c88c7f399ea55663462b0427aefc9d6f80cce6828060fe1385d06e157fddf3bfe6d7f6aa510449b2c8458d11f9916184d6c5a7acd053d6bcb5ee746ee3f3727ed73bb83df12f92b04120e86efa377b7e9637a36e803aca44c5d9710b92966719224ddb0081065d38ffc4428f60f9429a9cec291ea1d4acdb833777da2c59ae60671d83d95b7b4e2ae53662db258b524b18d9e502277f840537c698b7a2e8c84337af2d386725be77e7eb2e2032c908fad865914cab923f61f42828a83157c6accaf02ddc7e9c3da07366f8a8e4ebc8fc6e0a1e6ae26ac629e2b425fabc2d8b7158db5461ec6bc5de30effe82a04a996f31eeb74d16cfef2eb36c0b0236bc5ff10d9ad3089b81e7ff06d80053ab9fae1840ad86bb925617ce596c1651916f87c48e692608fcae966b022405bd89328d04cdc8e49e12a7bfd65f83d8c46ff291b02800f93d7478cbff0de235d9479039506080fd3ed2f8bd5a14866ccec67e49cf115c4d446b561b5c3047ceb73c89e9c33e63b2f83a0cfadd3fcb316036da3d672faa545f4a966a6d1a912a2c60bf2035f0b7f1340a1e67e3ad446f7ba00e460bb3fd09279021e1bfe200fc06dc3b1135305288203b456dc9b070dfd3f3b8b45ceab29955d5b281c10be4868fc0fefc31dea4d9d333acbc69b2e8ac61ad7fd9f22ef0c1daa1c3810f4980d1555abf4314a97daf35ccaf82ddadc57f137015a981c312afcd1d8ac5e7141ce5c320bb036e31eb5393cb2357095da5af7764faa1d47b2f8ca6d2077102dfece623c286ea5b6b8342b216a780f090c9884c144a4a7a0871cd3db14565a8d53e461774f9c6febeab33fd9d7d6c080addacc99ecc2402dcdfb99be3285c0386", 0x1a, 0x0, &(0x7f00000000c0)="ca64eeca9bf7decea46969a02d9f5c4d953048d09b350e04fd83"}) socket(0x10, 0x0, 0x400) 02:09:59 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xf0ffff, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:59 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) 02:09:59 executing program 1: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x400300, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:59 executing program 2: setreuid(0xffffffffffffffff, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r1, r2) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r3, r4) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r5, r6) setreuid(r6, r0) 02:09:59 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000015900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:59 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x600, 0x0) recvmsg$can_raw(r0, &(0x7f0000002400)={&(0x7f0000000040)=@tipc, 0x80, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/179, 0xb3}, {&(0x7f0000001180)=""/27, 0x1b}, {&(0x7f00000011c0)=""/67, 0x43}, {&(0x7f0000001240)=""/138, 0x8a}, {&(0x7f0000001300)=""/102, 0x66}], 0x6, &(0x7f0000001400)=""/4096, 0x1000}, 0x140) 02:09:59 executing program 1: r0 = socket(0x10, 0x0, 0x400) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4004000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x3}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8084}, 0x80) 02:09:59 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x1000000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:59 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)) 02:09:59 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:59 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000000)=0x200, 0x4) 02:09:59 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@remote, @null, @bcast, @netrom, @null, @netrom, @rose, @rose]}, &(0x7f00000000c0)=0x48) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 02:09:59 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:59 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008800}, 0x20000004) 02:09:59 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x2000000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:59 executing program 1: delete_module(&(0x7f0000000000)='#\x00', 0x1200) setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xee01) unshare(0xc000400) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7, 0x200000) 02:09:59 executing program 2: setreuid(0xffffffffffffffff, 0xee00) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x100, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x3ff, 0x200000) pipe2$9p(&(0x7f0000000040), 0xc00) setreuid(0xee00, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x428c01, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'osx.', '/dev/vcsu#\x00'}) 02:09:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0x7, 0x4) socket(0x10, 0x0, 0x400) 02:09:59 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:59 executing program 2: setreuid(0xffffffffffffffff, 0xee01) setreuid(0xee00, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400400, 0x0) 02:09:59 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x4000000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:59 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1', "16e9c4706c3796da95d132ecb7d4f61a2d806e5647e09775ae18f769bce39f63d16af84c05b410ceaa7e0a1744727e1987498a427c87759ffbd6fb0319380e9850aa65ba43c67475cf645f6e24d7c2d2e12b7bdf2c19022ca20cbfd5893b166a0f48bf02276e0a50290a5310bba8f22ee1887aad2b88fb1e2c19d1a25c91fba6cb1e639dad49b631283251a2163dc8125245d831cfa04bf835520efa5b08e6b717025eddd42a5cd37ebbcfcb6076e042990864cccaf385e3aa623e0cdea529474177a43924beeaceb786fdeba9f09a7f1d3ab9478d24c723dd1f1058a1"}, 0xe1) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044001}, 0x20000000) 02:09:59 executing program 0: clock_nanosleep(0x3, 0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x448100, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000040)={0x1, 0x5, 0x5}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r2 = gettid() ioprio_get$pid(0x2, r2) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080)=0x325e, 0x4) 02:09:59 executing program 1: delete_module(&(0x7f0000000000)='#\x00', 0x1200) setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xee01) unshare(0xc000400) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7, 0x200000) 02:09:59 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000805400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:59 executing program 2: setreuid(0xffffffffffffffff, 0xee00) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @null}, [@remote, @netrom, @null, @remote, @netrom, @null, @rose]}, &(0x7f0000000180)=0x48) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000140)) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.origin\x00') syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x400, 0x841) 02:09:59 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"/2146], 0x862) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, &(0x7f00000009c0)={{@my=0x0, 0x3}, 0x3, 0x80000001}) socket(0x27, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000940)='security.selinux\x00', &(0x7f0000000980)='system_u:object_r:ld_so_t:s0\x00', 0x1d, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000008c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000900)={0x1, 0x7, "947c35", 0x3f, 0x5}) 02:09:59 executing program 1: delete_module(&(0x7f0000000000)='#\x00', 0x1200) setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xee01) unshare(0xc000400) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7, 0x200000) 02:09:59 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x8000000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:09:59 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000747000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:09:59 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) clock_getres(0x3, &(0x7f0000000000)) rt_sigreturn() r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400a0}, 0x0) 02:09:59 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setreuid(r2, 0x0) 02:10:00 executing program 4: setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000)=0x1, 0x4) r0 = socket(0xe, 0x0, 0x400) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) 02:10:00 executing program 1: delete_module(&(0x7f0000000000)='#\x00', 0x1200) setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xee01) unshare(0xc000400) 02:10:00 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, &(0x7f0000000000)={{@local, 0x6}, 0xf6, 0x1ff}) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0xee00) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) clock_gettime(0x6, &(0x7f0000000080)) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x3) 02:10:00 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xe000000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:00 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0x0, 0xee01) 02:10:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000707400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:00 executing program 1: delete_module(&(0x7f0000000000)='#\x00', 0x1200) setreuid(0xffffffffffffffff, 0xee00) unshare(0xc000400) 02:10:00 executing program 0: clock_nanosleep(0x3, 0x0, 0x0, 0x0) 02:10:00 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xf000000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:00 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x0, 0x8], 0x1}, 0x10) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) recvfrom$netrom(r0, &(0x7f00000000c0)=""/201, 0xc9, 0x1, &(0x7f00000001c0)={{0x3, @default}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) clock_gettime(0x7, &(0x7f0000000240)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x3f) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24009805) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r3, 0x7a9, &(0x7f0000000040)={{@local, 0x100006}, 0x1, 0x9, 0x2, 0xbc99, 0x1, 0x4fd, 0xd52e, 0x3}) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r6, 0x80184947, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r5) 02:10:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3ff}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="a8e1e48dc6af"}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40002) r2 = socket(0x10, 0x0, 0x400) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x810) 02:10:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:00 executing program 1: delete_module(&(0x7f0000000000)='#\x00', 0x1200) unshare(0xc000400) 02:10:00 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x3f000000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:00 executing program 0: clock_nanosleep(0xb2488320e1b1a80b, 0x1, 0x0, 0x0) 02:10:00 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40085}, 0x10) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) socket(0x10, 0x0, 0x400) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000040), 0x4) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000080)=0x3, 0x4) 02:10:00 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000300), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) setreuid(r0, r1) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x0) setreuid(r3, r2) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setreuid(r5, r4) 02:10:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000548000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:00 executing program 1: delete_module(&(0x7f0000000000)='#\x00', 0x1200) unshare(0xc000400) 02:10:00 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x25, 0x5, 0x44, 0x3, 0x80000001, 0x80, 0xa9, 0x8000}, &(0x7f0000000040)={0x8, 0x7fffffff, 0x200, 0x4, 0xfff5, 0x57, 0x100000000, 0x2}, &(0x7f0000000080)={0x1ff, 0x2, 0x2, 0x8, 0x8010001, 0x90, 0x90, 0x401}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 02:10:00 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x522e0000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:00 executing program 2: setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000)=0x1, 0x4) r0 = socket(0xe, 0x0, 0x400) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) 02:10:00 executing program 4: r0 = socket(0x10, 0x0, 0x400) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000d40)={0x0, 0xfff}) 02:10:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000001"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1380.402846] audit: type=1326 audit(1603159800.696:177): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13526 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 02:10:00 executing program 1: delete_module(&(0x7f0000000000)='#\x00', 0x1200) unshare(0xc000400) 02:10:00 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x60000000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:00 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:00 executing program 4: socket(0x4, 0x0, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x40) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setreuid(r0, r1) 02:10:00 executing program 1: setreuid(0xffffffffffffffff, 0xee00) unshare(0xc000400) 02:10:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000001901"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:00 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x9effffff, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:01 executing program 1: setreuid(0xffffffffffffffff, 0xee00) unshare(0x0) 02:10:01 executing program 2: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x450481, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x2f, 0x7, 0x40, 0x8, 0x11, @private1, @empty, 0x40, 0x10, 0x3, 0x40007}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'syztnl0\x00', r1, 0x29, 0x5, 0x2, 0x9ba5, 0x4, @dev={0xfe, 0x80, [], 0x3a}, @dev={0xfe, 0x80, [], 0x43}, 0x61, 0x80, 0xffff, 0x40}}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000080)={{@local, 0x4}, 0x2095000000000, 0x7, 0x3, 0x4, 0xffffff81, 0x5, 0x2d, 0x4}) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r0, r0}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r2}, 0x8) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, &(0x7f0000000040)={{@my=0x1, 0x6}, 0x5, 0x2}) clock_nanosleep(0x5, 0x0, &(0x7f00000000c0), 0x0) 02:10:01 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xf0ffffff, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:01 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000005901"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:01 executing program 4: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20008101) socket(0x10, 0x0, 0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x1000, @link='broadcast-link\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x20008000) clock_gettime(0x6, &(0x7f0000000440)) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vfio/vfio\x00', 0x208100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x0, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x20004880) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="eef9f402180b", @ANYRES16=0x0, @ANYBLOB="000828bd7000fcdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0xc080}, 0x20000080) [ 1381.188682] audit: type=1326 audit(1603159801.486:178): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13526 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 02:10:01 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="041706954b1bc7ab6d"], 0x9) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x177841, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc28face69b05e8f6}, 0x8d) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, r0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x22044805}, 0x20008050) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x14) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f0000000d40)={0x0, 0x1}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r4, 0x80184947, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000040)=0x1) 02:10:01 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x9effffff, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:01 executing program 1: setreuid(0xffffffffffffffff, 0xee00) unshare(0x0) 02:10:01 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xfffff000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:01 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000002"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:01 executing program 4: socket(0x2a, 0x80a, 0x7) socket(0x1, 0x3, 0x800) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80040, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x224002, 0x0) 02:10:01 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x7, 0x6, 0x7f, "74eadff277d6168320d19fcba06ef363e19e9cb1a51bf6643f308aacdead07ea26173a3ee1bfb9b284cfe7b447e3c81d5cda538795fb92d2e5e9bdf6f84876", 0x3c}, 0x60, &(0x7f0000000340)=[{&(0x7f0000000140)="575a805e0619c763165846e89df5e1ac575392c82c0f1d32374bf8d3c3fa0734ec6631d484c40958028d3f0abba7436b505ae0d9a3de70a8dbfa5f815807abc9fc79"}, {&(0x7f00000001c0)="bf1643295e4bef393a2822b807782708f7e1b31be98113f02577360dae16057c953b863f060803acbe42b7ad8a86795c24acca70e2ba3eabed03fc7c470fc04b7e6e87ba4729574df68160e83bbf67a4d56b7ab81c7017ddb8a34ae34d80dcb7b753672ae49038f43f38cd2a5d5c22564b70afa2b84b3fbc3c1f5dd098a1f5b0c3d13b7f4d7bc8a39da8ac17ba335f87ae144f24216f"}, {&(0x7f0000000280)="c8ee42d814911bf78970de7c9a116c90e6c1cd1a718e952f7068b460694c56c98047f30cc3eb645c37a7b13fcb762d633a0a8348bb84acad16346d05395631b754dcae9027e615f10a9cf6e973c577ed08d48046797f92ff063f07742c0d830ec84cd635d060149bc5db65d4d262202c03492f51e447f7f4941c43b30c4fb799d0eb838bbccb719ba355da76980452f3d8e4ab46f9a22ff01045858f16f0567a364c0ee03f4bf6d7b63f2e34875e42b9a874f14058bf"}], 0x9, &(0x7f0000000680)={0x90, 0x119, 0xffffff03, "09ff4f0fe853ce78095633b4c47c7b929364c3a5a4040ebb70f4c311b0b6a7a8f830419780b784ababb9831b04c8b3e860005bcbc7e84027e97328d7c4f20dbc115b863108facdb24ca39f781797a5632570b0dcd1c425ddaf1f8f1693a044170de8c7b6f950c070d742b892a2dcf7d4143048de8ccd69cc2857"}, 0x90, 0x40}, 0x1) 02:10:01 executing program 2: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20008101) socket(0x10, 0x0, 0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x1000, @link='broadcast-link\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x20008000) clock_gettime(0x6, &(0x7f0000000440)) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vfio/vfio\x00', 0x208100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x0, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x20004880) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="eef9f402180b", @ANYRES16=0x0, @ANYBLOB="000828bd7000fcdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0xc080}, 0x20000080) 02:10:01 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xffffff7f, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:01 executing program 1: setreuid(0xffffffffffffffff, 0xee00) unshare(0x0) 02:10:01 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000020"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:01 executing program 0: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) sched_getattr(0xffffffffffffffff, &(0x7f0000000000)={0x38}, 0x38, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x80000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 02:10:01 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/keys\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x4, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x10, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r3 = accept(r0, 0x0, &(0x7f0000000440)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) r4 = socket(0x10, 0x0, 0x400) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="dc010000", @ANYRES16=r6, @ANYBLOB="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"], 0x1dc}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) 02:10:01 executing program 1: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xfffff000, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:02 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xffffff9e, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:02 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xf0ffffff, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:02 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000021"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:02 executing program 4: socket(0x6, 0x4, 0x400) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) getpeername$netrom(r0, &(0x7f0000000380)={{0x3, @default}, [@default, @null, @null, @netrom, @default, @rose, @remote, @null]}, &(0x7f0000000400)=0x48) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x200, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2d000000a9", @ANYRES16=r3, @ANYBLOB="00032dbd7000ffdbdf250f0000000c00098008000200ff0f00002c000180170001006574683a6272696467655f736c6176655f3000000d0001007564703a73797a3000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x4040, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x10, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x8) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x9, 0x4) 02:10:02 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:02 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xfffffff0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:02 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 02:10:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000100)=0x7, 0x4) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x6c0081, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) readahead(r0, 0x7, 0x101) syz_init_net_socket$nfc_llcp(0x27, 0x1533d61087afca90, 0x1) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000140), 0x8) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x480, 0x0) bind$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x1, 0x1, 0x1, 0x5, 0x3, "af93e5eb9028aaf9c2abbb9b2cc56b26cfdbb874569437c9c56a7a37b83a4603fba00fe7130bbfe05100eef8b60f58ffa4b1252d3f6df1fd2b5ac343c49ef0", 0x34}, 0x60) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r3, 0xf507, 0x0) 02:10:02 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb0130012}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x44) 02:10:02 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x4, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:02 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0xffffffff, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:02 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x1c}, 0x10) socket(0x10, 0x0, 0x400) 02:10:02 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:02 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb0130012}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x44) 02:10:02 executing program 1: socket(0x6, 0x4, 0x400) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) getpeername$netrom(r0, &(0x7f0000000380)={{0x3, @default}, [@default, @null, @null, @netrom, @default, @rose, @remote, @null]}, &(0x7f0000000400)=0x48) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x200, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2d000000a9", @ANYRES16=r3, @ANYBLOB="00032dbd7000ffdbdf250f0000000c00098008000200ff0f00002c000180170001006574683a6272696467655f736c6176655f3000000d0001007564703a73797a3000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x4040, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x10, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x8) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x9, 0x4) 02:10:02 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getrusage(0xe026a11184ca91d1, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0xee00, r0) clock_gettime(0x1, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0x4, 0xffffa117, 0x61}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8040) ioprio_get$uid(0x3, r0) select(0x40, &(0x7f00000000c0)={0x9, 0x6, 0x5, 0x3, 0xf3fc, 0x10000, 0x80000001, 0x100000001}, &(0x7f0000000100)={0x1, 0x7, 0x401, 0x1, 0x4, 0x1, 0x9, 0x2}, &(0x7f0000000140)={0x1, 0x9, 0x80000001, 0x3fe0000, 0x6, 0xdb03, 0xfdb8, 0x7ff}, &(0x7f0000000180)={0x77359400}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0x5}, 0x8) 02:10:02 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:02 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) 02:10:02 executing program 1: socket(0x10, 0x0, 0x400) mq_unlink(&(0x7f0000000000)='-{#Z$$\\\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)={0x398, r1, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5edb}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa6af}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2eee7551}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc03}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffc0}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}]}, @TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x160, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc268}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3c3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_BEARER={0xc4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x17, @private1={0xfc, 0x1, [], 0x1}, 0xfffffffa}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4a3, @empty, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffffffc1, @private1, 0x7fffffff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6d4, @remote, 0xffffffff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffffa2b9, @dev={0xfe, 0x80, [], 0x13}, 0x4}}}}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x398}, 0x1, 0x0, 0x0, 0x8040}, 0x4000880) 02:10:02 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:02 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb0130012}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x44) 02:10:02 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x42, 0x0) socket(0x10, 0x0, 0x400) 02:10:02 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xffffffffffffffff) rt_sigaction(0x12, &(0x7f00000000c0)={&(0x7f0000000040)="d0e5f30f1efa26f364d1720fc461d1ec3cb9440f0d2e660fc4600699c4417d6fd2c4a3d55ea70c000000002e660f72e59966440f3a097bc000", 0x50000002, &(0x7f0000000080)="c4e2b198220faea90000000066430f1433c461e9d2ddc461fc2b1b400fc2090cc40249014938f045306b996665660f3a158b0000000061c4c10d6db90f000000", {[0x3]}}, 0x0, 0x8, &(0x7f0000000100)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000140)=0x4) 02:10:02 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:02 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:02 executing program 1: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:02 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x2}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:02 executing program 4: r0 = socket(0x10, 0x0, 0x400) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x1f, &(0x7f0000000040)=0x4) 02:10:02 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:02 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xffffffffffffffff) rt_sigaction(0x12, &(0x7f00000000c0)={&(0x7f0000000040)="d0e5f30f1efa26f364d1720fc461d1ec3cb9440f0d2e660fc4600699c4417d6fd2c4a3d55ea70c000000002e660f72e59966440f3a097bc000", 0x50000002, &(0x7f0000000080)="c4e2b198220faea90000000066430f1433c461e9d2ddc461fc2b1b400fc2090cc40249014938f045306b996665660f3a158b0000000061c4c10d6db90f000000", {[0x3]}}, 0x0, 0x8, &(0x7f0000000100)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000140)=0x4) 02:10:02 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) setreuid(0xee00, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:02 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:02 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:02 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xffffffffffffffff) rt_sigaction(0x12, &(0x7f00000000c0)={&(0x7f0000000040)="d0e5f30f1efa26f364d1720fc461d1ec3cb9440f0d2e660fc4600699c4417d6fd2c4a3d55ea70c000000002e660f72e59966440f3a097bc000", 0x50000002, &(0x7f0000000080)="c4e2b198220faea90000000066430f1433c461e9d2ddc461fc2b1b400fc2090cc40249014938f045306b996665660f3a158b0000000061c4c10d6db90f000000", {[0x3]}}, 0x0, 0x8, &(0x7f0000000100)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000140)=0x4) 02:10:02 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) setreuid(0xee00, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:02 executing program 4: socket(0x10, 0x0, 0x400) 02:10:03 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:03 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x8}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:03 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:03 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:03 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xffffffffffffffff) rt_sigaction(0x12, &(0x7f00000000c0)={&(0x7f0000000040)="d0e5f30f1efa26f364d1720fc461d1ec3cb9440f0d2e660fc4600699c4417d6fd2c4a3d55ea70c000000002e660f72e59966440f3a097bc000", 0x50000002, &(0x7f0000000080)="c4e2b198220faea90000000066430f1433c461e9d2ddc461fc2b1b400fc2090cc40249014938f045306b996665660f3a158b0000000061c4c10d6db90f000000", {[0x3]}}, 0x0, 0x8, &(0x7f0000000100)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) 02:10:03 executing program 4: r0 = socket(0x10, 0x0, 0x401) ioctl$SIOCNRDECOBS(r0, 0x89e2) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000040)) 02:10:03 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000ffefffff"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:03 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:03 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:03 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) setreuid(0xee00, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:03 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xffffffffffffffff) rt_sigaction(0x12, &(0x7f00000000c0)={&(0x7f0000000040)="d0e5f30f1efa26f364d1720fc461d1ec3cb9440f0d2e660fc4600699c4417d6fd2c4a3d55ea70c000000002e660f72e59966440f3a097bc000", 0x50000002, &(0x7f0000000080)="c4e2b198220faea90000000066430f1433c461e9d2ddc461fc2b1b400fc2090cc40249014938f045306b996665660f3a158b0000000061c4c10d6db90f000000", {[0x3]}}, 0x0, 0x8, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) 02:10:03 executing program 4: socket(0x10, 0x0, 0x400) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x341000, 0x0) 02:10:03 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x2}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:03 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:03 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:03 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xffffffffffffffff) rt_sigaction(0x12, &(0x7f00000000c0)={&(0x7f0000000040)="d0e5f30f1efa26f364d1720fc461d1ec3cb9440f0d2e660fc4600699c4417d6fd2c4a3d55ea70c000000002e660f72e59966440f3a097bc000", 0x50000002, &(0x7f0000000080)="c4e2b198220faea90000000066430f1433c461e9d2ddc461fc2b1b400fc2090cc40249014938f045306b996665660f3a158b0000000061c4c10d6db90f000000", {[0x3]}}, 0x0, 0x8, &(0x7f0000000100)) 02:10:03 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:03 executing program 4: socket(0x10, 0x4, 0x402) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x8, 0x4) 02:10:03 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) setreuid(0xee00, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:03 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x4}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:03 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:03 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0xffffffffffffffff) 02:10:03 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x8}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:03 executing program 2: setreuid(0xffffffffffffffff, 0xee00) unshare(0x400) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:03 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:03 executing program 4: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x20000040}, 0x48800) 02:10:03 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:03 executing program 0: setreuid(0xee00, 0xffffffffffffffff) 02:10:03 executing program 2: unshare(0x400) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:03 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0xe}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:03 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 02:10:03 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:03 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:03 executing program 2: unshare(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:03 executing program 0: setreuid(0xee00, 0xffffffffffffffff) 02:10:03 executing program 4: ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) socket(0x10, 0x0, 0x400) 02:10:03 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0xf}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:03 executing program 0: setreuid(0xee00, 0xffffffffffffffff) 02:10:03 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:03 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:04 executing program 2: unshare(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 4: socket(0x10, 0x0, 0x400) modify_ldt$write2(0x11, &(0x7f0000000000)={0x200, 0x20001000, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) 02:10:04 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x60}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:04 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000007fff"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:04 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 2: unshare(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) recvfrom$netrom(r0, &(0x7f0000000000)=""/65, 0x41, 0x2002, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @null]}, 0x48) 02:10:04 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:04 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:04 executing program 1: setreuid(0xffffffffffffffff, 0xee00) unshare(0x400) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 2: unshare(0x400) syz_genetlink_get_family_id$tipc(0x0) 02:10:04 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0x2}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:04 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 4: socket(0x27, 0x6, 0x101) 02:10:04 executing program 1: unshare(0x400) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:04 executing program 2: unshare(0x400) syz_genetlink_get_family_id$tipc(0x0) 02:10:04 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 4: socket(0x10, 0x0, 0x400) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000040)={0x1, 'syz0\x00'}) socket$isdn_base(0x22, 0x3, 0x0) clock_getres(0x0, &(0x7f0000000000)) 02:10:04 executing program 1: unshare(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0x4}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:04 executing program 2: unshare(0x400) syz_genetlink_get_family_id$tipc(0x0) 02:10:04 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:04 executing program 1: unshare(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r1, 0x7b2, &(0x7f0000000040)={&(0x7f0000000d40)=[0x4, 0x0, 0x5, 0x9, 0x0, 0x3, 0x2, 0x8, 0x548e0332, 0x5, 0x8001, 0x170c, 0x4, 0x9, 0x6, 0x9, 0x81, 0x8, 0x0, 0x9, 0x0, 0xf12, 0x3, 0x70, 0x7, 0x6, 0x3f, 0x4, 0x0, 0x40, 0xfffffaa0, 0x2, 0x20, 0x78d, 0x5, 0x5, 0x2, 0x2, 0xffffffe0, 0x6, 0x80, 0x0, 0x61d3, 0x200, 0xffffffff, 0x8, 0x400, 0x6, 0x5, 0x9, 0x1, 0xd58, 0x1, 0x2, 0x57, 0x400, 0x1f, 0x8, 0x9, 0x8, 0x6, 0x5, 0x98d, 0x3f27, 0x2, 0x4000000, 0x8001, 0x9, 0x3f, 0x7, 0x9, 0x0, 0xfffffffb, 0x4, 0xb32, 0x5, 0x200, 0x2, 0x7, 0x0, 0x5, 0x1000, 0x2, 0x200, 0x1, 0x8, 0x2, 0xfffffffb, 0xfff, 0x6, 0x5, 0x8, 0x401, 0x4f3e, 0x800, 0x3f, 0x0, 0x3, 0x3, 0x3, 0x4, 0x7b, 0x8, 0x7, 0x3, 0x4f, 0x7f, 0x4165, 0x20, 0xd86d, 0x1, 0x7ff, 0x6, 0x50, 0x3ff, 0x7, 0x1ff, 0x6, 0x1, 0x7, 0x3, 0x8e, 0x44b, 0x8, 0x96, 0x8, 0x9, 0x0, 0x7, 0x3, 0x396, 0x7f, 0x9, 0x5, 0x0, 0x3f, 0x0, 0x2d3, 0x100, 0x8, 0x0, 0x6, 0x80000001, 0x80000000, 0x7fffffff, 0x101, 0x8, 0x5, 0xfff, 0x5, 0x8361, 0x2, 0x80000001, 0x3, 0x4, 0x8001, 0x3, 0x100, 0xffffff19, 0x4, 0x5, 0x80, 0xffff, 0x3, 0xffffffff, 0xffff, 0x9, 0x3ff, 0x0, 0x3, 0x7fff, 0x0, 0x1, 0x1, 0x7, 0x2, 0x6, 0x80000000, 0x80000000, 0x6f, 0x672, 0x400, 0x6, 0x1, 0x5, 0x200, 0x7, 0x10001, 0x800, 0x7fffffff, 0x200, 0x84a, 0x2, 0x3f, 0x0, 0xffffff01, 0x4, 0x69b2e6be, 0x0, 0x9, 0x2bb, 0x5, 0x7fffffff, 0x1, 0x0, 0x4, 0xd2e4, 0x10001, 0x5, 0x36, 0x80, 0xffff, 0x8, 0x80000001, 0x401, 0x8, 0x6, 0x7, 0x9, 0x0, 0x7, 0x401, 0x8, 0x7, 0x4, 0x4, 0x4, 0x200020, 0x0, 0xfcc, 0x3, 0x0, 0x3ff, 0x7, 0xfdf0, 0x7ff, 0x5, 0xe435, 0xcee, 0x5, 0x7, 0x5, 0x8, 0xffff0001, 0x200, 0x40, 0x1, 0x7fffffff, 0xffffffff, 0x6, 0x1000, 0x9, 0x9, 0x7fffffff, 0xd18, 0x3f, 0x4, 0xd351, 0x9, 0x7fff, 0x4, 0x1f, 0x5, 0xe1, 0x4, 0x101, 0x3, 0x1, 0x80000001, 0xfffffff8, 0x7, 0x3eab, 0x8, 0x6, 0x7ff, 0x9, 0x80000000, 0x6, 0x80010, 0x9, 0xc0, 0xfff, 0x1, 0x7, 0xfffffffc, 0x8, 0x401, 0x5, 0x738, 0x2, 0x9, 0x5, 0x100000, 0x6, 0x0, 0x7f, 0x9, 0x2e07, 0x1, 0x3, 0x2742f7f2, 0x5, 0x9, 0x401, 0x1, 0x0, 0x8, 0x3ff, 0x7, 0xd6, 0x3ff, 0xe27, 0x400, 0x8001, 0x2, 0x1, 0xeb8, 0x0, 0x497de9c, 0x0, 0x8, 0x2, 0xffff, 0xbfe, 0x5, 0x3, 0x7, 0xfffffaf8, 0x8, 0xc7b, 0x1, 0x8000, 0x0, 0x2, 0x1, 0x76f9, 0x5, 0x1b71c929, 0x1, 0x7, 0x1, 0x9, 0x3, 0xffffffff, 0x81, 0x1f, 0xcf01, 0x0, 0xff, 0x862, 0x5bc, 0x81, 0xb334, 0x4, 0xfffffffc, 0x9, 0x7, 0xffffffff, 0x5, 0x1ff, 0x3, 0x0, 0x4, 0x9, 0x1ff80000, 0xee7, 0x5, 0xffff0000, 0x5f701f52, 0x7fffffff, 0x1f, 0x7, 0x2, 0x0, 0x800, 0x401, 0xf088595, 0x6bb0, 0xfffffff7, 0x400, 0x4, 0x0, 0x10001, 0xffffffff, 0x20, 0x2, 0xa0bc, 0x23, 0x4, 0x80000001, 0x493, 0x6, 0x6, 0x4, 0x5, 0x0, 0x7ff, 0xff, 0x7, 0x0, 0x7f, 0x2, 0x6, 0xe5b6, 0xce, 0xffff, 0x2, 0x6, 0x8, 0x56d, 0x5, 0x4, 0x3, 0x91, 0x0, 0x5, 0x2, 0x143d, 0x57e3, 0x0, 0x0, 0x9, 0xfc8, 0x2, 0x8, 0x40, 0x7ff, 0xfffffffd, 0x2, 0x5, 0x6, 0x0, 0x3, 0x400, 0x7, 0x2, 0x1, 0x0, 0x1000, 0x7, 0x3, 0x3, 0x6, 0x8, 0x80000000, 0x80000000, 0x7, 0x10000, 0x2, 0x7fffffff, 0x101, 0xae, 0x3, 0x40, 0xfff, 0x5, 0x5, 0x73, 0x8, 0x3, 0x4, 0x8, 0x1000, 0x1000, 0x0, 0x9f4, 0x9, 0x1f, 0xffff, 0x401, 0x5, 0x8000, 0x6, 0x7, 0x6, 0x2f1b, 0x7fffffff, 0x40, 0x6, 0x1, 0x7ff, 0x7f, 0x0, 0xd56, 0x0, 0x0, 0xd9, 0x0, 0x9, 0x2510000, 0x10001, 0x1, 0xa64d, 0xfff, 0x3, 0x5, 0xd39, 0x0, 0x7, 0x6, 0x7, 0x2, 0x51, 0xadf, 0xfffffce8, 0x3, 0x7, 0x1000, 0xfffffffd, 0xb348, 0x4, 0x2, 0x2, 0x10000, 0x3, 0x8, 0x2, 0xfffffff7, 0x3, 0x8, 0x3, 0x3ff, 0x2, 0x1152, 0x978, 0x2c00, 0x3f, 0x100, 0x7fff, 0xd25, 0x1000, 0x1, 0x100, 0x929, 0x80000001, 0xccf8, 0x9, 0x64, 0x7, 0x0, 0x3, 0xc0, 0x0, 0x3, 0x1, 0x800, 0xffff7fff, 0x9, 0x5, 0x9, 0x7ff, 0x3, 0x2, 0x0, 0x8000, 0x8c38, 0x2a4, 0x3, 0x9a94, 0x5, 0x800, 0x80000001, 0x9, 0xf89, 0x9, 0x0, 0x7, 0xa9a5, 0x9, 0x10001, 0x4, 0x80000001, 0x4, 0x15daf8fd, 0x7, 0x9, 0x7, 0x3, 0x80000001, 0x1, 0x9, 0xffff2fe0, 0x1f, 0x1f, 0x5, 0x0, 0xb5e, 0x4, 0x9, 0x2, 0x7f, 0x8, 0x4, 0x3, 0x7, 0x8, 0xdc0, 0x3, 0xce00, 0x5, 0x0, 0x2, 0x7c0, 0x1, 0xffff, 0x8, 0x4, 0xbb, 0x1, 0xfffffffe, 0x6, 0xc0, 0x7fff, 0x74b8, 0x8001, 0x31, 0x7fff, 0xffff, 0x3, 0x3, 0x1, 0x80000001, 0x3f, 0x7b, 0x3, 0x35, 0x6, 0x6, 0x100, 0xfff, 0x13, 0x6, 0x1ff, 0x7, 0x7fffffff, 0x9, 0xeb, 0x100, 0xcd, 0x1f, 0x8, 0x1, 0x9, 0x401, 0x8, 0x5, 0x7, 0x100, 0x660000, 0x4, 0x3, 0x1f, 0x6, 0x491, 0x6, 0x4, 0x5, 0x10000, 0x0, 0xfffff001, 0x0, 0x7fff, 0x400, 0x184, 0x1f, 0x185, 0xa, 0x3, 0x0, 0x2000, 0x7, 0x5, 0x146, 0x7ff, 0x6, 0x7, 0x1000, 0x7, 0x5, 0x0, 0xfff, 0x2, 0x43, 0x8, 0x5, 0x9, 0x401, 0x450, 0x6, 0x20, 0x8000, 0x7fff, 0x100, 0xfff, 0xba41, 0xfffffffa, 0x8, 0x401, 0x47, 0x3, 0x1ff, 0xa2b, 0x0, 0x2, 0x4, 0x1, 0x4, 0x9, 0x8, 0x1000, 0x8, 0x1535a433, 0x4, 0xffffffe0, 0x3ff, 0xfffffffe, 0x8, 0x3a, 0x65f, 0x816f, 0x7ff, 0x10001, 0xcc, 0xffff, 0x8, 0x8, 0x40, 0x2, 0x0, 0x200, 0x5, 0x1, 0x0, 0x5, 0x3, 0x1, 0x0, 0xfffff1be, 0x1000, 0x1, 0x6, 0x0, 0x2, 0x10000, 0x3, 0x800, 0xffff, 0x0, 0x4, 0x384c, 0x7fff, 0x3, 0x7, 0x401, 0xf7b, 0x6, 0x0, 0x1, 0xd6, 0xa1b, 0x88e, 0x5, 0x2, 0x8001, 0x8, 0x401, 0x0, 0xfffffff8, 0x101, 0x4, 0xed, 0x401, 0x8, 0x8, 0x3ff, 0x10000, 0x800, 0x5, 0xb15, 0x6, 0xc9fa, 0x3, 0x200, 0x9, 0x6, 0x1, 0xffff, 0x1, 0x100, 0x8, 0xbef, 0x5, 0x401, 0x3ff, 0x5, 0x0, 0x8d5, 0xffff8000, 0x400, 0x401, 0x7f, 0x8, 0xc1a2, 0xfca2, 0xfff, 0x10001, 0x1, 0x9, 0xffffffff, 0x5, 0x1, 0x200, 0x7, 0x8, 0x7, 0x7, 0x7ff, 0x2, 0x1, 0x6, 0x7, 0x5, 0x3, 0x5, 0x7, 0x3, 0xfde, 0x80000000, 0x8000, 0x8, 0x7, 0x8a, 0xffffffe0, 0x3, 0x80, 0x2, 0x0, 0x10000, 0x7fffffff, 0x200, 0x7, 0x3, 0x3, 0xfffffbff, 0x100, 0x200, 0x1, 0x6931e34b, 0x40, 0x1ff, 0x8, 0x8, 0x3, 0x1, 0x4, 0x8, 0xfffff413, 0xffffffff, 0x400, 0x4, 0x40, 0x0, 0x7, 0x1, 0x10001, 0xfffff001, 0x8f, 0x7, 0xc91, 0x400, 0x2, 0x20, 0xfffffffc, 0x80000000, 0x81, 0x400, 0x388103b8, 0x2, 0x1ff, 0x90f, 0x8000, 0x3, 0x83, 0x7, 0x0, 0x4b, 0x401, 0x8, 0x1000, 0x8, 0x41, 0x2, 0x2, 0x1, 0x1, 0x6, 0x1000, 0x4, 0x1, 0x8, 0xc0000000, 0x9, 0x80000000, 0x20, 0x11d, 0x40, 0x3, 0x3, 0xff, 0x8001, 0x100, 0x2, 0xfffffff9, 0x80, 0x1d125560, 0x100, 0x9, 0x3, 0x2, 0x8000, 0x8bce, 0x1, 0x7fffffff, 0x3f, 0x0, 0x2, 0xfffffff7, 0x7, 0xffffa6b4, 0x0, 0x8, 0x57, 0x5, 0x6, 0x20, 0x5, 0x7fff, 0x9, 0x4, 0x6, 0x0, 0x4, 0x2, 0x10000, 0x776, 0x6, 0x8, 0x200, 0x1d, 0xcfb, 0x8, 0x0, 0x3, 0x6, 0x6, 0x496, 0x40, 0x8, 0x5, 0x6, 0x4, 0x36, 0x7, 0xa490, 0x4, 0x7, 0x6, 0x1, 0xc91, 0x6, 0xffff, 0xfffff3ca, 0x3, 0x1, 0x5, 0x80, 0x4, 0xbc, 0x7, 0x800, 0x1, 0x8, 0x7, 0x9, 0x9, 0x8ec0, 0x55, 0x4, 0x6, 0x1000, 0x2, 0x10001, 0x1000, 0x2, 0xc683, 0x400, 0x3, 0x80, 0x5, 0x7f, 0x4, 0x80000001, 0x9, 0x80000001, 0x6, 0x8000, 0x2, 0x61ec, 0x9, 0x9, 0xfe000000, 0x7f, 0x7, 0x6, 0x100, 0x0, 0x8, 0x9, 0x5f9, 0x8, 0x7, 0x5, 0xffffffff, 0xfffffff8], 0x1, 0x400, 0x7fffffff, 0xfffffffb}) socket(0x10, 0x0, 0x400) 02:10:04 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0x8}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:04 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000011900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:04 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:04 executing program 1: unshare(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:04 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000004000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:05 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0xe}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:05 executing program 4: r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000084}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000e00)=ANY=[@ANYBLOB="2b000000fd9e689b7ae808477e4641de9b0e687a0272f697fb947546eb3f8c128ba4f124916aadfb30e5b92ab7b13fe65a2527d2350a87b4e9c62160cc0ae9ff9bf3117ad67e850ae3d21118", @ANYRES16=r2, @ANYBLOB="00012dbd7000fbdbdf25030000000800020002000000080002000200000045da00df6a5e8dc3396f4507da707f0e91c66ad8376f43e74c67a30e5b84e05c82a8d49256d94ba6848dea485f101caf561974a5d0311597405c7ae57c0ef9df1d3a7e1e5b3e2fc69967637ae233feb37145f2bc82f828b29ff0a354c1a708ade735585222a8a6923983e582e5aa0bd39e4fdfe8869726d9860a507dc8fba11a32d04f2b2ecd504d58547256d6ba468f2e0d3d2d3b919deb62d2a09e8de3aa182d6a8ce0dffe4abdc07ba9cc0161fcc84baf103959b4eabd4db8fe5314bed4f92397706ac90af08d9f410c"], 0x24}, 0x1, 0x0, 0x0, 0x40081}, 0x4000) r3 = socket(0x10, 0x0, 0x400) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d00)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000dc0)={&(0x7f0000000cc0), 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x24, r4, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x698}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x24040801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000c40)={'batadv0\x00'}) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r2, 0x90, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000084c) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000980)={0x218, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x10001, @mcast1, 0x10001}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xba4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6c86}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xaf8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x214}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff3d}]}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x80}, 0x40001) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000c80)=0xffffffff, 0x4) ioctl$TIOCL_SETVESABLANK(r5, 0x541c, &(0x7f0000000900)) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000300)={0x360, r6, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa08e}]}]}, @TIPC_NLA_NET={0x74, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd6}]}, @TIPC_NLA_LINK={0xa4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x48d1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8f6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf3}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd810}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d708d23}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe01}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_LINK={0x110, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe4c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1cca}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x360}, 0x1, 0x0, 0x0, 0x20040000}, 0x8) 02:10:05 executing program 1: unshare(0x400) syz_genetlink_get_family_id$tipc(0x0) 02:10:05 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) unshare(0x400) setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:05 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000015900"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:05 executing program 0: setreuid(0xffffffffffffffff, 0xee00) unshare(0x400) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:05 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0xf}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:05 executing program 4: socket(0x28, 0x5, 0x40000400) 02:10:05 executing program 1: unshare(0x400) syz_genetlink_get_family_id$tipc(0x0) 02:10:05 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:05 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000007500"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:05 executing program 0: unshare(0x400) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:05 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0x60}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:05 executing program 1: unshare(0x400) syz_genetlink_get_family_id$tipc(0x0) 02:10:05 executing program 4: r0 = socket(0x22, 0xa, 0x400) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000000)) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x4000, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, &(0x7f00000005c0)={&(0x7f0000000180)={{@host, 0x401}, {@any, 0x8}, 0x400, "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"}, 0x418, 0x6}) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040)=0x8, 0x4) ioperm(0x7ff, 0x50, 0xd8c) 02:10:05 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:05 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000004"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:05 executing program 0: unshare(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:05 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000810}, 0x48880) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x800, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) recvfrom$netrom(r0, &(0x7f0000000000)=""/207, 0xcf, 0x40002042, &(0x7f0000000100)={{0x3, @bcast, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 02:10:05 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0xf0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000002000"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:05 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000040"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:05 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) [ 1385.352165] audit: type=1326 audit(1603159805.646:179): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13954 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 02:10:05 executing program 0: unshare(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:05 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:05 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0xe00}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:05 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x40001) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) copy_file_range(r0, &(0x7f0000000000)=0x7ff, r1, &(0x7f0000000080)=0x9, 0x8, 0x0) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:10:05 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000008054"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:05 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:05 executing program 0: unshare(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 02:10:06 executing program 4: socket(0x10, 0x0, 0x400) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x4, 0x3f}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) bind$netrom(r0, &(0x7f0000000040)={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 02:10:06 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000007470"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:06 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:06 executing program 1: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = gettid() ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:06 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0xf00}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:06 executing program 0: unshare(0x400) syz_genetlink_get_family_id$tipc(0x0) [ 1386.146602] audit: type=1326 audit(1603159806.446:180): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13954 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 02:10:06 executing program 0: unshare(0x400) syz_genetlink_get_family_id$tipc(0x0) 02:10:06 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000007074"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:06 executing program 1: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = gettid() ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:06 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:06 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0x2e52}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:06 executing program 4: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042cbd7000ffdbdf250c00000008003b004000000005003500660000000500370001000000080034000200000008000600", @ANYRES32=0x0, @ANYBLOB="45003800000000000800967987d09bccfefa77b3dbdc018626bf3216000008000600", @ANYRES32=0x0, @ANYBLOB="0500350008000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000194}, 0x40810) r0 = socket(0x10, 0x0, 0x400) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x103101, 0x0) accept$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000200)=0x60) 02:10:06 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000075"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:06 executing program 0: unshare(0x400) syz_genetlink_get_family_id$tipc(0x0) 02:10:06 executing program 1: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = gettid() ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:06 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:06 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0x3f00}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:06 executing program 4: ioctl$IOCTL_VMCI_GET_CONTEXT_ID(0xffffffffffffffff, 0x7b3, &(0x7f0000000000)) socket(0x10, 0x0, 0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x88000, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x248, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xd0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "b844e69e2567509857fe3aedafdb48b43c1fa696f37149d0"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ID={0x69, 0x3, "07d471cee2139ba6be5744fdb74e33696108300a3095aac10d9106e06fdad6f1ca474db72217fd8a32d26e1ed3a72f29ff61cac30f5900b40b2eda5072073a2919b3ee14eb72f81978cc54496a8e1fcdaef8251ef1c873aaf5cb1e52dd4e08ff5cc3e39994"}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2dd8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xe0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7e8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}]}]}, 0x248}}, 0x4000005) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 02:10:06 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000005480"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:06 executing program 1: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = gettid() ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:07 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 0: unshare(0x400) syz_genetlink_get_family_id$tipc(0x0) 02:10:07 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0x522e}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5460, 0x0) r1 = socket(0x10, 0x0, 0x400) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="02002bbd7000fdfadf25080000000800390001800000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040882) 02:10:07 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:07 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xf, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 1: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:07 executing program 4: r0 = socket(0x10, 0x0, 0x400) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) accept(r0, &(0x7f0000000080)=@ethernet={0x0, @local}, &(0x7f0000000100)=0x80) 02:10:07 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0x6000}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000019"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:07 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xf, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 1: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0xb, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:07 executing program 4: r0 = socket(0x10, 0x0, 0x400) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8, 0x20200) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r1, 0x7a9, &(0x7f0000000040)={{@my=0x1, 0x5}, 0xfffffffffffffffb, 0x7fffffff, 0x9, 0x2, 0x9, 0xffffffff, 0x79, 0x386}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r2, 0x7ac, &(0x7f00000004c0)={&(0x7f0000000080)={{@any, 0x1}, {@hyper, 0x7}, 0x400, "66098377e1b17ebb57026fca88c44e9dfe868e134f210c9dcfe43e94cd3aebbe38ebe6a46ea1df1f42a0abeaef9413016229d73d3ca3c7ac1513738adebcca4a9e53437daefdc3b4ad6bbf2e2a2839f3bc488ccf292326126d7af9d7f07d9a1757b67b10d8eef0ff6951532f18899afed4e1c92cce4a4f2613a61cc3ff80bd1c36c598a5267055553ab98ddd3c4b55cadfb52c4fdc7f7cdc65b996438bdff645f4fea0e9d45b5314a51d14f356cc1bea6768ecf344496b2991923675311af92fc9a8a77339cdcc9a1e9a89820703fd1241ccb83ec4a2d81a7a733435ce001ef695e99c5ec15fd5e229fb496850344fb8f5bb3209a95e8c7c8e457a15072190701c2ae5eb0c484ed784d74244ecb4efed59a4818efe5e4fe232a56f350199d20cc66f2611b7c5f7196644f10ec12ebabd4f5ab47d7d355982515e194a319d03be6aa429518a8ac1e9a72ae043113fd223a02643809226e1aecdde48c18a9604f0b083411bc80dd69fc84361fa6fdc812fa20d36546d0d9955bafdc828790bb3d277e361edbcfb431048d6cb6d08c121b8c0fcb89f43b0b0be183a9ef39102ce8ccc32c235f04fc086cbfef48ffac7dfbb382e27aaa0a93b7cbd08dee9f705d7d29fd9865d9dd9dce9cf23a133b52d57eac311e2c9e36d3dbf0973739e4ffaba4d5bc27e66a6b7607ec6a761f9c57e979fd78c7a860e4a1cdc285a8d929bd0b6c12c9fcf604d12f5c8aa4ef88d5db11ee641273d4fdb6456831a80bcb59496698270ccf32bdaaf474ffcc4fe3c461f13a6a0d516de92f3f787414d81b2f00ef417780231a5fb32eb330a98a523c4c4f20e4791006fbd848558476d65f9227494392d249d243110e238b03da9d186d83402763e96913cd4aaa68406d72e345b9ab91b89b1a5f64d2ddbf665e8b7bc8d0d16fc4f219d9184a85823bc61a92ad30cc00b047a669d06655e29d768c91ccbf68ad45801eb5817612d01c5d6e40c95de3772b43f009990a9a4ce1138f7739203acb4680654a7ecfff090ece6a0b4724a8daf5bb7083939c278789651b0eaa5c49a0388125be52393c6385deaecd9bcc38c9d78764ee1615fc1fa3d4ee35fb6ba1d2a199214aab83c865be1c429a857e0e78ee89a771da8ff741ea402c4b992a8aa4f290ab7cdb3cac2c330facc3d6416a8903d34d73d67d621828bb6d2e63fc7ead3ab0cda0487ae7a7885aead4454350e392c7d0cb70b5b0a308ab152ae1261eedeaeb39b8281f315de2072ab6b59e5fb729d504d5634ee11ea7615995dee18ea14d0072edb4fcf7e3910af1a55bf4b77ba25a1ab28526d4f8304ff72e8fdf6ace74f840d8d7eb4323c7299f36020bba60e1673c9f82fb62a7163bf46c18dc58044a809ac0e32e663a29639b10226657b901556c250eafd48c65b59ef62d62a0a8a68fbfab9e9f8dab21789e2b2b93290"}, 0x418, 0x80}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00042abd7100fcdbdf2503000000050033002105270583c26e97360100000005003500aa00000008003f00080000004045e8179523d18474b61d6fb7656fe5445db8cb7eff85d0887be3414ebb305f6c28278fc3055fb94b176f3ebb153e0f05a7510691ed45760260c6fa3b0eddc98a4ef63e103c61cab183da16df3474df47ce92ffba945e2faeabb4bde9fd00000000000000000000000000b21be0a5ada94306e9ceb1161a0cd4ab249b11f87a92f0eab1fac5bba7a1c1ac2e02d09ad8ece33dc2fe051d1dee7732f8909dc9eca18cf1ffb17aebb7a6d4e09e38422ef8820ee28d7f2975d402f56aed5411047b0e61a065ab59a5a4811b3e3cc9f47d085dbb2cfd1cb8b6122a80ab3a8d9abb633f4bc95fd0ee99017082ad1a8db1f9d791c2e4fcc489a73cfa207a890f41fc5fc48d78c9145508be86c74c6a8ab8db3e6f3bab33486b15d28420f73711849585e290b079b19095ce35f2fee48bb5c0b1"], 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x6) 02:10:07 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0xf000}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000059"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:07 executing program 1: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0xb, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:07 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xf, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1f8, 0x0, 0x1, 0x70bd25, 0x9, {}, [@TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x90}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f50a853}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3bbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0xa8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x691}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3c}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x17d}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1f8}}, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x2d2a82, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x6) 02:10:07 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:07 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x1, 0x0, 0xffff}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 1: clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0xb, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:07 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xf, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:07 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x68a200) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000d40)={0x0, 0x9}) socket(0x10, 0x0, 0x400) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xe4d67b504686fd32, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) getpriority(0x1, 0xffffffffffffffff) 02:10:07 executing program 0: setreuid(0xffffffffffffffff, 0xee00) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xf, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:07 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:08 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:08 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x2}, {0x8}}}, 0x24}}, 0x0) 02:10:08 executing program 0: setreuid(0xffffffffffffffff, 0xee00) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xf, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:08 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:08 executing program 1: gettid() rt_sigqueueinfo(0x0, 0xb, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:08 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$sock_bt_hci(r0, 0x400448dc, &(0x7f00000001c0)="39d565a9fc3cfaf71679cf5a44db59e50492c680144e6f7b0d99604039fda82311f3a39ce09bd94786cc284f609f70a89949948c112df8b2dcae9469741717a797a57fe9b83724d57a4d97ab892b9fe4e6a5e7b83804d089ff416c7de281e358a4a3dafab629d5a861e3122bf9e5dce1254d21") socket(0x13, 0x4, 0x1) 02:10:08 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:08 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:08 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x4}, {0x8}}}, 0x24}}, 0x0) 02:10:08 executing program 1: gettid() rt_sigqueueinfo(0x0, 0xb, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:08 executing program 0: setreuid(0xffffffffffffffff, 0xee00) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xf, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:08 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:08 executing program 4: socket(0x27, 0x800, 0x3fd) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) 02:10:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 02:10:08 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x8}, {0x8}}}, 0x24}}, 0x0) 02:10:08 executing program 1: gettid() rt_sigqueueinfo(0x0, 0xb, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xf, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:08 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 02:10:08 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x600082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x2, 0x1, 0x1f, "5a31bdd18f1b343db556eb55ea536e9ab9e6425a05ad693aceec78816ad33843ade21cd38de44ed4432f0d3dff8307fde4f59a65297bdc86e7eafcfd598547"}, 0x60) 02:10:08 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:08 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xe}, {0x8}}}, 0x24}}, 0x0) 02:10:08 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xf, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:08 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:08 executing program 4: socket(0x10, 0x0, 0x3fe) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') init_module(&(0x7f0000000000)='*,\\}+-\xc8&\x90{(\x00', 0xc, &(0x7f0000000040)='%@\x00') 02:10:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 02:10:08 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:08 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xf}, {0x8}}}, 0x24}}, 0x0) 02:10:08 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:08 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xf, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:08 executing program 4: socket(0x10, 0x0, 0x400) r0 = socket(0xb, 0xa, 0x5) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="200025bd7000fcdb0900000000000000370000000000050035001f000000"], 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) 02:10:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:10:08 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x9, 0x3ff, 0x1}) 02:10:09 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x60}, {0x8}}}, 0x24}}, 0x0) 02:10:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:10:09 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:09 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xf, 0x0, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:09 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xb, 0x0) 02:10:09 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000ffefff"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:09 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xf0}, {0x8}}}, 0x24}}, 0x0) 02:10:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:10:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 02:10:09 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:09 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xb, 0x0) 02:10:09 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xe00}, {0x8}}}, 0x24}}, 0x0) 02:10:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:10:09 executing program 4: r0 = socket(0x10, 0x0, 0x400) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x2, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8d4}, 0x20048000) 02:10:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 02:10:09 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xb, 0x0) 02:10:10 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xf00}, {0x8}}}, 0x24}}, 0x0) 02:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:10:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 02:10:10 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:10 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10400, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000040)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x88000, 0x0) 02:10:10 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)={0x0, 0x3ff, 0x1}) 02:10:10 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x2e52}, {0x8}}}, 0x24}}, 0x0) 02:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:10:10 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:10:10 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) accept(r1, 0x0, &(0x7f0000000180)) setreuid(0xffffffffffffffff, 0xee00) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffe451}]}, 0x1c}}, 0x4000000) socket(0x18, 0xa, 0x480) 02:10:10 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x1}) 02:10:10 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x3f00}, {0x8}}}, 0x24}}, 0x0) 02:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:10:10 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:10 executing program 4: r0 = socket(0x10, 0x0, 0x400) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) getpeername$netrom(r0, &(0x7f0000000280)={{0x3, @null}, [@null, @default, @rose, @bcast, @remote, @rose, @default, @default]}, &(0x7f00000003c0)=0x48) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) accept(r1, &(0x7f0000000540)=@generic, &(0x7f00000005c0)=0x80) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000200)) readahead(r2, 0x100000001, 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r5, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, &(0x7f0000000040), &(0x7f0000000240)=0x4) r6 = accept$netrom(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @netrom}, [@remote, @netrom, @bcast, @null, @null, @default, @default, @null]}, &(0x7f0000000480)=0x48) getsockopt$netrom_NETROM_T4(r6, 0x103, 0x6, &(0x7f00000004c0), &(0x7f0000000500)=0x4) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xd, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000004ebebd5e291bdfff9ec3d6899e29481e283468cc9437370b786b3ac3a7edfc6d5a3b22107118df9782923f76a2b6d7601863c00c1484c04d08e40b1edcdc745a8bd3432a201755689c602a2bcb5c430d8d3277ffec8abb24fbb6e44695ae0900000000000000d0b899fee4c2972b2543191fc6a820400ac3498d41701bf1963f4390d9c39df6476adfae7a76ea080d000000", @ANYRES16=r5, @ANYBLOB="00022abd7000fedbdf2501000000000000000c410000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x48081}, 0x880) 02:10:10 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)) 02:10:10 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x522e}, {0x8}}}, 0x24}}, 0x0) 02:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:10:10 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:10 executing program 4: socket(0x10, 0x0, 0x400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1a4, r1, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7af}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2717}]}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @local, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_virt_wifi\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}]}, 0x1a4}}, 0x4) 02:10:10 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)) 02:10:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:10:10 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x6000}, {0x8}}}, 0x24}}, 0x0) 02:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:10 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000000000007f"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:10 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)) 02:10:10 executing program 4: socket(0x26, 0x1, 0x400) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:10:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:10:10 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xf000}, {0x8}}}, 0x24}}, 0x0) 02:10:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x0, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:11 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000200"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:10:11 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)) 02:10:11 executing program 4: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') socket(0x1, 0x0, 0x2) 02:10:11 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:11 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x34000}, {0x8}}}, 0x24}}, 0x0) 02:10:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x0, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:11 executing program 1: rt_sigqueueinfo(0x0, 0xb, &(0x7f0000000000)) 02:10:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xf, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:11 executing program 4: r0 = socket(0x25, 0x0, 0x77) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080c0}, 0x40044) 02:10:11 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000002100"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:11 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x400300}, {0x8}}}, 0x24}}, 0x0) 02:10:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x0, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:11 executing program 1: rt_sigqueueinfo(0x0, 0xb, &(0x7f0000000000)) 02:10:11 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000400"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:11 executing program 4: r0 = socket(0x10, 0x803, 0x101) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000240)=0x8000, 0x4) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x400) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x2f, 0x73, 0x2, 0x1, 0x40, @private0={0xfc, 0x0, [], 0x1}, @remote, 0x10, 0x1, 0x3f, 0x9}}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000200)={0x1, 0xffffffffffffff01, 0x2}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8081}, 0x40004) 02:10:11 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000119"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:11 executing program 1: rt_sigqueueinfo(0x0, 0xb, &(0x7f0000000000)) 02:10:11 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xf0ffff}, {0x8}}}, 0x24}}, 0x0) 02:10:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x0, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:10:11 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000040"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:11 executing program 4: r0 = socket(0x10, 0xa, 0x20) accept(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1fc, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x96}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x90}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc68a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa54}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x88}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x4080004}, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x505000, 0x0) 02:10:11 executing program 1: gettid() rt_sigqueueinfo(0x0, 0xb, &(0x7f0000000000)) 02:10:11 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x1000000}, {0x8}}}, 0x24}}, 0x0) 02:10:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:11 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000159"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:11 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x2e52}, {0x8}}}, 0x24}}, 0x0) 02:10:11 executing program 1: gettid() rt_sigqueueinfo(0x0, 0xb, &(0x7f0000000000)) 02:10:12 executing program 4: socket(0x10, 0x0, 0x400) r0 = socket(0x1d, 0x4, 0xf7) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x301901, 0x0) accept(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, &(0x7f0000000080)=0x80) 02:10:12 executing program 0: r0 = socket(0x10, 0xa, 0x20) accept(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1fc, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x96}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x90}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc68a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa54}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x88}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x4080004}, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x505000, 0x0) 02:10:12 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000075"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:12 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x2000000}, {0x8}}}, 0x24}}, 0x0) 02:10:12 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xe00}, {0x8}}}, 0x24}}, 0x0) 02:10:12 executing program 1: gettid() rt_sigqueueinfo(0x0, 0xb, &(0x7f0000000000)) 02:10:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:10:12 executing program 4: r0 = socket(0x1f, 0x0, 0x400) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x3, 0x0, 0x24, "dd8633f8957cc1ba2d47d1fe2b5733a36b5296b8cbf49138a35e0107c0c535affd5f4ca8fd52b0b4d1230eed97e4669494ec4300", 0x9}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) accept4$nfc_llcp(r1, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x800) 02:10:12 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:12 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x60}, {0x8}}}, 0x24}}, 0x0) 02:10:12 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x4000000}, {0x8}}}, 0x24}}, 0x0) 02:10:12 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:12 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:12 executing program 4: r0 = socket(0x21, 0x6, 0x100) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3f}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 02:10:12 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:12 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xf}, {0x8}}}, 0x24}}, 0x0) 02:10:12 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x8000000}, {0x8}}}, 0x24}}, 0x0) 02:10:12 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x205, 0x0, 0x0, {{0x0}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:12 executing program 4: r0 = socket(0x0, 0x5, 0x3) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x29, 0xdc, 0x5, 0x9, 0x4, @local, @mcast1, 0x8000, 0x20, 0x1, 0x7}}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffffffff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x40}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x2000001}, 0x40081) 02:10:12 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000080"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:12 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x1000, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x6}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000480)=0x5, 0x4) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1d4, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd48}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10}]}, @TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'xfrm0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @local, 0x10001}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x23}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfa}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x64010100}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @remote, 0x97}}}}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) clock_nanosleep(0x275d00fa4e765636, 0x0, 0x0, 0x0) 02:10:12 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) unshare(0x4000000) 02:10:12 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xe000000}, {0x8}}}, 0x24}}, 0x0) 02:10:12 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 02:10:12 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000074"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:12 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xb, 0x0) 02:10:12 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x8000000}, {0x8}}}, 0x24}}, 0x0) 02:10:12 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20840, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000200)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x430002, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, &(0x7f0000000040)) 02:10:12 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xf000000}, {0x8}}}, 0x24}}, 0x0) 02:10:12 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) unshare(0x4000000) 02:10:13 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000070"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:13 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xb, 0x0) 02:10:13 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xe000000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:13 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, 0x0, 0x781, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5b8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 02:10:13 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) unshare(0x4000000) 02:10:13 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x3f000000}, {0x8}}}, 0x24}}, 0x0) 02:10:13 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:13 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xb, 0x0) 02:10:13 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x800, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:13 executing program 0: setreuid(0xffffffffffffffff, 0xee00) unshare(0x4000000) 02:10:13 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x522e0000}, {0x8}}}, 0x24}}, 0x0) 02:10:13 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000054"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:13 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x8000000, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:13 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x800, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:13 executing program 1: socket(0x10, 0x2, 0x400) 02:10:13 executing program 0: setreuid(0xffffffffffffffff, 0xee00) unshare(0x4000000) 02:10:13 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x60000000}, {0x8}}}, 0x24}}, 0x0) 02:10:13 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:13 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x400300, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:13 executing program 1: socket(0x10, 0x2, 0x400) 02:10:13 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x800, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:13 executing program 0: setreuid(0xffffffffffffffff, 0xee00) unshare(0x4000000) 02:10:13 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x9effffff}, {0x8}}}, 0x24}}, 0x0) 02:10:13 executing program 1: socket(0x10, 0x2, 0x400) 02:10:13 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:13 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x800, 0x0) ioprio_get$uid(0x3, 0x0) 02:10:13 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x200081, 0x0) bind$bt_hci(r0, &(0x7f0000000380)={0x1f, 0x3, 0x39f4597c0b3576db}, 0x6) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r4, 0x80184947, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r4, 0x0, 0x1, &(0x7f0000000540)=0x81, 0x4) setreuid(r1, r3) r5 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x100, 0x288001) accept4$netrom(r5, &(0x7f0000000400)={{0x3, @null}, [@remote, @netrom, @null, @rose, @default, @bcast, @default, @rose]}, &(0x7f0000000480)=0x48, 0x800) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000240), &(0x7f0000000500)=0x0, &(0x7f0000000200)) setreuid(r6, r7) getresuid(&(0x7f00000004c0), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) setreuid(r2, r8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000300)={0x200}, 0x8) 02:10:13 executing program 0: setreuid(0xee00, 0x0) unshare(0x4000000) 02:10:13 executing program 1: socket(0x0, 0x2, 0x400) 02:10:14 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xf0ffffff}, {0x8}}}, 0x24}}, 0x0) 02:10:14 executing program 4: socket(0x2, 0x0, 0x400) 02:10:14 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x800, 0x0) ioprio_get$uid(0x3, 0x0) 02:10:14 executing program 0: setreuid(0xee00, 0x0) unshare(0x0) 02:10:14 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:14 executing program 1: socket(0x0, 0x2, 0x400) 02:10:14 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xfffff000}, {0x8}}}, 0x24}}, 0x0) 02:10:14 executing program 4: socket(0x2, 0x0, 0x400) 02:10:14 executing program 0: setreuid(0xee00, 0x0) unshare(0x0) 02:10:14 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x800, 0x0) ioprio_get$uid(0x3, 0x0) 02:10:14 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:14 executing program 1: socket(0x0, 0x2, 0x400) 02:10:14 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xffffff7f}, {0x8}}}, 0x24}}, 0x0) 02:10:14 executing program 4: socket(0x2, 0x0, 0x400) 02:10:14 executing program 2: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:14 executing program 0: setreuid(0xee00, 0x0) unshare(0x0) 02:10:14 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:14 executing program 4: socket(0x0, 0x0, 0x400) 02:10:14 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:14 executing program 1: socket(0x10, 0x0, 0x400) 02:10:14 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xffffff9e}, {0x8}}}, 0x24}}, 0x0) 02:10:14 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:14 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xffffff7f}, {0x8}}}, 0x24}}, 0x0) 02:10:14 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:14 executing program 1: socket(0x10, 0x0, 0x400) 02:10:14 executing program 4: socket(0x0, 0x0, 0x400) 02:10:14 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:14 executing program 0: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:14 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xfffffff0}, {0x8}}}, 0x24}}, 0x0) 02:10:14 executing program 1: socket(0x10, 0x0, 0x400) 02:10:14 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:15 executing program 4: socket(0x0, 0x0, 0x400) 02:10:15 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:15 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xfffff000}, {0x8}}}, 0x24}}, 0x0) 02:10:15 executing program 1: socket(0x10, 0x2, 0x0) 02:10:15 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0xffffffff}, {0x8}}}, 0x24}}, 0x0) 02:10:15 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:15 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:15 executing program 4: socket(0x2, 0x0, 0x0) 02:10:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:15 executing program 1: socket(0x10, 0x2, 0x0) 02:10:15 executing program 2: setreuid(0xee00, 0x0) getresuid(0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, 0x0) 02:10:15 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8002}, {0x8}}}, 0x24}}, 0x0) 02:10:15 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:15 executing program 4: socket(0x2, 0x0, 0x0) 02:10:15 executing program 0: socket(0x10, 0x2, 0x0) 02:10:15 executing program 1: socket(0x10, 0x2, 0x0) 02:10:15 executing program 2: setreuid(0xee00, 0x0) getresuid(0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, 0x0) 02:10:15 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:15 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8008}, {0x8}}}, 0x24}}, 0x0) 02:10:15 executing program 0: socket(0x10, 0x2, 0x0) 02:10:15 executing program 1: socket(0x0, 0x2, 0x400) 02:10:15 executing program 2: setreuid(0xee00, 0x0) getresuid(0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, 0x0) 02:10:15 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:15 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:15 executing program 4: socket(0x2, 0x0, 0x0) 02:10:15 executing program 0: socket(0x10, 0x2, 0x0) 02:10:15 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, 0x0, &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:15 executing program 1: getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) setreuid(r1, r0) setreuid(0xee00, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180), 0x8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x1, 0x70bd2c, 0x25dfd3fc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044}, 0x40400c0) 02:10:15 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700000000000000000000000000000000000000000000ffef"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:15 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0x2}, {0x8}}}, 0x24}}, 0x0) 02:10:16 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:16 executing program 0: socket(0x0, 0x2, 0x0) 02:10:16 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, 0x0, &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:16 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee00, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x4401) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@rose, @remote, @bcast, @null, @remote, @rose, @remote, @null]}, &(0x7f00000000c0)=0x48) 02:10:16 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:16 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0x4}, {0x8}}}, 0x24}}, 0x0) 02:10:16 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:16 executing program 0: socket(0x0, 0x2, 0x0) 02:10:16 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, 0x0, &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:16 executing program 1: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, 0x0, &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:16 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:16 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0x8}, {0x8}}}, 0x24}}, 0x0) 02:10:16 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:16 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:16 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), 0x0) ioprio_get$uid(0x3, r0) 02:10:16 executing program 0: socket(0x0, 0x2, 0x0) 02:10:16 executing program 1: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0xf, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:16 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0xe}, {0x8}}}, 0x24}}, 0x0) 02:10:16 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), 0x0) ioprio_get$uid(0x3, r0) 02:10:16 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, 0xffffffffffffffff) 02:10:16 executing program 0: socket(0x10, 0x0, 0x0) 02:10:16 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:16 executing program 1 (fault-call:0 fault-nth:0): socket(0x2, 0x0, 0x400) 02:10:16 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0xf}, {0x8}}}, 0x24}}, 0x0) 02:10:16 executing program 0: socket(0x10, 0x0, 0x0) 02:10:16 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, 0xffffffffffffffff) 02:10:16 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), 0x0) ioprio_get$uid(0x3, r0) 02:10:16 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1396.631543] FAULT_INJECTION: forcing a failure. [ 1396.631543] name failslab, interval 1, probability 0, space 0, times 0 [ 1396.682658] CPU: 1 PID: 14804 Comm: syz-executor.1 Not tainted 4.19.152-syzkaller #0 [ 1396.690554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1396.699911] Call Trace: [ 1396.702523] dump_stack+0x22c/0x33e [ 1396.706173] should_fail.cold+0xa/0x2f [ 1396.710109] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1396.715228] ? lock_acquire+0x170/0x3f0 [ 1396.719214] __should_failslab+0x153/0x1b6 [ 1396.723456] should_failslab+0x5/0xf [ 1396.727201] kmem_cache_alloc+0x2b1/0x4a0 02:10:17 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0x60}, {0x8}}}, 0x24}}, 0x0) [ 1396.731360] ? sock_destroy_inode+0x60/0x60 [ 1396.735703] sock_alloc_inode+0x19/0x250 [ 1396.739769] ? sock_destroy_inode+0x60/0x60 [ 1396.744094] alloc_inode+0x5d/0x180 [ 1396.747727] new_inode_pseudo+0x14/0xe0 [ 1396.751710] sock_alloc+0x3c/0x2f0 [ 1396.755258] __sock_create+0xba/0x820 [ 1396.759068] __sys_socket+0xef/0x200 [ 1396.762800] ? move_addr_to_kernel+0x70/0x70 [ 1396.767214] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1396.772581] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1396.777607] __x64_sys_socket+0x6f/0xb0 [ 1396.781596] do_syscall_64+0xf9/0x670 [ 1396.785407] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1396.790595] RIP: 0033:0x45de59 [ 1396.793795] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1396.812696] RSP: 002b:00007f7fec33ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1396.820418] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 02:10:17 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0xf0}, {0x8}}}, 0x24}}, 0x0) 02:10:17 executing program 0: socket(0x10, 0x0, 0x0) 02:10:17 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x0, r0) [ 1396.827732] RDX: 0000000000000400 RSI: 0000000000000000 RDI: 0000000000000002 [ 1396.835002] RBP: 00007f7fec33aca0 R08: 0000000000000000 R09: 0000000000000000 [ 1396.842271] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1396.849557] R13: 00007ffce599eacf R14: 00007f7fec33b9c0 R15: 000000000118bf2c 02:10:17 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, 0xffffffffffffffff) 02:10:17 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1397.005888] socket: no more sockets 02:10:17 executing program 1 (fault-call:0 fault-nth:1): socket(0x2, 0x0, 0x400) 02:10:17 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0xe00}, {0x8}}}, 0x24}}, 0x0) 02:10:17 executing program 0 (fault-call:0 fault-nth:0): socket(0x10, 0x2, 0x0) 02:10:17 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x0, r0) 02:10:17 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setreuid(r0, 0x0) setreuid(0x0, 0xffffffffffffffff) 02:10:17 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000002"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1397.192915] FAULT_INJECTION: forcing a failure. [ 1397.192915] name failslab, interval 1, probability 0, space 0, times 0 [ 1397.208387] FAULT_INJECTION: forcing a failure. [ 1397.208387] name failslab, interval 1, probability 0, space 0, times 0 [ 1397.243995] CPU: 1 PID: 14838 Comm: syz-executor.0 Not tainted 4.19.152-syzkaller #0 [ 1397.251905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1397.261260] Call Trace: [ 1397.263857] dump_stack+0x22c/0x33e [ 1397.267498] should_fail.cold+0xa/0x2f [ 1397.271400] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1397.276524] ? lock_acquire+0x170/0x3f0 [ 1397.280528] __should_failslab+0x153/0x1b6 [ 1397.284786] should_failslab+0x5/0xf [ 1397.288518] kmem_cache_alloc+0x2b1/0x4a0 [ 1397.292678] ? sock_destroy_inode+0x60/0x60 [ 1397.297018] sock_alloc_inode+0x19/0x250 [ 1397.301109] ? sock_destroy_inode+0x60/0x60 [ 1397.305456] alloc_inode+0x5d/0x180 [ 1397.309084] new_inode_pseudo+0x14/0xe0 [ 1397.313063] sock_alloc+0x3c/0x2f0 [ 1397.316606] __sock_create+0xba/0x820 [ 1397.320423] __sys_socket+0xef/0x200 [ 1397.324159] ? move_addr_to_kernel+0x70/0x70 [ 1397.328576] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1397.333941] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1397.338991] __x64_sys_socket+0x6f/0xb0 02:10:17 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setreuid(r0, 0x0) setreuid(0x0, 0xffffffffffffffff) [ 1397.342983] do_syscall_64+0xf9/0x670 [ 1397.346809] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1397.352000] RIP: 0033:0x45de59 [ 1397.355222] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1397.374141] RSP: 002b:00007febdec05c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1397.381853] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 [ 1397.389168] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000010 [ 1397.396441] RBP: 00007febdec05ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1397.403706] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1397.410969] R13: 00007ffc90741f9f R14: 00007febdec069c0 R15: 000000000118bf2c [ 1397.418568] CPU: 0 PID: 14841 Comm: syz-executor.1 Not tainted 4.19.152-syzkaller #0 [ 1397.426454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1397.435805] Call Trace: [ 1397.438401] dump_stack+0x22c/0x33e [ 1397.442044] should_fail.cold+0xa/0x2f [ 1397.445944] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1397.451069] ? lock_acquire+0x170/0x3f0 [ 1397.455064] __should_failslab+0x153/0x1b6 [ 1397.459303] should_failslab+0x5/0xf [ 1397.463025] kmem_cache_alloc_trace+0x2b6/0x4b0 [ 1397.467724] ? kmem_cache_alloc+0x373/0x4a0 [ 1397.472061] sock_alloc_inode+0x5f/0x250 [ 1397.476128] ? sock_destroy_inode+0x60/0x60 [ 1397.480186] socket: no more sockets [ 1397.480455] alloc_inode+0x5d/0x180 [ 1397.487679] new_inode_pseudo+0x14/0xe0 [ 1397.491661] sock_alloc+0x3c/0x2f0 [ 1397.495211] __sock_create+0xba/0x820 [ 1397.499028] __sys_socket+0xef/0x200 [ 1397.502752] ? move_addr_to_kernel+0x70/0x70 [ 1397.507174] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1397.512556] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1397.517585] __x64_sys_socket+0x6f/0xb0 [ 1397.521583] do_syscall_64+0xf9/0x670 [ 1397.525391] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1397.530730] RIP: 0033:0x45de59 [ 1397.533942] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1397.552857] RSP: 002b:00007f7fec33ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1397.560569] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 [ 1397.567923] RDX: 0000000000000400 RSI: 0000000000000000 RDI: 0000000000000002 [ 1397.575216] RBP: 00007f7fec33aca0 R08: 0000000000000000 R09: 0000000000000000 [ 1397.582498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 02:10:17 executing program 0 (fault-call:0 fault-nth:1): socket(0x10, 0x2, 0x0) 02:10:17 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x0, r0) 02:10:17 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0xf00}, {0x8}}}, 0x24}}, 0x0) 02:10:17 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setreuid(r0, 0x0) setreuid(0x0, 0xffffffffffffffff) 02:10:17 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000004"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:17 executing program 1 (fault-call:0 fault-nth:2): socket(0x2, 0x0, 0x400) [ 1397.589768] R13: 00007ffce599eacf R14: 00007f7fec33b9c0 R15: 000000000118bf2c [ 1397.593073] FAULT_INJECTION: forcing a failure. [ 1397.593073] name failslab, interval 1, probability 0, space 0, times 0 [ 1397.616357] socket: no more sockets [ 1397.654335] CPU: 0 PID: 14854 Comm: syz-executor.0 Not tainted 4.19.152-syzkaller #0 [ 1397.662279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1397.671637] Call Trace: [ 1397.674233] dump_stack+0x22c/0x33e [ 1397.677874] should_fail.cold+0xa/0x2f [ 1397.681769] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1397.686891] ? lock_acquire+0x170/0x3f0 [ 1397.690905] __should_failslab+0x153/0x1b6 [ 1397.695175] should_failslab+0x5/0xf [ 1397.699029] kmem_cache_alloc_trace+0x2b6/0x4b0 [ 1397.703780] ? kmem_cache_alloc+0x373/0x4a0 [ 1397.708127] sock_alloc_inode+0x5f/0x250 [ 1397.712194] ? sock_destroy_inode+0x60/0x60 [ 1397.716524] alloc_inode+0x5d/0x180 [ 1397.720170] new_inode_pseudo+0x14/0xe0 [ 1397.724254] sock_alloc+0x3c/0x2f0 [ 1397.727941] __sock_create+0xba/0x820 [ 1397.731757] __sys_socket+0xef/0x200 [ 1397.735479] ? move_addr_to_kernel+0x70/0x70 [ 1397.739915] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1397.745287] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1397.750315] __x64_sys_socket+0x6f/0xb0 [ 1397.754304] do_syscall_64+0xf9/0x670 [ 1397.758113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1397.763312] RIP: 0033:0x45de59 [ 1397.766511] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1397.785414] RSP: 002b:00007febdec05c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1397.793144] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 02:10:17 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, 0x0) [ 1397.800437] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000010 [ 1397.807706] RBP: 00007febdec05ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1397.814979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1397.822254] R13: 00007ffc90741f9f R14: 00007febdec069c0 R15: 000000000118bf2c 02:10:18 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, 0x0) 02:10:18 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) setreuid(r0, 0xffffffffffffffff) 02:10:18 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0x2e52}, {0x8}}}, 0x24}}, 0x0) 02:10:18 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000021"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1397.912497] FAULT_INJECTION: forcing a failure. [ 1397.912497] name failslab, interval 1, probability 0, space 0, times 0 [ 1397.920985] socket: no more sockets [ 1397.971726] CPU: 1 PID: 14866 Comm: syz-executor.1 Not tainted 4.19.152-syzkaller #0 [ 1397.979620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1397.988995] Call Trace: [ 1397.991607] dump_stack+0x22c/0x33e [ 1397.995279] should_fail.cold+0xa/0x2f [ 1397.999176] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1398.004282] ? find_held_lock+0x2d/0x110 [ 1398.008357] __should_failslab+0x153/0x1b6 [ 1398.012599] should_failslab+0x5/0xf [ 1398.016320] kmem_cache_alloc+0x2b1/0x4a0 [ 1398.020490] selinux_inode_alloc_security+0xe6/0x2d0 [ 1398.025602] security_inode_alloc+0x67/0xc0 [ 1398.029951] inode_init_always+0x5a3/0xb70 [ 1398.034198] alloc_inode+0x7a/0x180 [ 1398.037834] new_inode_pseudo+0x14/0xe0 [ 1398.041818] sock_alloc+0x3c/0x2f0 [ 1398.045383] __sock_create+0xba/0x820 [ 1398.049195] __sys_socket+0xef/0x200 [ 1398.052927] ? move_addr_to_kernel+0x70/0x70 [ 1398.057373] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1398.062760] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1398.067802] __x64_sys_socket+0x6f/0xb0 [ 1398.071792] do_syscall_64+0xf9/0x670 [ 1398.075649] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1398.080841] RIP: 0033:0x45de59 [ 1398.084039] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1398.102941] RSP: 002b:00007f7fec33ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1398.110668] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 02:10:18 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0x3f00}, {0x8}}}, 0x24}}, 0x0) 02:10:18 executing program 0 (fault-call:0 fault-nth:2): socket(0x10, 0x2, 0x0) [ 1398.117934] RDX: 0000000000000400 RSI: 0000000000000000 RDI: 0000000000000002 [ 1398.125216] RBP: 00007f7fec33aca0 R08: 0000000000000000 R09: 0000000000000000 [ 1398.132504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1398.139804] R13: 00007ffce599eacf R14: 00007f7fec33b9c0 R15: 000000000118bf2c 02:10:18 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000001"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:18 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, 0x0) 02:10:18 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) setreuid(r0, 0xffffffffffffffff) 02:10:18 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0x522e}, {0x8}}}, 0x24}}, 0x0) [ 1398.297518] FAULT_INJECTION: forcing a failure. [ 1398.297518] name failslab, interval 1, probability 0, space 0, times 0 [ 1398.352378] CPU: 0 PID: 14890 Comm: syz-executor.0 Not tainted 4.19.152-syzkaller #0 [ 1398.360271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1398.369745] Call Trace: [ 1398.372341] dump_stack+0x22c/0x33e [ 1398.375978] should_fail.cold+0xa/0x2f [ 1398.379877] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1398.384991] ? find_held_lock+0x2d/0x110 [ 1398.389065] __should_failslab+0x153/0x1b6 [ 1398.393307] should_failslab+0x5/0xf [ 1398.397029] kmem_cache_alloc+0x2b1/0x4a0 [ 1398.401190] selinux_inode_alloc_security+0xe6/0x2d0 [ 1398.406313] security_inode_alloc+0x67/0xc0 [ 1398.410641] inode_init_always+0x5a3/0xb70 [ 1398.414878] alloc_inode+0x7a/0x180 [ 1398.418513] new_inode_pseudo+0x14/0xe0 [ 1398.422492] sock_alloc+0x3c/0x2f0 [ 1398.426063] __sock_create+0xba/0x820 [ 1398.429869] __sys_socket+0xef/0x200 [ 1398.433587] ? move_addr_to_kernel+0x70/0x70 [ 1398.438005] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1398.443371] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1398.448420] __x64_sys_socket+0x6f/0xb0 [ 1398.452399] do_syscall_64+0xf9/0x670 [ 1398.456253] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1398.461442] RIP: 0033:0x45de59 [ 1398.464674] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1398.466963] socket: no more sockets [ 1398.483571] RSP: 002b:00007febdec05c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1398.483584] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 [ 1398.483592] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000010 [ 1398.483601] RBP: 00007febdec05ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1398.483609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1398.483617] R13: 00007ffc90741f9f R14: 00007febdec069c0 R15: 000000000118bf2c 02:10:18 executing program 1 (fault-call:0 fault-nth:3): socket(0x2, 0x0, 0x400) 02:10:18 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, 0x0) 02:10:18 executing program 4: setreuid(0xffffffffffffffff, 0xee00) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) setreuid(r0, 0xffffffffffffffff) 02:10:18 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0x6000}, {0x8}}}, 0x24}}, 0x0) 02:10:18 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1398.568940] socket: no more sockets 02:10:18 executing program 0 (fault-call:0 fault-nth:3): socket(0x10, 0x2, 0x0) 02:10:19 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0xf000}, {0x8}}}, 0x24}}, 0x0) 02:10:19 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:19 executing program 2 (fault-call:2 fault-nth:0): setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) [ 1398.759368] FAULT_INJECTION: forcing a failure. [ 1398.759368] name failslab, interval 1, probability 0, space 0, times 0 [ 1398.814195] CPU: 0 PID: 14915 Comm: syz-executor.0 Not tainted 4.19.152-syzkaller #0 [ 1398.822091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1398.831446] Call Trace: [ 1398.834045] dump_stack+0x22c/0x33e [ 1398.837683] should_fail.cold+0xa/0x2f [ 1398.841600] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1398.846714] ? lock_acquire+0x170/0x3f0 [ 1398.850703] __should_failslab+0x153/0x1b6 [ 1398.854946] should_failslab+0x5/0xf [ 1398.858665] __kmalloc+0x2dd/0x4f0 [ 1398.862211] ? sk_prot_alloc+0x1e2/0x2d0 [ 1398.866278] ? _raw_spin_unlock_irqrestore+0x6a/0xf0 [ 1398.871414] sk_prot_alloc+0x1e2/0x2d0 [ 1398.875326] sk_alloc+0x36/0x1100 [ 1398.878920] ? netlink_create+0xcf/0x5d0 [ 1398.882993] __netlink_create+0x63/0x2d0 [ 1398.887068] netlink_create+0x3a1/0x5d0 [ 1398.891123] ? rtnl_link_get_net+0x150/0x150 [ 1398.895545] __sock_create+0x495/0x820 [ 1398.899443] __sys_socket+0xef/0x200 [ 1398.903183] ? move_addr_to_kernel+0x70/0x70 [ 1398.907601] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1398.912992] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1398.918014] __x64_sys_socket+0x6f/0xb0 [ 1398.921992] do_syscall_64+0xf9/0x670 [ 1398.925798] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1398.930987] RIP: 0033:0x45de59 [ 1398.934189] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1398.953092] RSP: 002b:00007febdec05c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 02:10:19 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:19 executing program 4: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:19 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd9387000000000000000000000000000000000000000000000001"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:19 executing program 1: socket(0x2, 0x0, 0x400) [ 1398.960802] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 [ 1398.968072] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000010 [ 1398.975340] RBP: 00007febdec05ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1398.982606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1398.989881] R13: 00007ffc90741f9f R14: 00007febdec069c0 R15: 000000000118bf2c 02:10:19 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {0x0, 0x8001, 0xffff}, {0x8}}}, 0x24}}, 0x0) 02:10:19 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x2, r0) 02:10:19 executing program 4: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:19 executing program 0 (fault-call:0 fault-nth:4): socket(0x10, 0x2, 0x0) 02:10:19 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:19 executing program 1: socket(0x3, 0x0, 0x400) 02:10:19 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0xc}}}, 0x24}}, 0x0) 02:10:19 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/4096) ioprio_get$uid(0x3, r0) 02:10:19 executing program 4: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) [ 1399.308655] FAULT_INJECTION: forcing a failure. [ 1399.308655] name failslab, interval 1, probability 0, space 0, times 0 [ 1399.370119] CPU: 0 PID: 14946 Comm: syz-executor.0 Not tainted 4.19.152-syzkaller #0 [ 1399.378039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1399.387390] Call Trace: [ 1399.389987] dump_stack+0x22c/0x33e [ 1399.393640] should_fail.cold+0xa/0x2f [ 1399.397541] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1399.402680] ? lock_acquire+0x170/0x3f0 [ 1399.406686] __should_failslab+0x153/0x1b6 [ 1399.410930] should_failslab+0x5/0xf [ 1399.414651] kmem_cache_alloc_trace+0x2b6/0x4b0 [ 1399.419332] selinux_sk_alloc_security+0x64/0x1a0 [ 1399.424179] security_sk_alloc+0x50/0xb0 [ 1399.428252] sk_prot_alloc+0x200/0x2d0 [ 1399.432152] sk_alloc+0x36/0x1100 [ 1399.435612] ? netlink_create+0xcf/0x5d0 [ 1399.439697] __netlink_create+0x63/0x2d0 [ 1399.443781] netlink_create+0x3a1/0x5d0 [ 1399.447764] ? rtnl_link_get_net+0x150/0x150 [ 1399.452195] __sock_create+0x495/0x820 [ 1399.456094] __sys_socket+0xef/0x200 [ 1399.459820] ? move_addr_to_kernel+0x70/0x70 [ 1399.464242] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1399.469635] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1399.474675] __x64_sys_socket+0x6f/0xb0 [ 1399.478654] do_syscall_64+0xf9/0x670 [ 1399.482466] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1399.487658] RIP: 0033:0x45de59 [ 1399.490855] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1399.509758] RSP: 002b:00007febdec05c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 02:10:19 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(0x0, &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:19 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(0x0, &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:19 executing program 1: socket(0x5, 0x0, 0x400) 02:10:19 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1399.517502] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 [ 1399.524790] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000010 [ 1399.532097] RBP: 00007febdec05ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1399.539374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1399.546640] R13: 00007ffc90741f9f R14: 00007febdec069c0 R15: 000000000118bf2c 02:10:19 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0xa4}}}, 0x24}}, 0x0) 02:10:20 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f00000000c0), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:20 executing program 0 (fault-call:0 fault-nth:5): socket(0x10, 0x2, 0x0) 02:10:20 executing program 1: socket(0xa, 0x0, 0x400) 02:10:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:20 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(0x0, &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:20 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000000), &(0x7f0000000040)) ioprio_get$uid(0x3, r0) 02:10:20 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:10:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:20 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), 0x0, &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:20 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x2}}}, 0x24}}, 0x0) [ 1399.976700] FAULT_INJECTION: forcing a failure. [ 1399.976700] name failslab, interval 1, probability 0, space 0, times 0 02:10:20 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) getcwd(&(0x7f0000000100)=""/56, 0x38) 02:10:20 executing program 1: socket(0xf, 0x0, 0x400) [ 1400.070700] CPU: 1 PID: 14998 Comm: syz-executor.0 Not tainted 4.19.152-syzkaller #0 [ 1400.078601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1400.087951] Call Trace: [ 1400.090548] dump_stack+0x22c/0x33e [ 1400.094181] should_fail.cold+0xa/0x2f [ 1400.098088] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1400.103260] ? lock_acquire+0x170/0x3f0 [ 1400.107274] __should_failslab+0x153/0x1b6 [ 1400.111530] should_failslab+0x5/0xf [ 1400.115269] kmem_cache_alloc+0x2b1/0x4a0 [ 1400.119423] ? expand_files+0x50b/0x980 [ 1400.123423] __d_alloc+0x2b/0xa20 [ 1400.126886] ? __alloc_fd+0x2ab/0x590 [ 1400.130714] d_alloc_pseudo+0x19/0x70 [ 1400.134541] alloc_file_pseudo+0xc6/0x250 [ 1400.138699] ? alloc_file+0x510/0x510 [ 1400.142511] ? do_raw_spin_unlock+0x171/0x240 [ 1400.147014] ? _raw_spin_unlock+0x29/0x40 [ 1400.151164] ? __alloc_fd+0x2ab/0x590 [ 1400.154974] sock_alloc_file+0x48/0x180 [ 1400.158958] __sys_socket+0x13d/0x200 [ 1400.162764] ? move_addr_to_kernel+0x70/0x70 [ 1400.167207] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1400.172593] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1400.177612] __x64_sys_socket+0x6f/0xb0 [ 1400.181593] do_syscall_64+0xf9/0x670 [ 1400.182231] Started in network mode [ 1400.185400] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1400.185413] RIP: 0033:0x45de59 [ 1400.185428] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:10:20 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), 0x0, &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) [ 1400.185436] RSP: 002b:00007febdec05c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1400.185449] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 [ 1400.185457] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000010 [ 1400.185466] RBP: 00007febdec05ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1400.185473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1400.185482] R13: 00007ffc90741f9f R14: 00007febdec069c0 R15: 000000000118bf2c 02:10:20 executing program 0 (fault-call:0 fault-nth:6): socket(0x10, 0x2, 0x0) 02:10:20 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x1, 0x2, 0x5, 0x82, 0x4, "c37112a89073e2f10cf7ee35ce106d27b2ce4c7a1abc4e29b5e6633d859baf6f485a302e5d6e104f082e831065861b22b5bc89c1833f485a91592151475d7b", 0x2b}, 0x60) setreuid(r1, r2) setreuid(r2, r0) ioprio_get$uid(0x3, r0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000002c0)={0x6, 0xd207, 0x941, 0x4d9b, 0x40, 0x100}) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0x1]}, 0x0, 0x8) 02:10:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:20 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), 0x0, &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:20 executing program 1: socket(0x10, 0x0, 0x400) 02:10:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1400.405034] FAULT_INJECTION: forcing a failure. [ 1400.405034] name failslab, interval 1, probability 0, space 0, times 0 02:10:20 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) setreuid(r0, 0xffffffffffffffff) [ 1400.465864] CPU: 0 PID: 15020 Comm: syz-executor.0 Not tainted 4.19.152-syzkaller #0 [ 1400.473761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1400.483113] Call Trace: [ 1400.485706] dump_stack+0x22c/0x33e [ 1400.489357] should_fail.cold+0xa/0x2f [ 1400.493249] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1400.498359] ? lock_acquire+0x170/0x3f0 [ 1400.502350] __should_failslab+0x153/0x1b6 [ 1400.506596] should_failslab+0x5/0xf [ 1400.510331] kmem_cache_alloc+0x2b1/0x4a0 [ 1400.514496] __alloc_file+0x21/0x330 [ 1400.518255] alloc_empty_file+0x6d/0x170 [ 1400.522342] alloc_file+0x93/0x510 [ 1400.526182] alloc_file_pseudo+0x165/0x250 [ 1400.530443] ? alloc_file+0x510/0x510 [ 1400.534265] ? do_raw_spin_unlock+0x171/0x240 [ 1400.538776] ? _raw_spin_unlock+0x29/0x40 [ 1400.542929] ? __alloc_fd+0x2ab/0x590 [ 1400.546744] sock_alloc_file+0x48/0x180 [ 1400.550745] __sys_socket+0x13d/0x200 [ 1400.554548] ? move_addr_to_kernel+0x70/0x70 [ 1400.558979] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe 02:10:20 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) setreuid(r0, 0xffffffffffffffff) [ 1400.564358] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1400.568056] Own node identity 2, cluster identity 4711 [ 1400.569388] __x64_sys_socket+0x6f/0xb0 [ 1400.569422] do_syscall_64+0xf9/0x670 [ 1400.569454] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1400.569472] RIP: 0033:0x45de59 [ 1400.588222] 32-bit node address hash set to 2 [ 1400.590831] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:10:20 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}}, 0x0) 02:10:20 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xfffffa3e}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="02002cbd7000ffdbdf25010000000000000002410000001000137564703a73797a3200000000"], 0x2c}, 0x1, 0x0, 0x0, 0x14}, 0x0) 02:10:20 executing program 1: socket(0x11, 0x0, 0x400) [ 1400.590840] RSP: 002b:00007febdec05c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1400.590854] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 [ 1400.590862] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000010 [ 1400.590871] RBP: 00007febdec05ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1400.590878] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1400.590891] R13: 00007ffc90741f9f R14: 00007febdec069c0 R15: 000000000118bf2c 02:10:21 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) setreuid(r0, 0xffffffffffffffff) 02:10:21 executing program 0 (fault-call:0 fault-nth:7): socket(0x10, 0x2, 0x0) 02:10:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:21 executing program 1: socket(0x2c, 0x0, 0x400) 02:10:21 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f0000000040), &(0x7f0000000000)) ioprio_get$uid(0x3, r0) openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x701002) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r3, 0x7aa, &(0x7f0000000240)={{@local, 0x20}, 0x80000000, 0x80000000}) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r4, 0x80184947, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46083f7f40020000000000000002000300a10c0000da0200000000000040000000000000006f00000000000000ff7f0000030038000100d600070000000300000003000000080000000000000005000000000000003a78000000000000080000000000000008000000000000000500000000000000cef37b77ddaf3b41efdd7297d2e46f2da4132873e665a84d3c3be536d9c3882cdefcc47e5613ff56f09d9365952faa61945cd6062df5f33e007d492d68f39c8fe08e15cac3303f60b3c640b518dc09b8802690"], 0xcb) 02:10:21 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) 02:10:21 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:21 executing program 1: socket(0x2, 0x2, 0x400) 02:10:21 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) [ 1401.024710] FAULT_INJECTION: forcing a failure. [ 1401.024710] name failslab, interval 1, probability 0, space 0, times 0 02:10:21 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0x2, @bearer=@l2={'eth', 0x3a, 'ipvlan0\x00'}}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x400c005}, 0x4080) setreuid(0xee00, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f00000000c0), &(0x7f0000000080)) ioprio_get$uid(0x3, r2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/tty/ldiscs\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000240)='ipvlan0\x00') 02:10:21 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xe}}}, 0x24}}, 0x0) [ 1401.121051] CPU: 1 PID: 15059 Comm: syz-executor.0 Not tainted 4.19.152-syzkaller #0 [ 1401.128948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1401.138298] Call Trace: [ 1401.140892] dump_stack+0x22c/0x33e [ 1401.144526] should_fail.cold+0xa/0x2f [ 1401.148421] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1401.153542] ? lock_acquire+0x170/0x3f0 [ 1401.157529] __should_failslab+0x153/0x1b6 [ 1401.161769] should_failslab+0x5/0xf [ 1401.165494] kmem_cache_alloc+0x2b1/0x4a0 [ 1401.169669] selinux_file_alloc_security+0xe4/0x1c0 [ 1401.174693] security_file_alloc+0x40/0x90 [ 1401.178939] __alloc_file+0xc9/0x330 [ 1401.182662] alloc_empty_file+0x6d/0x170 [ 1401.186792] alloc_file+0x93/0x510 [ 1401.190344] alloc_file_pseudo+0x165/0x250 [ 1401.194589] ? alloc_file+0x510/0x510 [ 1401.198394] ? do_raw_spin_unlock+0x171/0x240 [ 1401.202895] ? _raw_spin_unlock+0x29/0x40 [ 1401.207058] ? __alloc_fd+0x2ab/0x590 [ 1401.210892] sock_alloc_file+0x48/0x180 [ 1401.214892] __sys_socket+0x13d/0x200 02:10:21 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) [ 1401.218699] ? move_addr_to_kernel+0x70/0x70 [ 1401.223113] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1401.228486] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1401.233513] __x64_sys_socket+0x6f/0xb0 [ 1401.237496] do_syscall_64+0xf9/0x670 [ 1401.241305] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1401.246496] RIP: 0033:0x45de59 [ 1401.249691] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1401.268591] RSP: 002b:00007febdec05c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1401.276308] RAX: ffffffffffffffda RBX: 0000000000034080 RCX: 000000000045de59 [ 1401.283581] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000010 [ 1401.290855] RBP: 00007febdec05ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1401.298146] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1401.305423] R13: 00007ffc90741f9f R14: 00007febdec069c0 R15: 000000000118bf2c 02:10:21 executing program 0 (fault-call:0 fault-nth:8): socket(0x10, 0x2, 0x0) 02:10:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:21 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), 0x0, &(0x7f0000000200)) setreuid(r0, 0x0) setreuid(0x0, 0xffffffffffffffff) 02:10:21 executing program 1: socket(0x2, 0x3, 0x400) 02:10:21 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xf}}}, 0x24}}, 0x0) 02:10:21 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xa8aa, 0x100}) 02:10:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:21 executing program 1: socket(0x2, 0x4, 0x400) 02:10:21 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x60}}}, 0x24}}, 0x0) 02:10:21 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), 0x0, &(0x7f0000000200)) setreuid(r0, 0x0) setreuid(0x0, 0xffffffffffffffff) 02:10:21 executing program 0: socket(0x10, 0x2, 0x0) 02:10:22 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) ioprio_get$uid(0x3, r1) 02:10:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:22 executing program 1: socket(0x2, 0x5, 0x400) 02:10:22 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), 0x0, &(0x7f0000000200)) setreuid(r0, 0x0) setreuid(0x0, 0xffffffffffffffff) 02:10:22 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xf0}}}, 0x24}}, 0x0) 02:10:22 executing program 0: socket(0x2, 0x2, 0x0) 02:10:22 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8c}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24008810}, 0x6883) 02:10:22 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, 0x0) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:22 executing program 1: socket(0x2, 0x6, 0x400) 02:10:22 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xe00}}}, 0x24}}, 0x0) 02:10:22 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) clock_gettime(0x2, &(0x7f00000000c0)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) 02:10:22 executing program 0: socket(0x5, 0x2, 0x0) 02:10:22 executing program 1: socket(0x2, 0xa, 0x400) 02:10:22 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, 0x0) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:22 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xf00}}}, 0x24}}, 0x0) [ 1402.246061] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 02:10:22 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000180)=0x800, 0x4) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @netrom, @remote, @null, @null, @bcast]}, &(0x7f0000000140)=0x48, 0x40800) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) 02:10:22 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, 0x0) setreuid(r0, r1) setreuid(r1, 0xffffffffffffffff) 02:10:22 executing program 0: socket(0xa, 0x2, 0x0) 02:10:22 executing program 1: socket(0x2, 0x2cc, 0x400) 02:10:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:22 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x2e52}}}, 0x24}}, 0x0) 02:10:22 executing program 1: socket(0x2, 0x300, 0x400) 02:10:22 executing program 0: socket(0xf, 0x2, 0x0) 02:10:22 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) ioprio_get$uid(0x3, r1) 02:10:22 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) setreuid(r0, 0xffffffffffffffff) 02:10:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:22 executing program 1: socket(0x2, 0x480, 0x400) 02:10:23 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x3f00}}}, 0x24}}, 0x0) 02:10:23 executing program 2: setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:hald_var_lib_t:s0\x00', 0x24, 0x2) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000080), &(0x7f0000000000)) ioprio_get$uid(0x3, r1) 02:10:23 executing program 0: socket(0x11, 0x2, 0x0) 02:10:23 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:23 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) setreuid(r0, 0xffffffffffffffff) 02:10:23 executing program 1: socket(0x2, 0x500, 0x400) 02:10:23 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x522e}}}, 0x24}}, 0x0) 02:10:23 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x1, 0x7, 0x1, 0x4, "e0342eccb0815234d8dcf6328e6b20afd0a277fcddb3a27ed8441c005ae7d8073388cbebbc7f30186d0766ba9188ca1201a436cc85a73afc91b45fad36c54d", 0x3a}, 0x60) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r1, r2) ioprio_get$uid(0x3, r2) socket$inet_dccp(0x2, 0x6, 0x0) 02:10:23 executing program 0: socket(0x2c, 0x2, 0x0) 02:10:23 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:23 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(0x0, r0) setreuid(r0, 0xffffffffffffffff) 02:10:23 executing program 1: socket(0x2, 0x600, 0x400) 02:10:23 executing program 0: socket(0x10, 0x3, 0x0) 02:10:23 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x6000}}}, 0x24}}, 0x0) 02:10:23 executing program 1: socket(0x2, 0xa00, 0x400) 02:10:23 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:23 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, 0x0) setreuid(r1, 0xffffffffffffffff) 02:10:23 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r2, r4) setreuid(0xee01, r3) rt_sigaction(0x34, &(0x7f00000001c0)={&(0x7f0000000040)="c483b949afd8ee0000cec4a3c17c778f660f1ec5c482dd06278f697c8042000f7ea2f5ffffff470f4eb203000000f243e000c44289b8fb660fc6cf05", 0xc0000004, &(0x7f0000000180)="64670fe4d5f2460f825a611eefc4617c112564000000d8018f0978c1825f001f6c8f694890f4f241d25c8e056666420f383920f2a7c421aa522a", {[0x7]}}, &(0x7f0000000280)={&(0x7f0000000240)="c4a3e569e31e66410f67f5c48225396a00c402a53f6509260fde56428f291095eac441d9d965dac443754a1600f366903e3e450f0daa10000000", 0x0, &(0x7f0000000300)="47e1008f697001a5b77f446cc4812555ddf20f1928f20f59c3c4421d29a2f7ffffffc4617f118fcc990000c4a11172d57c83ab04000000090f1b40b5"}, 0x8, &(0x7f00000002c0)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r5, r6) ioprio_get$uid(0x0, r6) rt_sigqueueinfo(0xffffffffffffffff, 0xc, &(0x7f00000000c0)={0x24, 0x8000, 0x9}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$VFIO_CHECK_EXTENSION(r7, 0x3b65, 0x3) ioctl$IMSETDEVNAME(r7, 0x80184947, 0x0) fsetxattr$security_ima(r7, &(0x7f0000000340)='security.ima\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="046bede03d46091f00d67b5caf260694"], 0xc, 0x1) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000000), &(0x7f0000000080)) ioprio_get$uid(0x3, r8) 02:10:23 executing program 0: socket(0x10, 0xa, 0x0) 02:10:23 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xf000}}}, 0x24}}, 0x0) 02:10:23 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, 0x0) setreuid(r1, 0xffffffffffffffff) 02:10:23 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:23 executing program 1: socket(0x2, 0x8004, 0x400) 02:10:23 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000080), &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:setrans_var_run_t:s0\x00', 0x27, 0x1) ioprio_get$uid(0x3, r0) 02:10:23 executing program 0: socket(0x10, 0x2b, 0x0) 02:10:23 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x34000}}}, 0x24}}, 0x0) 02:10:23 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, 0x0) setreuid(r1, 0xffffffffffffffff) 02:10:23 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:23 executing program 1: socket(0x2, 0xcc02, 0x400) 02:10:23 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000000), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="16000000abe686c4f0f6e4598e3d2bdff299939f14109bd2c24e4a5fcabcc99e056fb54e1e4bd0602130ce1e150ead0c0448f4e419258e8ea1f8e2", @ANYRES16=0x0, @ANYBLOB="00022bbd7000fedbdf250d0000000500300001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) 02:10:23 executing program 0: socket(0x10, 0x2, 0x0) 02:10:24 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(0x0, 0xffffffffffffffff) 02:10:24 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x400300}}}, 0x24}}, 0x0) 02:10:24 executing program 1: socket(0x2, 0x1000000, 0x400) 02:10:24 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd93870000000000000000000000000000000000000000000000ff"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:24 executing program 0: socket(0x10, 0x2, 0x2) 02:10:24 executing program 1: socket(0x2, 0x2000000, 0x400) 02:10:24 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(0x0, 0xffffffffffffffff) 02:10:24 executing program 2: syz_open_dev$dri(&(0x7f0000000680)='/dev/dri/card#\x00', 0x3, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) getcwd(&(0x7f0000000440)=""/127, 0x7f) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x20000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000580)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0x2c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}}, 0x4004010) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r5, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20008801) setreuid(r1, r2) setreuid(r0, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x113240, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r8, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r6, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x1c, r8, 0x400, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r9) 02:10:24 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xf0ffff}}}, 0x24}}, 0x0) 02:10:24 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:24 executing program 1: socket(0x2, 0x3000000, 0x400) 02:10:24 executing program 0: socket(0x10, 0x2, 0x3) 02:10:24 executing program 4: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) setreuid(0x0, 0xffffffffffffffff) 02:10:24 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:24 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x1000000}}}, 0x24}}, 0x0) 02:10:24 executing program 2: setreuid(0xee00, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f00000006c0)={&(0x7f0000000280)={{@local, 0x5}, {@any, 0x400}, 0x400, "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"}, 0x418, 0x9}) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r1) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r2, r3) ioprio_get$uid(0x3, r3) 02:10:24 executing program 1: socket(0x2, 0x4000000, 0x400) 02:10:24 executing program 0: socket(0x10, 0x2, 0x4) 02:10:24 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000140), &(0x7f0000000000)=0x0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioprio_get$uid(0x3, r0) ioprio_get$uid(0x3, r1) 02:10:24 executing program 4: socket(0x10, 0x2, 0x3) 02:10:24 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:24 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x2000000}}}, 0x24}}, 0x0) 02:10:24 executing program 1: socket(0x2, 0x5000000, 0x400) 02:10:24 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8000) 02:10:24 executing program 4: socket(0x10, 0x2, 0x3) 02:10:24 executing program 0: socket(0x10, 0x2, 0x5) 02:10:24 executing program 1: socket(0x2, 0x6000000, 0x400) 02:10:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:25 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x4000000}}}, 0x24}}, 0x0) 02:10:25 executing program 1: socket(0x2, 0xa000000, 0x400) 02:10:25 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000040), &(0x7f0000000000)=0x0) ioprio_get$uid(0x3, r0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0x400}, 0x8) setreuid(r1, r1) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x700, 0x0}, 0x8) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f00000001c0)) 02:10:25 executing program 4: socket(0x10, 0x2, 0x3) 02:10:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:25 executing program 0: socket(0x10, 0x2, 0x6) 02:10:25 executing program 1: socket(0x2, 0x80040000, 0x400) 02:10:25 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8000000}}}, 0x24}}, 0x0) 02:10:25 executing program 4: socket(0x0, 0x2, 0x3) 02:10:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:25 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0xf0001, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000240)=0x0, &(0x7f0000000280)) ioprio_get$uid(0x0, r2) 02:10:25 executing program 0: socket(0x10, 0x2, 0x15) 02:10:25 executing program 1: socket(0x2, 0xcc020000, 0x400) 02:10:25 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xe000000}}}, 0x24}}, 0x0) 02:10:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x2}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:25 executing program 0: socket(0x10, 0x2, 0x2cc) 02:10:25 executing program 4: socket(0x0, 0x2, 0x3) 02:10:25 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000040), &(0x7f0000000000)) ioprio_get$uid(0x3, r0) 02:10:25 executing program 1: socket(0x2, 0xfeffffff, 0x400) 02:10:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x4}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:25 executing program 0: socket(0x10, 0x2, 0x300) 02:10:25 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xf000000}}}, 0x24}}, 0x0) 02:10:25 executing program 4: socket(0x0, 0x2, 0x3) 02:10:25 executing program 2: getresuid(&(0x7f0000000140), &(0x7f0000000100), &(0x7f00000004c0)=0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000240)=0x4) getresuid(&(0x7f0000000180), &(0x7f0000000440)=0x0, &(0x7f0000000480)) setreuid(r0, r2) getresuid(&(0x7f0000000400), &(0x7f0000000100), &(0x7f00000003c0)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r3, r4) setreuid(r3, 0x0) ioperm(0x6, 0x63680000000, 0x1) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, 0x0) setsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f0000000380)=0x2, 0x4) ioctl$BTRFS_IOC_SEND(r1, 0x40489426, &(0x7f0000000300)={{r1}, 0x9, &(0x7f0000000280)=[0x5c, 0x7fffffff, 0x9, 0x93, 0x6, 0xffffffffffffffff, 0x20, 0x539, 0x7fffffff], 0xed, 0x1, [0xd0c8, 0x5, 0x7, 0x100]}) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r6) 02:10:25 executing program 1: socket(0x2, 0xfffffffe, 0x400) 02:10:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x21}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:25 executing program 0: socket(0x10, 0x2, 0x480) 02:10:26 executing program 4: socket(0x10, 0x0, 0x3) 02:10:26 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x3f000000}}}, 0x24}}, 0x0) 02:10:26 executing program 2: ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) setreuid(0xee00, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f00000000c0), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:26 executing program 1: socket(0x2, 0x100000000000000, 0x400) 02:10:26 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x1901}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:26 executing program 0: socket(0x10, 0x2, 0x500) 02:10:26 executing program 4: socket(0x10, 0x0, 0x3) 02:10:26 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)=0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) ioprio_get$uid(0x0, r1) ioprio_get$uid(0x3, r0) 02:10:26 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x4000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:26 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x522e0000}}}, 0x24}}, 0x0) 02:10:26 executing program 1: socket(0x2, 0x200000000000000, 0x400) 02:10:26 executing program 0: socket(0x10, 0x2, 0x600) 02:10:26 executing program 4: socket(0x10, 0x0, 0x3) 02:10:26 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x5901}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:26 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) ioprio_get$uid(0x3, r0) 02:10:26 executing program 0: socket(0x10, 0x2, 0x1500) 02:10:26 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x60000000}}}, 0x24}}, 0x0) 02:10:26 executing program 1: socket(0x2, 0x300000000000000, 0x400) 02:10:26 executing program 4: socket(0x10, 0x2, 0x0) 02:10:26 executing program 2: setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x4, 0x70bd25, 0x7f, {{}, {}, {0x8, 0x11, 0x8000}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x14) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r1) 02:10:26 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x7500}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:26 executing program 0: socket(0x10, 0x2, 0x1f00) 02:10:26 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9effffff}}}, 0x24}}, 0x0) 02:10:26 executing program 1: socket(0x2, 0x400000000000000, 0x400) 02:10:26 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x40000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:26 executing program 4: socket(0x10, 0x2, 0x0) 02:10:26 executing program 2: setreuid(0xee00, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x101, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x2000) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) copy_file_range(r2, &(0x7f0000000200)=0x7fff, r0, &(0x7f0000000240)=0x1fffffffc00, 0x8, 0x0) ioprio_get$uid(0x3, r1) 02:10:26 executing program 0: socket(0x10, 0x2, 0x3f00) 02:10:26 executing program 1: socket(0x2, 0x500000000000000, 0x400) 02:10:26 executing program 4: socket(0x10, 0x2, 0x0) 02:10:27 executing program 0: socket(0x10, 0x2, 0x8004) 02:10:27 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x400000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:27 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xf0ffffff}}}, 0x24}}, 0x0) 02:10:27 executing program 1: socket(0x2, 0x600000000000000, 0x400) 02:10:27 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x548000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:27 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) prctl$PR_SET_FPEMU(0xa, 0x1) 02:10:27 executing program 4: setreuid(0xee00, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000040), &(0x7f0000000000)) ioprio_get$uid(0x3, r0) 02:10:27 executing program 0: socket(0x10, 0x2, 0xcc02) 02:10:27 executing program 1: socket(0x2, 0xa00000000000000, 0x400) 02:10:27 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xfffff000}}}, 0x24}}, 0x0) 02:10:27 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x707400}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:27 executing program 2: setreuid(0xee00, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0xa9}, 0x8) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) 02:10:27 executing program 0: socket(0x10, 0x2, 0x6b6b6b) 02:10:27 executing program 4: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) prctl$PR_SET_FPEMU(0xa, 0x1) 02:10:27 executing program 1: socket(0x2, 0x8004000000000000, 0x400) 02:10:27 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xffffff7f}}}, 0x24}}, 0x0) 02:10:27 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x747000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:27 executing program 2: setreuid(0xee00, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000100)=0x9, 0x4) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r1) 02:10:27 executing program 0: socket(0x10, 0x2, 0x1000000) 02:10:27 executing program 4: socket(0x0, 0x2, 0x3) 02:10:27 executing program 1: socket(0x2, 0xcc02000000000000, 0x400) 02:10:27 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xffffff9e}}}, 0x24}}, 0x0) 02:10:27 executing program 2: getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000140), &(0x7f0000000180)) setreuid(0xee00, r0) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000040), &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f00000000c0)={0x0, 0x2, 0x64dd71e0}) ioprio_get$uid(0x3, r1) 02:10:27 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x750000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:27 executing program 0: socket(0x10, 0x2, 0x2000000) 02:10:27 executing program 4: socket(0x10, 0x2, 0x6) 02:10:27 executing program 1: socket(0x2, 0xfeffffff00000000, 0x400) 02:10:27 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xfffffff0}}}, 0x24}}, 0x0) 02:10:27 executing program 0: socket(0x10, 0x2, 0x3000000) 02:10:27 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x805400}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:27 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x602c82) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = socket(0x2, 0x5, 0x9) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x400, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40d1}, 0x20000009) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x100, 0x70bd29, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x10) setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r4 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x60) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000300)) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000440)={0x9, [0x1f, 0x5], 0x6f}, 0x10) ioprio_get$uid(0x3, r3) 02:10:27 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x2000000}}}, 0x24}}, 0x0) 02:10:28 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x1000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:28 executing program 0: socket(0x10, 0x2, 0x4000000) 02:10:28 executing program 1: socket(0x2, 0x0, 0x402) 02:10:28 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xffffffff}}}, 0x24}}, 0x0) 02:10:28 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xf000}}}, 0x24}}, 0x0) 02:10:28 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x1190000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:28 executing program 0: socket(0x10, 0x2, 0x5000000) 02:10:28 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)=0x0) ioprio_get$uid(0x3, r0) ioprio_get$uid(0x0, r1) 02:10:28 executing program 1: socket(0x2, 0x0, 0x403) 02:10:28 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0xf}}, 0x0) 02:10:28 executing program 4: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r0, r1) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r2, r4) setreuid(0xee01, r3) rt_sigaction(0x34, &(0x7f00000001c0)={&(0x7f0000000040)="c483b949afd8ee0000cec4a3c17c778f660f1ec5c482dd06278f697c8042000f7ea2f5ffffff470f4eb203000000f243e000c44289b8fb660fc6cf05", 0xc0000004, &(0x7f0000000180)="64670fe4d5f2460f825a611eefc4617c112564000000d8018f0978c1825f001f6c8f694890f4f241d25c8e056666420f383920f2a7c421aa522a", {[0x7]}}, &(0x7f0000000280)={&(0x7f0000000240)="c4a3e569e31e66410f67f5c48225396a00c402a53f6509260fde56428f291095eac441d9d965dac443754a1600f366903e3e450f0daa10000000", 0x0, &(0x7f0000000300)="47e1008f697001a5b77f446cc4812555ddf20f1928f20f59c3c4421d29a2f7ffffffc4617f118fcc990000c4a11172d57c83ab04000000090f1b40b5"}, 0x8, &(0x7f00000002c0)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setreuid(r5, r6) ioprio_get$uid(0x0, r6) rt_sigqueueinfo(0xffffffffffffffff, 0xc, &(0x7f00000000c0)={0x24, 0x8000, 0x9}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$VFIO_CHECK_EXTENSION(r7, 0x3b65, 0x3) ioctl$IMSETDEVNAME(r7, 0x80184947, 0x0) fsetxattr$security_ima(r7, &(0x7f0000000340)='security.ima\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="046bede03d46091f00d67b5caf260694"], 0xc, 0x1) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000000), &(0x7f0000000080)) ioprio_get$uid(0x3, r8) 02:10:28 executing program 0: socket(0x10, 0x2, 0x6000000) 02:10:28 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x1590000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:28 executing program 1: socket(0x2, 0x0, 0x404) 02:10:28 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x107) 02:10:28 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x522e}}}, 0x24}}, 0x0) 02:10:28 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x1c}}, 0x0) 02:10:28 executing program 0: socket(0x10, 0x2, 0x15000000) 02:10:28 executing program 1: socket(0x2, 0x0, 0x405) 02:10:28 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x2000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:28 executing program 4: socket(0x2, 0xa, 0x400) 02:10:28 executing program 2: setreuid(0xee00, 0x0) ioprio_get$uid(0x3, 0xee01) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:28 executing program 0: socket(0x10, 0x2, 0x1f000000) 02:10:28 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0xc0}}, 0x0) 02:10:28 executing program 1: socket(0x2, 0x0, 0x406) 02:10:28 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x20000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:28 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 02:10:28 executing program 4: socket(0x2, 0xa, 0x400) 02:10:29 executing program 4: socket(0x2, 0xa, 0x400) 02:10:29 executing program 1: socket(0x2, 0x0, 0x40a) 02:10:29 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x21000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:29 executing program 0: socket(0x10, 0x2, 0x3f000000) 02:10:29 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x1) 02:10:29 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0xec0}}, 0x0) 02:10:29 executing program 4: socket(0x0, 0xa, 0x400) 02:10:29 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x2000000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:29 executing program 0: socket(0x10, 0x2, 0x6b6b6b00) 02:10:29 executing program 1: socket(0x2, 0x0, 0xe80f0000) 02:10:29 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:29 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x33fe0}}, 0x0) 02:10:29 executing program 4: socket(0x0, 0xa, 0x400) 02:10:29 executing program 0: socket(0x10, 0x2, 0x80040000) 02:10:29 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x2100000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:29 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x80) ioperm(0xd6, 0x3179, 0x1ff) r0 = socket(0x2, 0x4, 0x2) fcntl$setstatus(r0, 0x4, 0x0) 02:10:29 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x20000164}}, 0x0) 02:10:29 executing program 2: setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000000c0)=0xffffffff, 0x4) setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') 02:10:29 executing program 4: socket(0x0, 0xa, 0x400) 02:10:29 executing program 0: socket(0x10, 0x2, 0xcc020000) 02:10:29 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x190100000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:29 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x7ffff000}}, 0x0) 02:10:29 executing program 4: socket(0x2, 0x0, 0x400) 02:10:29 executing program 1: socket(0x2, 0x0, 0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0xdf0, 0x4) 02:10:29 executing program 0: socket(0x10, 0x2, 0xfeffffff) 02:10:29 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000000c0)={"1bda87953082e97e15998648f7317dd4", 0x0, 0x0, {0x7fffffff, 0x69}, {0x7, 0xd9}, 0x0, [0x89, 0x7, 0x3, 0x0, 0x7fffffff, 0xc4e5, 0x5, 0x6, 0xffffffffffffffff, 0x401, 0x7, 0x1, 0x800000000000, 0x2, 0x2, 0x3]}) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r1, r1, 0x5}, 0x10) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1', "df689df641b08ca1682f7636703d4e2393a281445459c839232ec4a921991098f8e39c7cab48ee7006eed60862f221130dbf55ac9885d408792866f426df36892e8be79e70f379eb67a91ebb7ed73528eee9ae004b8a755c8624d61ada83360a35d43d090c061a24ff7b87f5e2dc26cf3e967989a67884201485908ef34c5dccebc2b1719371828ddd77e2e01f63e6c5d8e95f0383b134c85fc01fcc2a9e36f66326255dfcac33bbd19442d67957a2baa64640ffaa77fcdb01e914b5638f8758ca7cc6997f4d34dbd17810eaab3266c0ebe2de396dea44be3c26d405224ba509fe02"}, 0xe6) ioprio_get$uid(0x3, r0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x1, 0x4}, 0x6) 02:10:29 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x400000000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:30 executing program 4: socket(0x2, 0x0, 0x400) 02:10:30 executing program 0: socket(0x10, 0x2, 0xfffffffe) 02:10:30 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0xfffffdef}}, 0x0) 02:10:30 executing program 2: setreuid(0xee00, 0x0) ioprio_get$uid(0x3, 0x0) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, &(0x7f00000000c0)=0x80000) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x100000, 0x0) 02:10:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x590100000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:30 executing program 1: r0 = socket(0x2, 0x0, 0x400) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000140)=0x4) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008844}, 0x0) 02:10:30 executing program 4: socket(0x2, 0x0, 0x400) 02:10:30 executing program 0: socket(0x10, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') syz_emit_vhci(0x0, 0xfebb) unshare(0x40000000) accept(0xffffffffffffffff, &(0x7f0000000040)=@phonet, &(0x7f00000000c0)=0x80) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000)=0x2, 0x4) 02:10:30 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x2}, 0x0) 02:10:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x750000000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:30 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x618540, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f00000000c0), &(0x7f0000000080)) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80600000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x240088d1}, 0x20000000) ioprio_get$uid(0x3, r0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080025bd7000fcdbdf250400000008002b000f8d000005002d000100000008000300", @ANYRES32=0x0, @ANYBLOB="0a00090033f1219608f80000"], 0x38}, 0x1, 0x0, 0x0, 0x4008855}, 0x10) 02:10:30 executing program 4: socket(0x2, 0xa, 0x0) 02:10:30 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) copy_file_range(r0, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000040)=0x7, 0x2, 0x0) socket(0x2, 0x0, 0x400) [ 1410.139341] IPVS: ftp: loaded support on port[0] = 21 02:10:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x7fffffffefff}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:30 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x8}, 0x0) 02:10:30 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "90662a5155d4e81e1cbec4b868e2b037aac4bb6e35010000210b1f04b482e5c1065950fbdd9387876a5c50b1a03922e3e0b0b480a3217ab3ba62ee7fceae69"}, 0x60, 0x0, 0x57}, 0x0) ioprio_get$uid(0x3, r0) 02:10:30 executing program 4: socket(0x2, 0xa, 0x0) 02:10:30 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x300}, 0x0) 02:10:30 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@generic, &(0x7f0000000100)=0x80) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000001540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x24, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x11) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x86) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000000)={0x1, 0x2b7dad23af354d, 0x1000, 0x10e2, &(0x7f00000003c0)="223a51b1bfc6b1445ba83bbefa2d2a63b33d584577d3ebd62292b11771fd9a2195ee8ac6ef6ace4355f47482a7bd422a109802bde5955f250d6f2c6190caaf101fec5f827b690037cff48dc073309053d30c97b1529c60384927b5279f74b97c3677eed4b826134d1cfd3035117fe8b6b8cfb285f98d53baabc0c997d4f43e85b8f003859d591b4c8e4ca260defc79b49774a50501720cf6ff6746422fd2908074e62720f3411d556013a436719d0cbddf93735ff65f737dc962f0aa1f8eaf255e7fdc0c70de791d5aed3d68e5111e955ebad25469556f12ab90b6bf83a7706c1d4f85abb804324c520ffee8bf32ac09a004bcfbca0d5b52eaa50d29dac073ccfc86a2bf22c3a71c7e233e0a3b572f78cc2d348494fbbcfdfd6ccbdfabad6703e456248565e91bb67b0409cf35b216a142bd94f478be7affee4301718c82236763ae9f286fe5303dd964f380aaf22a6c040945b36ebcad23180c4cd51a53fc93c39ed45b2851211a88f6ce4b192a1962e2a20afe7cc1275a330ebdb0e2b33265b54297314abfbb3ae54b2e4665281658ea3d00a56510a99dc5db667ddc6fc9a9c65f84230f9d163e8aea21b1e946293115d4c35387624cc5f3fd6d9fbd6203f2a458456339887f1518b387794e6f6d1d6036afb24f5749d21aa2295ae4963db63300a8628ee3315463a4d4a4214f13045a4413d5d562501b9fc3264bf351c82b2f40d6a6dc19a38f4c597cb6c7429a1d8eae95fff51ebc9c78cc0ce62a959f3d3492c6290046416fa53c88000be3d38182ddebbd032e35040b1b6e894e2cc39aa90f1c62194b5422fa62dcc4af18a99a023a2e8bf3461e000f7efd196a05d54da756bb057a200008cc53ca460344b6b0d01ce34c2f142844ad390d4048b34baf516c69f9684a047d4ea790646d25dd43feb8ff7dc7a9e5c9a912adbf11153835454ac07b2b41487892529cbd4fd9ae6dc39cb55e11d7bf6fd660653f11c126a2c360a903a97b7a9aaf68c223327f1fa518bcc256dd3ff18c422ad5e24b5c6e8df5250e63bc4c0b6ba4d81fbd0308565d4bd52bd806aad49bda30bca9e70377b1d088eb82650717f2b8b02f44f998e8ff0ea7bfa29fcc054f976cf23d049b447768f89c6bba06dd6f3c1689b634f2f8492bfdf807e72f7f6f59ec005bfb0ca77c4ff1d10888a3c2367a871409032dbcfa35649f660be770749d3fc7088bb68422e5a621a4f9504e9b629d244e8838709a7da17bdbda4f00361dfe75973375f36a489b07f5a249354bcba348b70943f35f558e6ce661e1b8e349f3c04f191de6908c40f19de06f62f7e7be2d9d9257b23c823d3f8afd2f38d8646084de28b62daa00863b8aba3929e18a5f56348a2beb3f05a503b302253da1f5e27680d41532520bcefe598728ffadc728750429b18484e5df630e08215cb40969b4853adf7820061134affc1548ebd9641add5bd04aa0e3e55caed5ec6963b7abad9de3b7faecf2b2ff0506d8558465af207ab7530bb294c82f4c1d0a5e274156b8b310198935005efea06a7513b0c4bc91d4ff1d5bbb81a935e4dd5e0613511a4b3a55f67e842664a4760ce7001304ea9843bf53f91f407454b7a4ef6e0b37db693035b2cd10d7b2344104db9642a5c33afe983f58c7eccb78f2b2a6786a50d6bfb741586fb6fafe9e89487a2d0c0544559c14c836902b8f7a1f29d4b581f8f63c2ab6fc5c878a2993fa90784f38e130b34f242bfbe45bd1a31fd6ea4e512537996375d2de37b057116cad6a70411f448a07e4413a0f950986fdd74ed2e476713a22c33ac7bdba2a29248a3462a42d9cbc505fe94d3bbdbc704587bc851f4b3fa32b9e81730d018ce9052a4f8719cb7acfe01c035c12a8b409dd44f86598af3a926bd625e000d8a22cec98297602006013bcbc6776d40b2b37054b3e11ede0816679d877ce2c436c2b9aecf551bec4815e45d23ef68d2be60643421137977ff7279ddf04ca6118dddf0fbd825eab21c1919e232dfcf90ed0ba1b71844bf02fa51e360a40bba8b8bdd3019675dcf2f264e0c3e4fd53a41a9965a971b8efb04bcd4de15399eb1b374c347470776f181f1c45c5622796d92805046e4a90af6d3757c8e7c51796447f62c646690b3519f56eefa3a6683133c65c3d734e664db935df93a424cbd2c75086a7676c3a46b9a2a30ecd7a767749faf9b52754c20dc705ce7ae5078c944ec2f8462a7fb09d0f7ea2742e568ac179b30540eb2b67f17cfc42faa3f64f5568e1a60e910643a52cc0243fbb1d5aaac5e03cb0350ef4de806cb4e64e9b34877de63fdb331b932aeb52fa5ec1492317b2129f1a01875658096a721e42fccc2ae8402beb0d1c98969c479f71dff0eab65e2a4829fd1a1ba9a001da75a1b7ac63fc570c71249185340fadc17a1e5366fb3c51eea2b1609c882e0c3e9e35ba63817909be0f719071ccf4b5e4110c344cb82c908b03d863df83a7f3894d7b7830386e8c5c470949e1d35430715661261ede820ff85478ece17685efb42630fb161e2c3264e586ed7b7253fe8a7ca86d5b5bfd56cba6d03b22bb3eb0dfcec5cad6fd01728df3459fa3fbeef8b8019f100270ef1f65171d14cd01c3471805e90135c1b0d1c572ee569ba911c0864adfe5305fea7167a4e5e0d8281c9dfb4703f5e51864f009613b6970990b1c29054538e96f443a568562efa0b2762af526fd43bd30193efba544510e6f24833a533a4559dfd39d4a092f05813045d7da0b4705d0eb8f015634c127901eaa00159631082e806e278e12bc63a2721491133a529522923fa97d898ea6b15b4cb06b837173b0f1ad5f10025283c8094bebdd81f011feaed10a709bc15bc28aa568852770a9742a463f4678b98d94d102fa4ea760a1e1c69740e3faebeec9d369e9cf770b2d4eba39c5970d563fdd46be204c6ccf415976924a8a401648ab3bdb5af5a531ed61b0260677fc3ed64e113246c09fc7b7a647f051e5ab802949e6f63236bbac523369870c0e38c054a355def1542a6faab7f7af7019cf111f2691cabfacc8c1796d2e125da531b5fd76389ebd960e0cd1cd37323d808105128caf31189f247d880537e41e7ee7d1ac438b6b677ede49899ac1c079abdb0f73abaef06a179529a2af96cbcbb28b42b605108b5fe764326690ab66ae02c12d4f8d8dc40ff0d58475add4a4dfc47e10e5ffbac6becead803d9e9931d84a1d1eea196451eb5cbc71dbc85dd819346db5dd05628c7fde27df1d0c708153b06a093ec2a47ec4756cfbc79d1e1885e3945a8777f8e0a88804316eafc8c4f7d5099ec80bd1fba23159a01cfa85071e4d63a4f6cb522f64a8711d6125d03c834e80451fa9a341a49c22c6e6962956e8a65e98629fcfd6aa5866b6c2715f9cebf295263bc6f653696dfd98ca05b44d7b17e90a33db6441aa8d719298776ea1a051ebd159f9653057bf351e0f42bc5797549e96d21450f7491d8825b349b608a9906d3d6c55544cf2b15dc379e88432281e90bbe89bc74cecb11a8b0eba1386d52cedf4b34f112db4642c9c1cd6d4e5bd3465b1cd0203b8ba36ed1941a6c612a08408d01f55233e001109f2d91c71367be27a23a01a5f3c2bf7a4c142c7575e2e4ef69446fbaf63a11610300d9d7b9810656cceabb1d63592fec8021d5adcc7950e713b0ce3c4a84c2cf978e2605c27d4fa278c67d257bdd824226a9fcacc9077b90fbe668070bab48c181a928c6b0f83fb070edaf0ac9e904cfdc3a7ad2d6a3ae3914d613609b9a5226394057daa2433f949d4038185179fd53d3ff14198ffd8bb2e31b56fb6bf3750be5ff4489d74189c90c1206a2babf1f787edc556320e3c43d5c7e0b90a822d05c9db581cd1c317e151c1e1c13345a11d20076e7198f54cf72fafe2796687f9b47394f83dcd712c06e2eb6aecedcec3c271fe69540811663e3a773d7d341b57deb3751e798be5918855b413abc18abcde5b928d9addebe257f1edce4f0bc953c1204770d8922310b990ac9a57860e4a064976c0b8042a9bd293bc5b3975e62567823eaff1febb8b141f573ac7a98276f9ac37177c923572f11912a6cc23421a9496fe32fca3e5c4e46fecc3c80cf099dc6c3626030ebfbfee0446d07f6f7114fd47c461c6c5b34dce3e19c45a16b141aa54d243cd41a2fa3d9812dfd57d2748f9755a397648b64c3b5f24fd089e1b67a86e2084c48520c399e2af6bc4accf4813bd6d83efad1bb49bdb3767af8fb5db94bb8c4cb8b9bdb6ac078d88d7159cb39eb5ea0d30bf140d3502638b47bb11156b470b0b66de6ec318d73be4d01c448ef9e0814026aba06604d50c8c8e747e39e00467bfd5813476ffc5c20a67f8b33c1aa2d57b1212cd05097213d988969cf77b6e4c2f02845f6750feae44fbab843a7376a3664d959ec25f008361bf5ff1301d1380c4e575049f4094e43fac5e05aa947fec855488b20e17ed15b92d05084f3abe56d8c5895bd133ba79b6e8732cae07a90c79d3a29b1e252cbcb0f7a7b5016fdcff641e3e8e5bc1bf0a4afd880263de3b2336329ff5159c22c9ffe43692554c6b6314250606bf705cf9c6a46ec253a780c200adf0d3091ccaa8bda018623c1b45d7651ab05ae7fe46e83d6d706835d83e29c109f6ddecb6ff800b0f0defb571f0dda62ca52f97cf3b67b7d24106f361d4ca3b54a9dbf70a53d9f8a50f7b0e3b15e6a6d87334e8e43ccbb5c69610a28303bb5d8490989916c7c0a6833dad99d15d221e46140719fc3822f553ef1d95acee03456ccff68c6e32e91930e97a48fde5750cba55a704009978c1def37b490fd0899f3d705b96279649f7ea6de9c288f01279203174946509dae30938ce5c105a06c7b157ad6b8bc466130e6f8176b4511fcc32d8cd37f0b8e818e96d8edb68f21bae561df91a6fe1164511a60b795c8a733ab2c4d56707b53470cb0879ace9e2699511c8ebcba4e048bd8fb15e5b2f13b6e903bbaf93f72010783d0f8977396309392bdf63a7b63d60ad978422aae02c106c8e4b98d7294f1260e18c3538aee74b171d745b7cd32f5f64bf705c6e9ccff54e00daca9e90ed0345bc51dfc322f9826996868fe984c0743264564cec373f8f07153d4d4e451e54487e99d9603786472f4e0528154ffe9bad3d0f003300f4fa0fab4a3eb9a4466dcde94d2e0842dd66b53365f60e09d6a6044f5371b42914384874bfa5d195ed58535fe22125dc2bc58e8bee367d0778e36379a5304aca5d8a084b10bffd6a390962be92aaf5ed57b76c61d09a2c377419a777db9dabefe9b600245bbd3aaf5420c3a31650a0f84910c7c265d2ec551d6f6175d357b36b40ba2e1e6c9a1f851d963130bb6066043b8d8a8c9fd9d5bfb3d10720f211f95439c82777ba3b2567c0875d359ae700e50363430c836135f9f34ef69674e181a311fb701d2434ccd8cdf504d382c304ef5ecfa23fd3e3e66839aba35e1f8efb09fa5e9d1af06d8e306cfde2a3cd8c242a600099fef32a044ec62963566d4e4b51152d74d47e9df850b6b66dee43026107cb304fb88741480d7e3e13dd645c6a1e28843e29684dda4ad58b6c9b60f6f4b8e571bcd90d59bb995694dc910c7cf282fe490ba2930832b6296e3752973bdd39cda2f6d8419d2d2f5353394c39dba7da626471c209d59bc5b035f89bf324ad7c7889f4717ff2e4d0f94c0b308cd9d9900bc230f936fa38f62f00789a4430680e72076b86cbd825e4ec30a4a0b23215b72408bf6259d6ca8da7ccba75aece7aeb6fe71f4571d4ab077d0698034013448b583d1608e1eb68ab650352f5bec8a63f0216aec3f90ee7c0c5ef49b4d207018395d5825f08bfb2b1fda1e3e56046097f4100249261b4fcd850e542015f3333709b0b0dd2ebde6605deb86a4435b54f613ce227626a688e53941973f895b3279b2913f28281d1e0537366984abe74a0eb37bac0d536ed96e08b6de77b7d4b337136892e711750cc19377613c47086d32b1e1ebfd2fe128ac29151f90c6126e7f36e722b4f083665932d490252cd5b93f680a93fcc59e846801c1963ab7cebebf190429352b5acca87bbfeaeb7f2abbc56cea09c7156b53b46535ff5a9f5c8a26a20d795684745d3fdaf9c7c7f3b8c52ca991b9947b49092fb", 0xffffffffffffff24, 0x0, &(0x7f0000000180)="1021cb630da60d3909efd8ac218a84b631def308a548d35def66db0779b1e8b3c796c85e1233897d7e9724cb90199567c6776c503bcd8ee496ca535460260af08ca5fd329c2c4ae830fa7027b01b76de4bb29e30fd19302a8225d23610c3fa65bc287e63a1921ac4b852d19abe08f0c3e74c2d3347ec87f9275c9fd9ee9f12756b6db379ca2e9811cb078a7e94bc02e65638a8573152d7ab4652ca3bd133dd434016fb41739d203c877a421d85401898d7b817df716bb5854c17064ec1b4c1feb4165188d2284dabeeb1d9937a1ecb8ffac5987a527c45c9425fed4fef374aa81f6c6e916a90fd850e3fa74f44961259bd63a16f0b7a02ab84ff2841000000000000000000000044f953f62c20bced9c38327035a71fba69c368acacd97e797b49251ebd905be796b6efae166b3077c3996ab70c8a4509b674faedf7df09818af8eb4af7ddf5b9a4caf722c4e93f34c7b09feb49eb78c59d0301f1f6ad18856b796507085a9459fab0161f3d169198bd99a0f502000000fa1d9f2909da67a36ec9f4c182c79d63d3bd959a46714e21eed6ad4663893e34118385aaac922ca890937bb51a7bd4ebec4783e281b8bbc40d771946350c8f7848898fa52ceb9bbd3e7f588f74cfa13c6400a85c573a732b113134d50a4d0abe2362498d139070d017683f604430e45c085d1957416143ffe3e7633fe5fe21ca838ce5e5877a35bb80896178cda5"}) [ 1410.464442] IPVS: ftp: loaded support on port[0] = 21 02:10:32 executing program 0: socket(0x29, 0x80002, 0x7) 02:10:32 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x4000000000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:32 executing program 4: socket(0x2, 0xa, 0x0) 02:10:32 executing program 2: setreuid(0xee00, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x321002) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000126bd7000fd7a3b48073da87306571bedb6ae32ffdbdf250300000008000600", @ANYRES32=0x0, @ANYBLOB="08003900b10f000008003c00090000000500370001000000080034000800000008003900ca02000008000600", @ANYRES32=0x0, @ANYBLOB="08003100030000000500380000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x2000}, 0x44851) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000002c0)) ioprio_get$uid(0x3, r2) 02:10:32 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0xffffff1f}, 0x0) 02:10:32 executing program 1: socket(0x27, 0x3, 0x10000403) 02:10:32 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:iptables_conf_t:s0\x00', 0x3c, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x1598e21550d16125, 0x0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f00000000c0)) socket(0x2, 0x0, 0x400) 02:10:32 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x70740000000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:32 executing program 4: socket(0x2, 0xa, 0x0) 02:10:32 executing program 0: r0 = socket(0x22, 0x1, 0x4005d1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x3fd) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000000c0)) 02:10:32 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f00000000c0)) ioprio_get$uid(0x3, r0) 02:10:32 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x2}, 0x0) 02:10:32 executing program 4: socket(0x0, 0xa, 0x0) 02:10:32 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x80540000000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000080)={{r0}, 0xa, &(0x7f0000000000)=[0x2, 0x1ff, 0xd42, 0x2, 0x2, 0x2, 0xfffffffffffffffa, 0x7, 0x0, 0xfffffffffffffff9], 0x6d, 0x4, [0x8, 0x4, 0x401, 0x8]}) socket(0x2, 0x0, 0x400) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100)={0x6, 0x1, 0x26c8, 0x91, 0x0, 0x77, 0x9, 0xe3}, &(0x7f0000000140)={0x200, 0x100000000, 0x700d, 0x7, 0x7ff, 0x2d64e512, 0x4, 0x6}, &(0x7f0000000180)={0x6, 0x9, 0x0, 0xfffffffffffffffa, 0x8000, 0x4, 0x80000000, 0x8}, &(0x7f0000000200)={r1, r2/1000+10000}) 02:10:32 executing program 2: setreuid(0xee00, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20040004) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000001c0)=0x3) ioprio_get$uid(0x3, r0) 02:10:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/24, 0x18}], 0x1, &(0x7f0000000100)=""/238, 0xee}, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000001800)={&(0x7f0000000240)={0x27, 0x0, 0x0, 0x1, 0x4, 0x4, "3ace400616212818b0f0c10cc53923e36ea1046258576a39aeb74d22790975977163228c30007ded02499ce8f2841defbd7e0cb354361dcb710e96caf2017d", 0x2e}, 0x60, &(0x7f0000001780)=[{&(0x7f00000002c0)="1ab3eff600a951d52b8b34e2f8b2686f91f6399f45e1fa4b939a4cdfc58bfaea949ab18f5edf13986743be4e733984b5dccd97dca13a9ac2bb5921dfbce9a15f447a5e9c0f3e5da69fabd0dd3975ea2beff29f56bdca304f19921c2d81f2c27e48cb2081186d0383bb06e425193fd78aef3c7c040e51869dc7c4f8285b2fcde88896ce836e4b0a1dab72b73c8071b0b9fa280624cb39de4a6861664b72e2ae00dcf2e67bd27b9e9b004aa5569f8380fee65dd7eb213bf3ee7782d1a4bf24eff41f6c0015b1a52f4c6183833841ecbed41e25252ec971e43a0c324877017cf0ecd33f9db8fa24574a1f651bc4ccacd26d555fe2", 0xf3}, {&(0x7f00000003c0)="5f3e74969cb4af6867199495ab7cfb521e9c93cd605b0db8a1ed7dae3993c0b1ba5c491ea1e7b8dfd6977e37", 0x2c}, {&(0x7f0000000400)="e8dbba32e06e0725bb7ccc2dc7138a1081abf9bfaba1a77a4bd0e35ac01f49b24219b7a22054e3503ff19b8dffb217f3840cdecb4f67417cc5c95da97262cfdacbbf4907f1f4f7b5359991ddaf3abf9dffa8c41fb4ece4be68c09771f0b309edff4a28be760af1c8d7c146f80aa230b002bdbf9dfc61ab1cf1dc6200fed72353eaac45e86a9a9a49ececee0ce848edc0ebd0a9a0673249db501b44ef29d5f6b49098004d24166de832bbaacc411c6f5f4780cb8f5a7d2c092e059483803a072c3fe3999e21130f1419bb4d94", 0xcc}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)='pQY', 0x3}, {&(0x7f0000001540)="8c706d529a3996d6f6432a5c29851eb5136d796995619a8126d15c0dd4655f537cc8698bec4ec5c134ae3945f1969bfd903ed66d07d15bae19f03f71cecb194e7e88df2a217bd0f227e7f4c0815b0ed337e1824259dfdcffba84f7e803eaa00d5ee07fd448723565417045cf41ccf658b8e493689977a8140e75a01b77f13d57a1b626514a2bb4bcae7ab0d1aafa854bba4d13f4ae99f17768d6fc9db50493f3e8b024898b73fdb46410590c8c938a46bf57e8557bcbb8", 0xb7}, {&(0x7f0000001600)="bc242b666298c4a1a83555d555a7dac6880731848c9a1a57cf249fc8f0923e368ed873c9cd6d644fc8acad9d1ddcf2a322ffa50c527658c162af6305744bd73bd214873673218a0f8c7e3a3c437795e67c2a04c2a84239457d0a11680b8e2db5cfdf211017e815df725d4efb39d05f412921bf440a4ed3a98c830d2ad93594ac477bc5ff4136b5e9bf1ea9cba86b70a345eb989ec8673cec3a956ab109f3e9cad4dcbb1105f358383a958948ee60104694fdce9356cec7e5ee63afbd051a18facaf3eb0d6d94103574a920c4b964479ce43443620dd221aa432629d8bae5dedb", 0xe0}, {&(0x7f0000001700)="e64c5986c8018cf374f1920b7108759d96c753eb7e93a94cde2a764e819b3aefbb04115d18835771bc4cc355c7886eca116081b43bbf1d9fd6b2cbe42b356b0a49", 0x41}], 0x8, 0x0, 0x0, 0x800}, 0x20000080) 02:10:32 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x4}, 0x0) 02:10:32 executing program 4: socket(0x0, 0xa, 0x0) 02:10:32 executing program 1: socket(0x8, 0x0, 0x400) 02:10:32 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x100000000000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:32 executing program 2: setreuid(0xee00, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb4, r0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xa0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x64801c81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3e79}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000}, 0x4044800) getresuid(&(0x7f0000000000)=0x0, &(0x7f00000000c0), &(0x7f0000000080)) ioprio_get$uid(0x3, r1) 02:10:32 executing program 4: socket(0x0, 0xa, 0x0) 02:10:33 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x8}, 0x0) 02:10:33 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0x200000000000000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:33 executing program 1: socket(0x11, 0x6, 0x1000) 02:10:33 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) setreuid(r0, r0) 02:10:33 executing program 4: socket(0x2, 0x0, 0x0) 02:10:33 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700", 0xffefffffff7f0000}, 0x60, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:33 executing program 1: r0 = socket(0x2, 0x0, 0x400) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x2, 0x70bd25, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4880) 02:10:33 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x1, 0x1, 0x7, 0x1, 0x98, "bd8c22d62385a80d2f0607768fd5268c835e4b4ed85ba3c35a8564393034a1ff5e6fe0f59fdfc55554d8aa3ed4cf0088ff371427fd62dac61860d2a1cff624", 0x2e}, 0x60) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) socket(0x10, 0x5, 0x0) 02:10:33 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0xe}, 0x0) 02:10:33 executing program 2: setreuid(0xee00, 0x0) ioprio_get$uid(0x3, 0x0) 02:10:33 executing program 4: socket(0x2, 0x0, 0x0) 02:10:33 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x20000120, 0x0, 0x0, 0x0, 0x39}, 0x0) 02:10:33 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0xf}, 0x0) 02:10:33 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) rt_sigaction(0x16, &(0x7f0000000140)={&(0x7f00000000c0)="0f01d00ff1bb00000000f2430f1c41c9264781860000000000008020f244a7f2f2410f01dd42804cdffe2cc48155f5e7c4e2792113c4217b2ca303000000", 0x40000000, &(0x7f0000000100)="4312fc8f093091fa420fcd66470f5df6f3dbee3e6743deea660f380a2bf26d0f18bc8906000000366466410f1a440599", {[0xde0]}}, &(0x7f0000000240)={&(0x7f0000000180)="f2d30bf30f5dc6dff6f2abc441ddc29003000000c43e6523fd660ffd19c442bda859b5f0448006eb660f757e00", 0x0, &(0x7f00000001c0)="2e42db4a8d839d0008804146650f38f98200100000c4c3d57f8b0000000068c4037d0de20066470f38103f660f1705000000212e664b0f38f59a81b295e7c403e90d4404f3acdbdf"}, 0x8, &(0x7f0000000280)) 02:10:33 executing program 1: r0 = socket(0x28, 0x4, 0x7) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 02:10:33 executing program 0: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x4, 0x70bd2d, 0x7, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x884}, 0x4000004) socket(0x34, 0x3, 0x1) 02:10:33 executing program 4: socket(0x2, 0x0, 0x0) 02:10:33 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x60}, 0x0) 02:10:33 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x2, 0x0, 0x39}, 0x0) 02:10:33 executing program 0: socket(0x10, 0x2, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000080)=0x3, 0x4) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:10:33 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000000), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:33 executing program 1: socket(0x25, 0x6, 0xf88) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000d40)={0x0, 0x45}) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)) 02:10:34 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/24, 0x18}], 0x1, &(0x7f0000000100)=""/238, 0xee}, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000001800)={&(0x7f0000000240)={0x27, 0x0, 0x0, 0x1, 0x4, 0x4, "3ace400616212818b0f0c10cc53923e36ea1046258576a39aeb74d22790975977163228c30007ded02499ce8f2841defbd7e0cb354361dcb710e96caf2017d", 0x2e}, 0x60, &(0x7f0000001780)=[{&(0x7f00000002c0)="1ab3eff600a951d52b8b34e2f8b2686f91f6399f45e1fa4b939a4cdfc58bfaea949ab18f5edf13986743be4e733984b5dccd97dca13a9ac2bb5921dfbce9a15f447a5e9c0f3e5da69fabd0dd3975ea2beff29f56bdca304f19921c2d81f2c27e48cb2081186d0383bb06e425193fd78aef3c7c040e51869dc7c4f8285b2fcde88896ce836e4b0a1dab72b73c8071b0b9fa280624cb39de4a6861664b72e2ae00dcf2e67bd27b9e9b004aa5569f8380fee65dd7eb213bf3ee7782d1a4bf24eff41f6c0015b1a52f4c6183833841ecbed41e25252ec971e43a0c324877017cf0ecd33f9db8fa24574a1f651bc4ccacd26d555fe2", 0xf3}, {&(0x7f00000003c0)="5f3e74969cb4af6867199495ab7cfb521e9c93cd605b0db8a1ed7dae3993c0b1ba5c491ea1e7b8dfd6977e37", 0x2c}, {&(0x7f0000000400)="e8dbba32e06e0725bb7ccc2dc7138a1081abf9bfaba1a77a4bd0e35ac01f49b24219b7a22054e3503ff19b8dffb217f3840cdecb4f67417cc5c95da97262cfdacbbf4907f1f4f7b5359991ddaf3abf9dffa8c41fb4ece4be68c09771f0b309edff4a28be760af1c8d7c146f80aa230b002bdbf9dfc61ab1cf1dc6200fed72353eaac45e86a9a9a49ececee0ce848edc0ebd0a9a0673249db501b44ef29d5f6b49098004d24166de832bbaacc411c6f5f4780cb8f5a7d2c092e059483803a072c3fe3999e21130f1419bb4d94", 0xcc}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)='pQY', 0x3}, {&(0x7f0000001540)="8c706d529a3996d6f6432a5c29851eb5136d796995619a8126d15c0dd4655f537cc8698bec4ec5c134ae3945f1969bfd903ed66d07d15bae19f03f71cecb194e7e88df2a217bd0f227e7f4c0815b0ed337e1824259dfdcffba84f7e803eaa00d5ee07fd448723565417045cf41ccf658b8e493689977a8140e75a01b77f13d57a1b626514a2bb4bcae7ab0d1aafa854bba4d13f4ae99f17768d6fc9db50493f3e8b024898b73fdb46410590c8c938a46bf57e8557bcbb8", 0xb7}, {&(0x7f0000001600)="bc242b666298c4a1a83555d555a7dac6880731848c9a1a57cf249fc8f0923e368ed873c9cd6d644fc8acad9d1ddcf2a322ffa50c527658c162af6305744bd73bd214873673218a0f8c7e3a3c437795e67c2a04c2a84239457d0a11680b8e2db5cfdf211017e815df725d4efb39d05f412921bf440a4ed3a98c830d2ad93594ac477bc5ff4136b5e9bf1ea9cba86b70a345eb989ec8673cec3a956ab109f3e9cad4dcbb1105f358383a958948ee60104694fdce9356cec7e5ee63afbd051a18facaf3eb0d6d94103574a920c4b964479ce43443620dd221aa432629d8bae5dedb", 0xe0}, {&(0x7f0000001700)="e64c5986c8018cf374f1920b7108759d96c753eb7e93a94cde2a764e819b3aefbb04115d18835771bc4cc355c7886eca116081b43bbf1d9fd6b2cbe42b356b0a49", 0x41}], 0x8, 0x0, 0x0, 0x800}, 0x20000080) 02:10:34 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x4, 0x0, 0x39}, 0x0) 02:10:34 executing program 0: r0 = socket(0x8, 0x1, 0x1000080) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 02:10:34 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0xf0}, 0x0) 02:10:34 executing program 2: setreuid(0xee00, 0xee00) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:34 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) r1 = gettid() sched_getattr(r1, &(0x7f0000000040)={0x38}, 0x38, 0x0) write$cgroup_pid(r0, &(0x7f0000000000)=r1, 0x12) socket(0x2, 0x0, 0x400) 02:10:34 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000000), &(0x7f0000000080)) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f00000000c0)=0xfffffeff, 0x4) ioprio_get$uid(0x3, r0) 02:10:34 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x21, 0x0, 0x39}, 0x0) 02:10:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x184, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x164, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd03a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe000}, @TIPC_NLA_PROP_PRIO={0x3, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ad}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x40100}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x184}}, 0x4040004) 02:10:34 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0xe00}, 0x0) 02:10:34 executing program 1: r0 = socket(0x2, 0x0, 0x400) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x2800c890}, 0x24000004) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) 02:10:34 executing program 2: setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f00000003c0)={0x117, 0x1, 0xffffffffffffffd0, 0x2, "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"}) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) connect$netrom(r0, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @null]}, 0x48) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r2) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0xb8, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xcca5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}]}, @TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9eb2a4e}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x48820}, 0x20000000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) [ 1413.928837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=16025 comm=syz-executor.0 [ 1413.980722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=16028 comm=syz-executor.0 02:10:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) write$bt_hci(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="010f0404c800ed19407faf957ddbb2a6660010"], 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) 02:10:34 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/24, 0x18}], 0x1, &(0x7f0000000100)=""/238, 0xee}, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000001800)={&(0x7f0000000240)={0x27, 0x0, 0x0, 0x1, 0x4, 0x4, "3ace400616212818b0f0c10cc53923e36ea1046258576a39aeb74d22790975977163228c30007ded02499ce8f2841defbd7e0cb354361dcb710e96caf2017d", 0x2e}, 0x60, &(0x7f0000001780)=[{&(0x7f00000002c0)="1ab3eff600a951d52b8b34e2f8b2686f91f6399f45e1fa4b939a4cdfc58bfaea949ab18f5edf13986743be4e733984b5dccd97dca13a9ac2bb5921dfbce9a15f447a5e9c0f3e5da69fabd0dd3975ea2beff29f56bdca304f19921c2d81f2c27e48cb2081186d0383bb06e425193fd78aef3c7c040e51869dc7c4f8285b2fcde88896ce836e4b0a1dab72b73c8071b0b9fa280624cb39de4a6861664b72e2ae00dcf2e67bd27b9e9b004aa5569f8380fee65dd7eb213bf3ee7782d1a4bf24eff41f6c0015b1a52f4c6183833841ecbed41e25252ec971e43a0c324877017cf0ecd33f9db8fa24574a1f651bc4ccacd26d555fe2", 0xf3}, {&(0x7f00000003c0)="5f3e74969cb4af6867199495ab7cfb521e9c93cd605b0db8a1ed7dae3993c0b1ba5c491ea1e7b8dfd6977e37", 0x2c}, {&(0x7f0000000400)="e8dbba32e06e0725bb7ccc2dc7138a1081abf9bfaba1a77a4bd0e35ac01f49b24219b7a22054e3503ff19b8dffb217f3840cdecb4f67417cc5c95da97262cfdacbbf4907f1f4f7b5359991ddaf3abf9dffa8c41fb4ece4be68c09771f0b309edff4a28be760af1c8d7c146f80aa230b002bdbf9dfc61ab1cf1dc6200fed72353eaac45e86a9a9a49ececee0ce848edc0ebd0a9a0673249db501b44ef29d5f6b49098004d24166de832bbaacc411c6f5f4780cb8f5a7d2c092e059483803a072c3fe3999e21130f1419bb4d94", 0xcc}, {&(0x7f0000000500)="4d4130f9bebf0cf6fe305bc177645e652eac16359a1469a5e3d2c0ea56d4fc5a0a36215ea2a9ee8974bea963fa43e85d772e53bfbfa2760b20679723b9f7406e043d4cfd4763e1ebf5280418b5204b307aceffb8ac14e2bf73ec5966ae4dc29dd7be604796d733f35b96330b4e7cf5b3c1445a386aff315ff4e4355b53e311a8b0d41652e454d0ba83af202e2c8e3f999eb0971008dd02601d431e9c6408cc554487c10682e056c7da693605c157a7b16f0da95d6b6eda9b21071dcb549f5595ed843ac6d704981c8c0c6b35b92c6a605ac46f8caf848d4c88b2da0a816b2ee4483a2d60c4454c719cb51a43409bc48aba6a652c3d4797fe9ebae7ffbd89a505400a8a4cfb056d86f1c21a983f7b3dc96bebdc31436415ab7a7e2f411e4e4f80a1219a8eb86bb828cad2c6e05756eaae003a8283e126e230753293c8881f71b2cf5b6960f20719778711536a6357af3b925b886b636227ad97c796597897bb815dda0c744f48c89127db05eefb5ac9bdeff65bf314f73241acfc84b1b9880fb5657ca0a4570ce7ea3fcb7cb3924c50de918c8f4933525bf675007c4df53f19501a4aa957bba9847cabed26785d84517f985d3f6327d6c4a606cb05c304746e9a357cec74acd3b05760ea64c73eb76e3060adce42b7ccfc4d51259e48e4f4eb075f03898e409c684bb549494bfa34751be39363ecd6ce3715485efc134ee3cb758c782a02299ff3b4ef7a1ce7fe95adf9f0ed5072b6969fb673deb026818869feb53c947c9876adf0fb95c31e6af44503113a21e8b2ced9a05b857d932173c549f6800512dd5f52ec5e7bc71649c3269df1b3f5078105172d91435fe82b5b48fd7cc355472a705926ddf2880dbed7fce92e740fa788b8eeac63e7c55bc3f8b4d4f31155fd9c0380a60055607ff4a2e686e4b93b6046cd170851d6ef36aad3bb551cdd89d6ac143e511f7a19316e4170941e1903556b9e69f7690553d5c51f21293ef8a5d63a5bc91f3d3ad65340fa2830de90b55674de32a43b9646b8aa505f1f0577ffb296888780fd7154cad7238d8ab7f713916c42fd858fd3e6ae53c78ab9a3a599e5cc2c96127f7f63bd6af5943b8235d59571033a14bb0d457187532a9a7d2bb428774fb22bc3de136a53ebe8c4c225c8440126c336a3d6a0448a98d88d3d3f9ae62dff3f755575c9be2ee6fd80b45bad435a755df0a6457b84a0eec867a87cfff00dee8c09efacdb9e646924b4e859f499ab401bd3a50c34a75b0d579d0ac903c71340e0b87f2ac71db1ada7b40e769436247e33f6d9931de89e6654b5e24d192d6760459f19a540538d5a0e4db0a448ed38d4c2d618b5d391c829c2ce6f2b8e529e342f90d26ef44f308fdd112099ebbacd6d9c751cc1eb90dc50b08dac7f340c625bc87270b849d805fb2ef1ab94c03305f27ffc8079bf490af173a8d5604ecf3bf0bfa873b64c4333a5472217e208c0bc90d39cde84436831d990cab86eaa8169215a9bff20d48428f6848a474b6d6bf4749c03516226f75e3ef348c84bb409e06a72787fed219b7900b4bc20a02b70b5651588d3528918a1fa5b8af8de5ed6e34d294d6ac22c79194de7b955f8efb686aca5ffe7a0d35c26ce67daf07dd68d0f59301769682b9f9ba11068d72cb1b695ece03b3efcbde99177f79d3514897296776a9172a0aa66abc5034669d7559a337f8dd6e3788e6caed5578a1106eb735d91fa9fc9a1c29168c412f0427ed2170a8ce0937898c9b748e463d022759788bd4e149dcb7c40df32c2d79447e8df7ada7a631a485feef4abc0504bce356a6d4844449e769aaa2d8a7b8591c2d8b6ba6da4e829aec78b126355cf851abcb8431b85b010d6b5d7836259096e5a6dc51e5f9cc6963145d87fd48815890247fe04f47bf49a75a52dfe1becc9aa3fdcdd204cddef014c659c746303b95761ba86f89d4b7794083710f30e3635dec0cd74cfd91d62e45bb033b4cd43e865e40920660538d869ddfa0a26480f932900b9c1d7b3d38fd4ed0aacb638742e4ea77112dfb5d56236b108baebd08ff7acf9e258e3e7f46711d6ed254b55742dabc268c86289bf887d82be17f3d5d28a40e3069f97b479659facfd481e9fc0621cba4545e557eb455fbd40b57b65ef997247b7acbb07f045ed31e864df458778b9e1601647da1f1a7dc089b27c4eba0d01f01723a2410a1a5d544a2b73564d49f4bc502b54ef9d34bb97a216bba14066ef1f067686b1b8fbccd1c245b4d412e7b6ee8f79277a280e364f7b1edd7a0379c11dc37b03f77378741334ef38ef8e949e0b8eab18110c8662b798a9cf19aa25d03a6a7b428970e855184b9f41cd9e01ee4d6a4fddf134b9610530355cab51ce30b1527514daa23c29cb04f269643b575b75b4c3a141264b0fc10ea525b6ec304fefd3e2c844cb5e36893a215ce52c19ef8a58b83b311142d2d403673f983d2e82a4b11f4e0e2ebf701e551b3ec13dad7abdb993aff0e591ce07d89de4bfb0283a486bfbdbd13827845c7b2a47f25d8dce87d12943327282b78edb4f10a449cde19137fa49c668f5fdf64ef66052a6451f07dc8a80343caae3fe16dc9438683e8c738f6735e1d031ad53605a5fa005108964b68e34d5c556c64812a17876aba72e9ecd0953a2de4257953d6fca9dca4f47f68730c4473b11ef0ebe627ab375205676c14919bdf935352a43aa0c24e930408df3ae97c83981bf0aefcf029bd60d5c5b1289af7ab7cbeba7ddaf09e5c0dad078af566990ce3cb2cff9020d552ee6973753d50f7f312797755d8308297044920a75cb8014bc5f676d992e2f921b0bdabdfe28925993f69d8308b7358281a2128cc4182487e7979c6b287c644d5467ad347e91478280b97fd8b48fd558eefed0ac5b4ab1b1336fd88c1666fad6e90987b0dfb410379a8358a5b326a485d2f5904a599983094fe678bc0e41cb33dce62925a6733efa99db56e147357c549a85f8d1b974bf212730efed09dbbf4f39785840117296241ab287afadf1e700ef65898eb415e473bc5b02e048babe84abcc3f5e192a72ce6298653a3a31b8c7fc6adda7a21639b7f2b5ccd841ff4c4c8bd8504703795f4fc305538150a3a414838dfbebd53a03d788ed1a66c5ba290d5e82f894f4b24ddc08434fe7be31f29ceaccf126e36be61b0594df301f2d9db34f417efc85b754f0fc1177b20ddbfbce930958440ddc19c612f5fbcdb864628751b2536401d9f3c6c41063a15d91e19fa5afdc62f71fd36dcd8f7a8d7eda46c1893eeda38e238e7c1069f813ad724c26efd993e0681ae6217a6d575c0cf2bfe2b355994169a8a8b2c8bf04ced84c0308e057a3e3b85564238c67e32f7e2bf52c7dd5cd63cd9546f748ab8c6a1750cd1ddd07ff296954a508a7d24063febe9630cdd0f7c089fedc4d68ba5251d6a80c65c9cad31be99a5fae7946967c16ce69210588dd6d0ed7f809e89f082d32a09f525d153d06d6374f24a58a4e6523c91a4fbcb12bc9f529dde11ae08357d58f57f45ca67880c4b8fa88eef8520d4939e467bd4043b370fc29e0513bbe22db2b5186e38fce71aa1c7f8e72bb1c67820f76d2dbef656bcdbc56d191fe9dd87dc2492362222a02bb6b6ac10277e05da36be60f863de73037069f04956505d8118603b6061b48636e0e374adb77d79142dd056831c9979208fb73791718f15f1441754185c6e15e5a8e308f4a652a2d4a3c9a576f8e8b227400d7e4dd0b4098be5484e42b4d8129ad7e467a672137a3d11126b72664b8dede7a8c408bff77f389a34369265d1b515a0d072b34e1776092a2dce84bf2ef798f2895f88ad027deb2932304a6fd5a96e1cef91f39d88c1208f2f0d9cab6554e796c5c69d62d39fb570ac909b54540e0ded99c9a3d1dc0cb11941403c09b0492ab37875c2154328d3f0100e1d19be8e5caa9b31b951d13ff222778dd5f33d7d2eb096c4394c53d6d0b2624f960d7da3aa6d193dfbeab646292a7cfa8a65ab61fb508487305525e9f8e9508d1db7764ca9c1e22a59875962405af3952f88417cd1bc3ff345c532ae46d3eab99718a0ea46e21c1866f12e6a9c477c8c7f3d82be3384d54f5a0ae0688be2bdc40074cf18242476ea5745898be7205150d2219f0104d3cfb57e36034e5161d381691ba4521f9c49c06ade35c84e64986f7bebf9f85fa03c0d0eb38af50ad95abbc3fefd5a8cff34b21606effa609a8bfa0d97461272c27c641cac642a463d60fcde1cadfbfa21f74033b179038b9ee3b97daad06cadebb2705558f6e97741ef9ddcd94b7ee2d0ae601a2b7d1495ba923066aae08f7bdc2b29cba9e4a45a0c17ad6f29c3aad0a3a2e12cde22b60372676e0ab8ba1cf6383b2aebf42033af2ea9c2c4e1fda7bd8af91366b5860a7d873fdc5111f2bd4c6c5fe73e05797715057351de2c7f6c2e99a5272f079baadf3e3118788d7f5dc60c5f252840ceb636b0d9b2ae91edbe64ea20f576c800baaf3a53a627def7c2889e14c030b7930aa4575bb1b286a7c5f1f8487d7cebbf177c21b856ae0284c4d1c6d3eb41f9e4270c55b8a0bbd9f1efa132a920a351566fa8c47ed1b4bcb114aa9a7d7292ca106befa8d8cebed5b9d0fa672a22d62026914b68a8d353299a9be3a2e5f0003b30b1adcfd5761f5f5fe61d8e6e65be6ccf0013a500745cfbd0d4616c20370d1ca9684dc7faec904c545e9c5b6e1ec7446b05337909b458c48eab41966a4053f06dd836b002f2c26ec6c80a9001df0cc7f0e15ce06ee5cc753b186b35f0cb28b9de59fa9d855ce60fa05f57d7ae09491f356b999c9349551b999e1cb56dee6372de7c6d317dd715f63119cadf4a4b1fee86f7e0a3bb64185a03d91ee961514a9ca209a40fb7616dae1b91947ac86e579a19e36597fc8b4a0403897231fb9e42af89f5fb56eb4f7f5efcdbb6fddf3aec7054807e78e237ee4e8835647672033b93c9e24256987f5683c4e5491174c4b81c56079c3109baf04de6bea4ca1c9868d97e87f32eea01fef77bba283d6350ce35f37f16362f41621957af86498b6d294951c9d97e50d4734a565dd3962e363dfd171a02c9c1f883d65ec71118bf7abb2b7eb1329475d7c0f6c088cd38d6ae01ccf3f9771a7970ad92cb64a3bd10572803a178333c8e4bbf17f41de909960ae6a5ce64149ccdec07d69f1c2b830169a32db39f77b139f26318c67a31cfa68abc8628e1eec4af788fd0033751f60a363f402236269a6670460601b154180cd806c0a72f80e3dc1883506b680de451f663c1012ee8d8f9daa7b960221327591a95de5a59242c6f63dceebcb2e80613078bab268b41582b90c9dbfced2f856bf8cb4c4e791c960cc05e4e565d835de1b58c5b26fa5ef7f2cc31a813e8a6fd37898417f0eaa9ab75981483cc4d710c18a54ab26cffd4dee6db1b63f8f8e23f7a3ece7fa8fa9e58401591246ef0f84118b0f05e58f6c2db9870de3db7592e4b3b85aae1bcba19db77d8f16b82b42bb328e6e9327ea1b94c9098c00d88d8e30222ceb3f703c51d33b0db479fec558a19309327900e0c2c0f796e285c353b678991d8ae1e22f708716582c6f1c40800ac0ffa8b2a6e6fa1e1c771d746980dd753d516fe30217f26857032f5812e6cf754d32581d52aa1bd1630c22823afc34fabedab05a93caabb7c124ee641478ce78105bc8d744ab79aa203855a1e087792324132f612a3073f0cbc33fadda51bd680e6b6956d45f278d4076a7e79dfeac84bcc394f963e8c924b733cc03521961a928b7a291e0dec4194faf4f7015f7", 0x1000}, {&(0x7f0000001500)='pQY', 0x3}, {&(0x7f0000001540)="8c706d529a3996d6f6432a5c29851eb5136d796995619a8126d15c0dd4655f537cc8698bec4ec5c134ae3945f1969bfd903ed66d07d15bae19f03f71cecb194e7e88df2a217bd0f227e7f4c0815b0ed337e1824259dfdcffba84f7e803eaa00d5ee07fd448723565417045cf41ccf658b8e493689977a8140e75a01b77f13d57a1b626514a2bb4bcae7ab0d1aafa854bba4d13f4ae99f17768d6fc9db50493f3e8b024898b73fdb46410590c8c938a46bf57e8557bcbb8", 0xb7}, {&(0x7f0000001600)="bc242b666298c4a1a83555d555a7dac6880731848c9a1a57cf249fc8f0923e368ed873c9cd6d644fc8acad9d1ddcf2a322ffa50c527658c162af6305744bd73bd214873673218a0f8c7e3a3c437795e67c2a04c2a84239457d0a11680b8e2db5cfdf211017e815df725d4efb39d05f412921bf440a4ed3a98c830d2ad93594ac477bc5ff4136b5e9bf1ea9cba86b70a345eb989ec8673cec3a956ab109f3e9cad4dcbb1105f358383a958948ee60104694fdce9356cec7e5ee63afbd051a18facaf3eb0d6d94103574a920c4b964479ce43443620dd221aa432629d8bae5dedb", 0xe0}, {&(0x7f0000001700)="e64c5986c8018cf374f1920b7108759d96c753eb7e93a94cde2a764e819b3aefbb04115d18835771bc4cc355c7886eca116081b43bbf1d9fd6b2cbe42b356b0a49", 0x41}], 0x8, 0x0, 0x0, 0x800}, 0x20000080) 02:10:34 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x1901, 0x0, 0x39}, 0x0) 02:10:34 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0xf00}, 0x0) 02:10:34 executing program 1: r0 = socket(0x2, 0x0, 0x400) prlimit64(0x0, 0x7, &(0x7f0000000400), 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000000104000000000000", @ANYRES16=0x0, @ANYRES32=r1], 0x60}, 0x1, 0x0, 0x0, 0xc008091}, 0x800) 02:10:34 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f0000000140)) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') ioprio_get$uid(0x3, r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000000180)={{@local, 0x1}, @hyper, 0x2, 0x4, 0xfffffffffffffe01, 0x5, 0x7, 0x10000, 0x8a}) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000100)={0xffffffffffffffff, 0x3, "f23c21", 0xe2, 0xcb}) 02:10:34 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x4000, 0x0, 0x39}, 0x0) 02:10:34 executing program 1: socket(0x2, 0x0, 0x400) socket(0xb, 0x5, 0x7ff) socket$inet_dccp(0x2, 0x6, 0x0) getcwd(&(0x7f0000000000)=""/80, 0x50) 02:10:34 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x2e52}, 0x0) 02:10:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x184, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x400}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xcb6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fc00000}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "42a1c249d557e125761094cc14d0bc8d0a41c7dcf3c1eb45c17d293f3b03f8"}}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc885}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55a80ee7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 02:10:35 executing program 2: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 02:10:35 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x3f00}, 0x0) 02:10:35 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x5901, 0x0, 0x39}, 0x0) [ 1414.751403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16067 comm=syz-executor.0 02:10:35 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/24, 0x18}], 0x1, &(0x7f0000000100)=""/238, 0xee}, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000001800)={&(0x7f0000000240)={0x27, 0x0, 0x0, 0x1, 0x4, 0x4, "3ace400616212818b0f0c10cc53923e36ea1046258576a39aeb74d22790975977163228c30007ded02499ce8f2841defbd7e0cb354361dcb710e96caf2017d", 0x2e}, 0x60, &(0x7f0000001780)=[{&(0x7f00000002c0)="1ab3eff600a951d52b8b34e2f8b2686f91f6399f45e1fa4b939a4cdfc58bfaea949ab18f5edf13986743be4e733984b5dccd97dca13a9ac2bb5921dfbce9a15f447a5e9c0f3e5da69fabd0dd3975ea2beff29f56bdca304f19921c2d81f2c27e48cb2081186d0383bb06e425193fd78aef3c7c040e51869dc7c4f8285b2fcde88896ce836e4b0a1dab72b73c8071b0b9fa280624cb39de4a6861664b72e2ae00dcf2e67bd27b9e9b004aa5569f8380fee65dd7eb213bf3ee7782d1a4bf24eff41f6c0015b1a52f4c6183833841ecbed41e25252ec971e43a0c324877017cf0ecd33f9db8fa24574a1f651bc4ccacd26d555fe2", 0xf3}, {&(0x7f00000003c0)="5f3e74969cb4af6867199495ab7cfb521e9c93cd605b0db8a1ed7dae3993c0b1ba5c491ea1e7b8dfd6977e37", 0x2c}, {&(0x7f0000000400)="e8dbba32e06e0725bb7ccc2dc7138a1081abf9bfaba1a77a4bd0e35ac01f49b24219b7a22054e3503ff19b8dffb217f3840cdecb4f67417cc5c95da97262cfdacbbf4907f1f4f7b5359991ddaf3abf9dffa8c41fb4ece4be68c09771f0b309edff4a28be760af1c8d7c146f80aa230b002bdbf9dfc61ab1cf1dc6200fed72353eaac45e86a9a9a49ececee0ce848edc0ebd0a9a0673249db501b44ef29d5f6b49098004d24166de832bbaacc411c6f5f4780cb8f5a7d2c092e059483803a072c3fe3999e21130f1419bb4d94", 0xcc}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)='pQY', 0x3}, {&(0x7f0000001540)="8c706d529a3996d6f6432a5c29851eb5136d796995619a8126d15c0dd4655f537cc8698bec4ec5c134ae3945f1969bfd903ed66d07d15bae19f03f71cecb194e7e88df2a217bd0f227e7f4c0815b0ed337e1824259dfdcffba84f7e803eaa00d5ee07fd448723565417045cf41ccf658b8e493689977a8140e75a01b77f13d57a1b626514a2bb4bcae7ab0d1aafa854bba4d13f4ae99f17768d6fc9db50493f3e8b024898b73fdb46410590c8c938a46bf57e8557bcbb8", 0xb7}, {&(0x7f0000001600)="bc242b666298c4a1a83555d555a7dac6880731848c9a1a57cf249fc8f0923e368ed873c9cd6d644fc8acad9d1ddcf2a322ffa50c527658c162af6305744bd73bd214873673218a0f8c7e3a3c437795e67c2a04c2a84239457d0a11680b8e2db5cfdf211017e815df725d4efb39d05f412921bf440a4ed3a98c830d2ad93594ac477bc5ff4136b5e9bf1ea9cba86b70a345eb989ec8673cec3a956ab109f3e9cad4dcbb1105f358383a958948ee60104694fdce9356cec7e5ee63afbd051a18facaf3eb0d6d94103574a920c4b964479ce43443620dd221aa432629d8bae5dedb", 0xe0}, {&(0x7f0000001700)="e64c5986c8018cf374f1920b7108759d96c753eb7e93a94cde2a764e819b3aefbb04115d18835771bc4cc355c7886eca116081b43bbf1d9fd6b2cbe42b356b0a49", 0x41}], 0x8, 0x0, 0x0, 0x800}, 0x20000080) 02:10:35 executing program 2: setreuid(0xee00, 0xee01) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 02:10:35 executing program 1: socket(0x2, 0x1, 0x400) 02:10:35 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x522e}, 0x0) 02:10:35 executing program 0: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x4c, 0x3, "5101b56d43c71fb7f3eb7b61cddf0312d7d6c435d107cc253f631beea7335364ae5e2c21766cad521383aeb20b1e221e288f9c86cf09542ff991e5b5a2f35b1d53f2f81ab57d49cc"}]}]}, 0x68}, 0x1, 0x0, 0x0, 0xc040}, 0x40) r0 = accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f00000001c0)=0x80) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000340)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x200, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) r3 = socket(0x10, 0x2, 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xc0001008}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r4, 0x4, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f00000003c0)={{r5}, 0x1, &(0x7f0000000380)=[0x0], 0x5, 0x3, [0xff, 0x0, 0x2, 0x2]}) 02:10:35 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x7500, 0x0, 0x39}, 0x0) [ 1415.451458] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=44 sclass=netlink_tcpdiag_socket pid=16093 comm=syz-executor.0 02:10:35 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x40000, 0x0, 0x39}, 0x0) 02:10:35 executing program 1: r0 = socket(0x2, 0x0, 0x400) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x480080, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000d40)={0x0, 0x0, "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", "40382933579e4d844de273ceaf6803496794b7c7cb338cb7f52fdd58ece4d1b9778b83973dc5c3972e30223a02e869bb19d7d51d91bb9aaa25ee3199dd6b02dcc7ed4789befdeec0d9b69288c70403361bd103d2b3ad3eca7e9d82019566f168d05833f6f3563e337a903c9a1e82be3171f786d2b3ce3d2ce2ff632ca0ca7d0f23110ff6e9fe16fb52fc487349863f17674ed80b80c6f7cbbb18c02bfb776ff9b2a5526528367b8483edb3b4fe679067843471c13267549dea748c9e6841f9c384f01951c60f68b0399f7fa7f66024452cace754fdf4857818580f75d1f25a20bdb5f7e9147dfe83a3cca10fc5b9147843106d3f2a5a0838363568eda3182d5338fb4118dce5ce71eeca1f08e1820b99d63977115763860978b7e8f0127b063f66168e4209c8f51760cf8c7fa46b59057611a1aa81e8cda2d5dde714e4ad72785aa0e09124c4403e8c070883d3b80fdef8cea4e0d7b44bc49a7c994390f04f0a1c7ce1cf3b180540d70a72209282e3306a9ee7ffece8f40b644c3e3b99e9cc268c4a530bddaff973e108a8d750eb652c6213fc97fa84edbfd580e06e1e119cea67df644cbf98b6970f6fa6ca48a9558ed13d7113ba4bd07079ff0ce2f7c57e4c1045fe7a9d3b777183d63261cf6cb1e202916a7ec00a3153868298285853ae3ed7800e2dafd273798bfdb07e700a684f113de7bd00dbe6643a605b7b9b630a67c4fe48b90c2d4ba12f65ab22b42b7b8d24e9cade6de3a74519041a251af3cc7054c71d03d7fc38079a0f186716415bbbd9ace00e262bf32a6aa2f356b3a4be420b613040683f6fc3066927fd9bb817d34b4d9de0d0f7fb24893a91d417029d4f172102fc7f243898a60e4b48ab943ab69fd343ac02c8d0fa6fb4625e05633c5abbed3525c5af7f233b8686412403a5e6fe6168e5c678591f6213a2864352c82d1aa99cba95e944c7766709a7722248b8bb6ab218fafd62343491713b31391226e70433656af87e4a01b5992b64b5f6ef449717b249db675970e703d32b4c7cd5f41187537dd7058450cff6e2ae986a168db08c8ef4a79e2e914b28acf6e0031af563a20ff37c5f6a51ed1459e32bcb8e9b35bf7a2161cb3515bc041364adeeff7e3d3b91edd594e1e599ac11863e38f91d3b1b1af85c74515fa985ea5a70611870d195f58b25af96f60cb2b810c71d025379a15a9b7177a5f86f56cb16c90c50cf8c657ac59e68eaefa9427256229c73898e32595f062db0508ffe5ec3b2d3a0cd2e164d74f8e030cafc3407ca5e69b26c5d98b70d92515400239b6bef977c0086def38ca907b7e6266a96763e5231c0fcbe8a746fe0addf430faa9998c22c64359d39ee31ff3d3a3ea7b203be14697dc4cf041f4d5e03e3973ff1331431db823a98a2f562424f496219be53be9178dee8f0a982d86a96da04303d15f34a83d1f5f1fd4b27ab3ead9e371670564c6ed45766775c5bc3ecd8695ecf0c1e6178dcd39ab05db698d34e0c481ed3801690f190e8bcfc9b1f281b647dc10464347c107a2b69cbed6cd5004e1028f5f4c2c07356588e95d07189eaf751884d1c1a2fe1009b32ae87e613a70ba3910af691563039996ad25e6ce482ee09cf5c662293f03ba7920a56980ec8c069f7159f1f6dad4cae3c3c7868224ad3bd52e8ab89a074149c9d00f67c5657bd28203724066bc74d24bec383a52b4020b73ead78dba248e2ffbb0a98a87954ee8f57562ed279cc3878493cb601faadeea106b866fa6f256bf9f4cacecc823f691e811537ba17d9e4a27d686dbb61b15c059f01a686bf938785ab3e6b1c310c420ed7b0373b033f3ca809f7498adf733f0f7347aa687255d98acce155da0eed8e038934c11451bd73eb4df9391df24436101b491ffceb8502183b39d4a1a378ea5a5f6f9dce4b0ac006ba5e728b9b674c76bc1ed5f7ddb5d7f967821130dbdad70cab6b79e8a8ca17c015530f521c28640fb7f6b8e591d46d752a58a7f24dc91b9a1a559a9e1cb02c56c28b67cbe96d71455352850138de7ee2a4c86128fe1857857662b0c98bf4edb5f639726e224ec614f4360030563a54b29e8362ec8f1aea632a95d0144f2cd715581a10c658cae3eded1b08017247fa4fc5be349631c4a923a8d016cfacdb8303b0015d20218363058970adb3ba9eb7d72f277024a2881cf27cde54d747bb5212f91b1f19fc751ceca8707264a038dc76963af686c41e1af113315c14e63624ddaa194059bda52d7f379e659d978b5515e0af3c8967555df463dadb98dad376ab9b14a46a7ca8a8286f53ba20a040fbbd52e209b039399e62e7126a44cc341c4e55c246fe094539a718cacdf2c47c65c81dcbece2a1297182e3380c49d622bd2972c678cf0db247dd9f7e8a17af96dc9622aff73ccb377e9a3b481545758e360d787539eb12f66adfd3937cdfab8b8f20637e1f85152df2581febc8576090d3bf84fdf0476e7e23b9bf90b863058ad46a1fafb31e8e1933db028d3b76aebff5378b3e2657e10581fb0b5459b744c0782104a77eb377dfab843cae77187b07c2769bb2cc9b65c33f5ba0f4b9f72029ba0d1c91c3996dea057443d642ec30d9b125b24d3cf033b2c021a9792bcc3a513018a879e6c29926c3af956f587d777b2dd37e4e6b9e3ac35bfdf50a619a2c625822ea0731d577beb680d8a68fbe60dce905b59b6ce823784912aa917add9aa5bfe830ab9c54ec9849c2dcdadf1eaf3768b2c157e9df27d7398ccc0334f8cfd93af96246671b47f80ca64c3d4dd5216f9c97f4943b92a417ae3ab9113ff2fb4c879e8f8aa515c5ea02164b4d7c25aac24ba57472d03cae793daa4fd7d0592bce06fe172cef3e108a183e0f5a2fd41432e196f5867a9d8c005f862d878e73542da29affed672570398bf85ebb1de5ab32766f5a7615a0023ef39fbb3cdece52cfba61f9fe9e5bb64f266af070090923f73e13282c571c6350d7f38f4cd7b5332b2877e4e7e46eb5dcd668f1c049d8a8bd55e11a05990745fc2c4d1f4222131b2e535cfaee720d2657b5d7db4ae2a8567e75513d0a202d4b93ab5ef04b0a30f63c527f40ab2131073e6a5d4407a56113be836902700459fa1a178061427776a9054d4961fee0503484cb9d67a79c0fcc4585d60d07b1e3c3f0207bfa075eed161d2dee79fd4474cc437a954c24550c27189add61d688af5aff921be0183f40a20f8b6971605572651ffc21e25c21a77be8f778c590fbfdf05767b8bd9a71de6af0c80346ecc346d50a9a9bce43cd03028b3a1a0f39d97a1bda185e8bdb9ac8703a52d9ed7afc2bcef596128a83943f5f268e3f5ee9450dd9da09e5faa8d40f94f7615dc2db4be536962bda80cbc286752962b4b60a3ec57337d8e1bd4b778e9920de598899b811e6f18068fb975b9d1bdea5ee0fc68ad8d066b256cb954102d2118b91e300a38d185108ee3432373b09a86205cd7c9c55e3c75f13d66fd3dfb243d72be3e8329e80bec9acefb9bfeef2d7d8cb97cc9c1b148f82c1a7c842c872246770de3edd29a27a70f92289c5becaff22e389e6e668ec15552427c701efb1e600ca89fe2b7547a3c16ef5bf36ef780bc24cc05a3f7c499facc8241754f081b6e25abf2cab43f5fcfeb4f50a6f924e0688bc98817e675d834453ac0e35c8508a29caa5b54e9e641ef164ab0700448bbce0c64cbeb6aaa50c9fe6ea5bdcbf0d6525a66b4d275697f21818402a7ce841768e57e43d78d7e5951c59610f3e17b317c361a21d30affffe2f369cda3123c00f9038d09e39bb4fda913ba5da66ae6cd63f9eecae224028f7d1a3c6d59f64fa1025b3be3a1d07def044983b0ce86b66311f46edb1ea5132ba3051d420487b9d0725f2307def789aad0ce9ef12cddb1d4634d2b90adac272ca665e0c89709846e776a57afe6b28bc4dd860452cb9bcfb1d7f638eab17eda75672992bcd2814ae3450023b8e58258f5f2422b06d36e0f4c554244aa1ab7401153c136fc0272036068def6170106f331677f8bc53f886b07bf502b9ddf54aaad7199177021a5ce0eb688aa02d65a89ef73ad17ceb48a35416255127a2301ccaa12d82420c0358a804deea36674b17aefeaad5b2b108e7d90a7ad443a7834de28030eb9c2e1241a3ee32d39a7b984c8a175dbb1137a3a15e12e97db2ccc908b0e6ed1cbf3919c5d4fb159d8832bbfc1a31ddcb4c9ae5335c5c6ee88f0a20539d0acac463fd925d94c8e6d5512c765e880b9bed9d4cafe29c7b61ad8be98ed6691b1607804aafe8b9c235439943e2ab29252032f44d8c43aad17959a61e8c8479c53c0d937d67c2645d234ce02b01fbb4076a4909feaddb58865f33ea6e2cd8e3590c13dc705b29b7cd91ebf0e7bcbf0484d7e4dbb18899459e766b2d3e99b2e9a40f99828112c386d25e7ee89f46e260fffc415878f1cc43e1b6f188cba3ad4c5f653091b3dbc1ae1663e6ab661f7abb7669519996fd840e8a5f9e17e2ab4013acb3a0e0224456ed62c61255c20fe1d127d3ddf9d2f762cbccb8d788e81afc6a7b7c09c3127b2f5d3ed9353c69776e154fccd7779cf9262bfaa281ebaf8852ee324a1df6c88326a9eab3522507e205e8ba632cd3a1154674572a88f381db765cb84137c8ce6f6ff12cb4314cc5a4deb0fa57bce2e6f81cbef86021f2bc840aa2fac8e60893b28653cf853794c3256a74bd5d77197be8cdf484a410fdcb7d33b5e4593e6a527a4ae27d7890b0dae6c786f042fb26a94b796feca04bf5cbaa2f896be3e36d4c4ace81bc43f16a99675600c20554c63b3e0de00536ed2a008ded39d399270e808da00093e4f180e0f1330c7082169dc793d087023aae8857db2090f78ad912c0b7348a9b7ac00e2751df568ba56ff4d8a8f4d2e36480ef4b0db9b9eab84bdf142fd74e33575905ee91b8f4a54cf8f40bb6d046838f00d76c85420f42d20fe47af4a22b0ae5d9e936c736519908fdcefeb05d3023bef6faa855c48619a5005ae6e2b834a62bc5038ccd658eba73536f6b70cd82daaa66fe16ce54c59e1616f5fbaccd18d496e854adb89e3c7fc61481edc60fe2c2b71442b416c3753f82c075acd97c96da5af53d7429063e50d1f68b193416c5432b03793fb050e39cf7c346d592053ba4303a8ed876d354a99dd731f98ff4a0fa15e910f61de01b3dd098d22efea36b035216192bfc41f5a41da226bb5be62660c7cf5facb9d58c18845f86f9f14b9d18ee2b954416dfa567db658a9a5afcd20107a7ffa8da3b83662527f0069b2ec731624d20352d6db9b52b11c4d1e072b90425e025a89bdd1859d5deacd0cc64e6aa6a3a67f6e740b879946ba5e1fe032d8ba8fcbb9476dbe3043ae92013549dbff73514b8098a26eb59f69fd35149ae84ec7eb4ae1e8938e00ac33666ea9bce0b5b"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) copy_file_range(r0, &(0x7f0000000080)=0x4, r3, 0x0, 0x81, 0x0) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000000)={0x3, [0x7751fab8, 0x800], 0x400}, 0x10) 02:10:35 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x6000}, 0x0) [ 1415.510828] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=44 sclass=netlink_tcpdiag_socket pid=16093 comm=syz-executor.0 02:10:35 executing program 2: setreuid(0xee00, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x200082, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/206, 0xce) syz_emit_vhci(&(0x7f0000000240)=@HCI_EVENT_PKT={0x4, @hci_ev_phy_link_complete={{0x40, 0x2}, {0x0, 0xc8}}}, 0x5) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000040), &(0x7f00000000c0)) ioprio_get$uid(0x3, r1) set_mempolicy(0x1, &(0x7f0000000000)=0x2, 0x654) 02:10:35 executing program 0: setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000000)=0x1, 0x4) socket(0x23, 0x1, 0xffffffff) 02:10:35 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a5662a5155d4e81e1cbec4b868e2b037aac4fbac39a692a3340b1f04b482e5c1065950fbdd938700"}, 0x60, 0x0, 0x400000, 0x0, 0x39}, 0x0) [ 1415.668449] kasan: CONFIG_KASAN_INLINE enabled [ 1415.673322] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1415.683920] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1415.690160] CPU: 1 PID: 1231 Comm: kworker/u5:0 Not tainted 4.19.152-syzkaller #0 [ 1415.697774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1415.707132] Workqueue: hci2 hci_rx_work [ 1415.711136] RIP: 0010:hci_event_packet+0x1f17/0x81b9 [ 1415.716261] Code: 48 c1 ea 03 80 3c 02 00 0f 85 65 57 00 00 48 8b 9d 28 08 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 10 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 56 57 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b [ 1415.735161] RSP: 0018:ffff8880a70e7b00 EFLAGS: 00010202 [ 1415.740520] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff86e94a4c [ 1415.747801] RDX: 0000000000000002 RSI: ffffffff86e94a59 RDI: 0000000000000010 [ 1415.755068] RBP: ffff8880a0b286c0 R08: 0000000000000000 R09: 0000000000000000 [ 1415.762357] R10: 0000000000000001 R11: 0000000000000003 R12: dffffc0000000000 [ 1415.769622] R13: ffff888088411d40 R14: ffff8880887a95c0 R15: ffff8880887aa500 [ 1415.776910] FS: 0000000000000000(0000) GS:ffff8880ae300000(0000) knlGS:0000000000000000 [ 1415.785129] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1415.791006] CR2: 00007f0068041068 CR3: 00000000694c4000 CR4: 00000000001406e0 [ 1415.798288] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1415.805555] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1415.812860] Call Trace: [ 1415.815502] ? find_held_lock+0x2d/0x110 [ 1415.819561] ? hci_conn_request_evt+0xbe0/0xbe0 [ 1415.824211] ? match_held_lock+0x4e0/0x510 [ 1415.828447] ? skb_dequeue+0x125/0x180 [ 1415.832311] ? mark_held_locks+0xa6/0xf0 [ 1415.836373] ? _raw_spin_unlock_irqrestore+0x7d/0xf0 [ 1415.841459] ? lockdep_hardirqs_on+0x3c1/0x5e0 [ 1415.846017] hci_rx_work+0x4c5/0xb50 [ 1415.849725] process_one_work+0x796/0x14e0 [ 1415.853955] ? init_worker_pool+0x5c0/0x5c0 [ 1415.858267] worker_thread+0x64c/0x1130 [ 1415.862235] ? rescuer_thread+0xce0/0xce0 [ 1415.866361] kthread+0x33f/0x460 [ 1415.869704] ? kthread_park+0x180/0x180 [ 1415.873653] ret_from_fork+0x24/0x30 [ 1415.877339] Modules linked in: [ 1415.883816] ---[ end trace b0e7a0200f37f967 ]--- [ 1415.888621] RIP: 0010:hci_event_packet+0x1f17/0x81b9 [ 1415.893751] Code: 48 c1 ea 03 80 3c 02 00 0f 85 65 57 00 00 48 8b 9d 28 08 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 10 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 56 57 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b [ 1415.912723] RSP: 0018:ffff8880a70e7b00 EFLAGS: 00010202 [ 1415.918212] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff86e94a4c [ 1415.925654] RDX: 0000000000000002 RSI: ffffffff86e94a59 RDI: 0000000000000010 [ 1415.932932] RBP: ffff8880a0b286c0 R08: 0000000000000000 R09: 0000000000000000 [ 1415.940233] R10: 0000000000000001 R11: 0000000000000003 R12: dffffc0000000000 [ 1415.947548] R13: ffff888088411d40 R14: ffff8880887a95c0 R15: ffff8880887aa500 [ 1415.955908] FS: 0000000000000000(0000) GS:ffff8880ae300000(0000) knlGS:0000000000000000 [ 1415.964259] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1415.970165] CR2: 00007f0068041068 CR3: 0000000093c84000 CR4: 00000000001406e0 [ 1415.977499] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1415.984819] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1415.992078] Kernel panic - not syncing: Fatal exception [ 1415.998536] Kernel Offset: disabled [ 1416.002148] Rebooting in 86400 seconds..