Warning: Permanently added '10.128.0.19' (ECDSA) to the list of known hosts. 2020/03/27 01:37:54 fuzzer started [ 57.723649] audit: type=1400 audit(1585273074.101:36): avc: denied { map } for pid=8079 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/27 01:37:55 dialing manager at 10.128.0.105:39829 2020/03/27 01:37:55 syscalls: 2955 2020/03/27 01:37:55 code coverage: enabled 2020/03/27 01:37:55 comparison tracing: enabled 2020/03/27 01:37:55 extra coverage: extra coverage is not supported by the kernel 2020/03/27 01:37:55 setuid sandbox: enabled 2020/03/27 01:37:55 namespace sandbox: enabled 2020/03/27 01:37:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/27 01:37:55 fault injection: enabled 2020/03/27 01:37:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/27 01:37:55 net packet injection: enabled 2020/03/27 01:37:55 net device setup: enabled 2020/03/27 01:37:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/27 01:37:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 01:41:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 246.765097] audit: type=1400 audit(1585273263.141:37): avc: denied { map } for pid=8097 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1173 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 246.865708] IPVS: ftp: loaded support on port[0] = 21 01:41:03 executing program 1: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) [ 246.986471] chnl_net:caif_netlink_parms(): no params data found [ 247.124818] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.132446] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.139995] device bridge_slave_0 entered promiscuous mode [ 247.149962] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.157637] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.165631] device bridge_slave_1 entered promiscuous mode [ 247.187110] IPVS: ftp: loaded support on port[0] = 21 [ 247.191994] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.203546] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:41:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000a002000000000000000000008001d0000000000", 0x24) [ 247.243588] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.252482] team0: Port device team_slave_0 added [ 247.273374] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.281581] team0: Port device team_slave_1 added [ 247.312116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.318402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.345894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.387006] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.393571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.424480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.437842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.470660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.482428] IPVS: ftp: loaded support on port[0] = 21 01:41:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x0, 0x128, 0x128, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "46ea"}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "d0a56f4c40c3ed56ca1daf7484769764a0582e6ed8f94e5288e7292e92e6"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) [ 247.536289] chnl_net:caif_netlink_parms(): no params data found [ 247.594018] device hsr_slave_0 entered promiscuous mode [ 247.630630] device hsr_slave_1 entered promiscuous mode [ 247.671247] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.678779] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.765436] IPVS: ftp: loaded support on port[0] = 21 01:41:04 executing program 4: timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) [ 247.936082] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.950382] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.957929] device bridge_slave_0 entered promiscuous mode [ 247.995141] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.010352] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.021358] device bridge_slave_1 entered promiscuous mode [ 248.058673] audit: type=1400 audit(1585273264.431:38): avc: denied { create } for pid=8098 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 248.099880] chnl_net:caif_netlink_parms(): no params data found [ 248.120835] audit: type=1400 audit(1585273264.431:39): avc: denied { write } for pid=8098 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 248.160600] audit: type=1400 audit(1585273264.511:40): avc: denied { read } for pid=8098 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 248.189652] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.227144] IPVS: ftp: loaded support on port[0] = 21 [ 248.234137] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:41:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) [ 248.312912] chnl_net:caif_netlink_parms(): no params data found [ 248.323421] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.331350] team0: Port device team_slave_0 added [ 248.341378] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.382726] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.391069] team0: Port device team_slave_1 added [ 248.457202] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.464668] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.471932] device bridge_slave_0 entered promiscuous mode [ 248.507664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.510377] IPVS: ftp: loaded support on port[0] = 21 [ 248.518459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.545016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.555610] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.562603] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.569816] device bridge_slave_1 entered promiscuous mode [ 248.612606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.619042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.644364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.656741] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.709318] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.719147] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.751820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.761642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.794629] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.801888] chnl_net:caif_netlink_parms(): no params data found [ 248.822063] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.829454] team0: Port device team_slave_0 added [ 248.837612] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.845151] team0: Port device team_slave_1 added [ 248.853048] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.868376] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.875238] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.882646] device bridge_slave_0 entered promiscuous mode [ 248.913803] device hsr_slave_0 entered promiscuous mode [ 248.960709] device hsr_slave_1 entered promiscuous mode [ 249.003398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.015695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.023244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.043652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.049920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.077587] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.088317] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.094902] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.102083] device bridge_slave_1 entered promiscuous mode [ 249.108448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.140638] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.146758] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.158044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.166102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.174673] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.200319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.216310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.224776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.241403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.249479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.257696] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.264225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.274522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.299869] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.307959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.316082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.324151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.331940] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.338404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.365516] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.379427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.442498] device hsr_slave_0 entered promiscuous mode [ 249.480534] device hsr_slave_1 entered promiscuous mode [ 249.520964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.529221] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.554037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.577653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.596780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.626554] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.634445] team0: Port device team_slave_0 added [ 249.641393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.648516] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.661647] team0: Port device team_slave_1 added [ 249.688221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.696566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.739043] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.745933] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.753878] device bridge_slave_0 entered promiscuous mode [ 249.763787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.771311] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.778473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.786729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.794925] chnl_net:caif_netlink_parms(): no params data found [ 249.825422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.831856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.857701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.868455] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.874938] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.882931] device bridge_slave_1 entered promiscuous mode [ 249.930939] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.937860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.944516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.971143] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.982955] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.992226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.000376] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.028094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.036953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.049921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.071265] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 250.078688] team0: Port device team_slave_0 added [ 250.085427] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.093730] team0: Port device team_slave_1 added [ 250.099369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.125139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.148901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.156558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.165013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.171589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.196920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.208971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.215321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.241239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.270757] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.279910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.323150] device hsr_slave_0 entered promiscuous mode [ 250.370667] device hsr_slave_1 entered promiscuous mode [ 250.411362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.427396] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.434038] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.442152] device bridge_slave_0 entered promiscuous mode [ 250.512525] device hsr_slave_0 entered promiscuous mode [ 250.560631] device hsr_slave_1 entered promiscuous mode [ 250.600938] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.608012] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.620771] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 250.628124] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.634845] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.642214] device bridge_slave_1 entered promiscuous mode [ 250.670833] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.681255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.688021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.698538] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.718282] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.727286] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.754502] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.772669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.813037] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 250.821899] team0: Port device team_slave_0 added [ 250.828954] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.837309] team0: Port device team_slave_1 added [ 250.866293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.899883] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 250.916784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.923360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.949065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.964273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.970807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.996955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.020002] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.034630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.043050] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.052395] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.107953] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.122530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.136201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.144397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.152679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.223715] device hsr_slave_0 entered promiscuous mode [ 251.260634] device hsr_slave_1 entered promiscuous mode [ 251.303135] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.312054] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.318141] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.337595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 251.365848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.376983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.389579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 251.406056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.414401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.422462] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.429190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.436924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.445684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.453528] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.459973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.469789] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 251.477756] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 251.484903] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 251.503717] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 251.512245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.519485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.528890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.542613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.552654] device veth0_vlan entered promiscuous mode [ 251.559585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.581871] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.588372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.595579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.603050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.611463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.624649] device veth1_vlan entered promiscuous mode [ 251.631002] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 251.642604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.662543] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.671552] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 251.687870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.697977] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.719149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.726573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.734522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.745032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.753249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.760150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.767466] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.779014] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 251.790510] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.796881] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.811266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.818564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.826873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.838576] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 251.859802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.875082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 251.882186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.889952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.898567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.907260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.915758] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.922464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.929642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.937884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.945873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.962566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.979588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.988200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.997536] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.003978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.023776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.036231] device veth0_macvtap entered promiscuous mode [ 252.045387] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.053841] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.062280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.075272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.083141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 252.098812] device veth1_macvtap entered promiscuous mode [ 252.108436] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.119550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.129726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.137930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.145833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.154671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.165399] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 252.171967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.183823] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 252.197607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.207249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.216744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.227984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.239123] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 252.250148] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 252.256792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.266020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.273824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.282322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.290120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.297474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.304978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.316242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 252.329195] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 252.339782] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 252.352339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 252.363413] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 252.369674] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.378134] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 252.386293] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.394315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.401928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.409243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.417365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.425657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.433945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.446024] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 252.452798] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.463313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.475024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.488473] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 252.495913] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.504186] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 252.516011] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 252.522601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.533573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.541268] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.548140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.556135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.564914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.572865] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.579220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.586758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.594962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.603255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.611801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.620022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 252.629000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.641749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.660131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.674004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.682145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.689865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.698513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.707061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.715378] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.721811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.728804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.737656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.747487] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 252.754698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.764676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.775050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.796201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.804665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.813233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.821838] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.828356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.838976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.852902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.877456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.889772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.899047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.911591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.919348] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.927949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.937754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.948955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.961398] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 252.973142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 252.987813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.997207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.005600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.017645] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 253.031292] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 253.039172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.047698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.058074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 253.067880] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.079746] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 253.086205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.095580] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 253.104561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 253.114168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.126147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.134660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.142147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.149558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.157957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.167491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.183826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 253.209424] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 253.224219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.233181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.256661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 253.265165] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 253.283232] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 253.291882] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 253.299583] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 253.308435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.318267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.326134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.333916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.341084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.354401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 253.366406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.373904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.390899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.404266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.413888] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 253.424977] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 253.431418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.444199] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 253.451070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.461304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.477406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.485042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.494508] device veth0_vlan entered promiscuous mode [ 253.510011] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 253.522414] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 253.538253] audit: type=1400 audit(1585273269.911:41): avc: denied { associate } for pid=8098 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 253.572605] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 253.582562] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 253.601516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.609507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.618043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.627585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.647695] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 253.665958] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 253.673206] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.685317] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 253.698103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.706104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.719078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.733539] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 253.748821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.765768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.778234] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.784810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.792098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.800352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.811415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 253.818976] device veth1_vlan entered promiscuous mode [ 253.825764] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 253.834955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.848377] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 253.856477] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 253.864372] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 01:41:10 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000f80)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2f9f}, 0x7, 0x1, 0x0, 0x0, 0x40, 0x7, 0x8001, 0x4}) [ 253.931602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.939551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.948147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.956619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.964776] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.971214] bridge0: port 2(bridge_slave_1) entered forwarding state 01:41:10 executing program 0: [ 254.012025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 254.023063] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 254.057794] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 254.071060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.078531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 01:41:10 executing program 0: [ 254.106268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.125790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.145533] device veth0_vlan entered promiscuous mode 01:41:10 executing program 0: 01:41:10 executing program 0: [ 254.155037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 254.172640] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 254.180058] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 254.201795] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 01:41:10 executing program 0: [ 254.213196] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 254.223258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.233220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.245124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:41:10 executing program 0: [ 254.268348] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 254.287828] device veth1_vlan entered promiscuous mode [ 254.309385] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 254.319814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.344509] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 254.355882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.373898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.390598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.398844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.407128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.418908] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 254.439101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.455950] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 254.466490] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.477316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.486666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.494518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.504685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.512801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.520836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.528657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.536068] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.545752] device veth0_vlan entered promiscuous mode [ 254.554964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 254.573629] device veth0_macvtap entered promiscuous mode [ 254.579985] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 254.591522] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.598925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.608127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.619245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 254.643442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.652583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.672679] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 254.682906] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 254.689090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.699309] device veth1_vlan entered promiscuous mode [ 254.705326] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 254.716427] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 254.724397] device veth1_macvtap entered promiscuous mode [ 254.731179] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 254.743276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 254.753771] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 254.762192] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 254.769058] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 254.779685] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 254.796860] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 254.806693] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 254.814299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.823835] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.831922] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.839103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.847361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.855568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.863718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.872125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.879164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.889811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 254.903541] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 254.910985] device veth0_vlan entered promiscuous mode [ 254.918248] device veth0_macvtap entered promiscuous mode [ 254.925120] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 254.933615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.941574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.949791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.961331] device veth0_macvtap entered promiscuous mode [ 254.970647] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 254.982009] device veth1_macvtap entered promiscuous mode [ 254.988407] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 254.996698] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 255.006177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.016473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.028473] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 255.036165] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.047617] device veth1_macvtap entered promiscuous mode [ 255.054847] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 255.062413] device veth1_vlan entered promiscuous mode [ 255.068569] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 255.077365] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.086150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.093686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.101358] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.109557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.118300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.135217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 255.144582] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 255.154022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 255.162449] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 255.169574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.179878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.195995] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 255.203174] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.213755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.224031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.231389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.238141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.246749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.263730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.272578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 255.282710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 255.294605] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 255.308024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.319879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.330736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.340875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.355743] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 255.363231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.372829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.384109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.393809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.403669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.412833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.423204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.435962] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 255.443400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.453751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.465140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.474634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.484577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.495355] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 255.502459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.515906] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 255.525307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.538172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.547956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.556216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.564457] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.574204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.582952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.590978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.602466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.615574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.625868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.635914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.645355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.655279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.665723] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 255.672760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.691454] device veth0_macvtap entered promiscuous mode [ 255.697775] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 255.709799] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.718749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.727330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.739806] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 255.763159] device veth1_macvtap entered promiscuous mode [ 255.776546] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 255.801628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 255.808772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.823550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.857967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 255.883098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.914630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.924809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.936295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.946341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.956397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.965852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.975706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.986183] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 255.994705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.006355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.028771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.049169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.062107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.071603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.082080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.091688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.102522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.111892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.121710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.132515] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 256.139422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.152831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.165584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.203831] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 256.212013] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 256.219275] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 256.243249] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 256.257462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.266844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.279290] device veth0_vlan entered promiscuous mode [ 256.294610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.303325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.317492] device veth1_vlan entered promiscuous mode [ 256.325538] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 256.347296] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 256.441033] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 256.483676] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 256.491351] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.499373] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.507817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.516400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.529353] device veth0_macvtap entered promiscuous mode [ 256.537383] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 256.553774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.565747] device veth1_macvtap entered promiscuous mode [ 256.599742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 256.604306] xt_TCPMSS: Only works on TCP SYN packets [ 256.614380] xt_TCPMSS: Only works on TCP SYN packets [ 256.627620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 256.645606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.658579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.677757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.696063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.705885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.717823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.727878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.739215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.749632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.759764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.773104] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 256.780079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.789905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.798744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.809701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.836255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.856186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.866105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.875315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.885122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.894406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.905931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.906509] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 256.915546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.915592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.917311] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 256.949941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.960862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.968960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:41:13 executing program 1: 01:41:13 executing program 0: 01:41:13 executing program 3: 01:41:13 executing program 2: 01:41:13 executing program 2: 01:41:13 executing program 4: 01:41:13 executing program 0: 01:41:13 executing program 3: 01:41:13 executing program 5: 01:41:13 executing program 1: 01:41:13 executing program 1: 01:41:13 executing program 2: 01:41:13 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 01:41:13 executing program 0: r0 = msgget$private(0x0, 0x2000000386) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000240)=""/73) semget(0x2, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) 01:41:13 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) flock(r0, 0x2) flock(r0, 0xfc2c8179caefaba3) fcntl$lock(r0, 0x10000000000009, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000300000000}) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x100000000}) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 01:41:13 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) 01:41:14 executing program 0: semget(0x2, 0x2, 0x0) 01:41:14 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:41:14 executing program 4: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x7, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x40000000) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'vxcan1\x00', 0xffff}) 01:41:14 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000000069702c6d61630000000900020073797a3100000000100007800c0001804b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a2af0f1baf407340fd5d414000000"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000013", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x4801, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100020}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x94, r2, 0x20, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x7f}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x7a}, @ETHTOOL_A_LINKINFO_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x80}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x40800}, 0x200000c1) 01:41:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) accept4(r7, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) accept4(r9, 0x0, 0x0, 0x0) accept4(r9, 0x0, 0x0, 0x800) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x15) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') 01:41:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x149080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001380)={r4}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x12d0, 0x0, 0x1140, 0x0, 0x1140, 0x1140, 0x1238, 0x1238, 0x1238, 0x1238, 0x1238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x10d8, 0x1140, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x9}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1330) 01:41:14 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 257.852399] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x3f000000, {0x3, 0x0, 0x4, 0x0, 0xb840}, [@IFLA_OPERSTATE={0x5, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e, 0x0, 0x4000000}, 0x4000) [ 257.924545] IPVS: ftp: loaded support on port[0] = 21 [ 257.971504] hrtimer: interrupt took 56602 ns 01:41:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x428100, 0x0) fstatfs(r1, &(0x7f0000000080)=""/242) munmap(&(0x7f0000bbe000/0x4000)=nil, 0x4000) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r2, 0x0, 0x320c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid', 0x3d, r3}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid', 0x3d, r4}}]}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid', 0x3d, r6}}]}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r8, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5}, {0x2, 0x7}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2, r3}, {0x2, 0x4, r4}, {0x2, 0x0, r5}, {0x2, 0x1, r6}], {0x4, 0x6}, [{0x8, 0x1, r8}], {0x10, 0x2}, {0x20, 0x6}}, 0x74, 0x1) [ 257.998187] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.021780] xt_CT: No such helper "snmp_trap" 01:41:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x8001001, 0x40000000, 0x2}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0xb89881) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0x4}) accept4(r1, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x80, 0x0) [ 258.122812] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 01:41:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x3f000000, {0x3, 0x0, 0x4, 0x0, 0xb840}, [@IFLA_OPERSTATE={0x5, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e, 0x0, 0x4000000}, 0x4000) 01:41:14 executing program 3: gettid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000140)) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) mq_timedreceive(r2, &(0x7f0000000240)=""/8, 0x8, 0x850, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) ioctl$int_in(r3, 0x5421, &(0x7f0000000200)=0xff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x40000, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x8, &(0x7f00000001c0)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 258.486335] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 258.724784] IPVS: ftp: loaded support on port[0] = 21 01:41:15 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:15 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x602280, 0x0) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, r0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x153241, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x1c, r7, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r7, 0x2, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x20}, 0x1, 0x0, 0x0, 0x4881}, 0x8005) r8 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r3, r8, 0x0, 0x4000000000010046) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r9) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000200)='./bus\x00', 0xffffffffffff46a9, 0x0, 0x0, 0x8004, &(0x7f00000018c0)='/proc/schedstat\x00') [ 258.842991] audit: type=1804 audit(1585273275.221:42): pid=8423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir564017375/syzkaller.zn84tc/5/file0/file0" dev="ramfs" ino=31982 res=1 01:41:18 executing program 4: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x7, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x40000000) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'vxcan1\x00', 0xffff}) 01:41:18 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000240)='user\x00', 0x0, 0x0, 0x0, r0) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000240)='user\x00', 0x0, 0x0, 0x0, r1) keyctl$setperm(0x5, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, 0xffffffffffffffff, 0xffffffbc) 01:41:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20}, {0x6}]}, 0x10) get_thread_area(&(0x7f0000000080)={0x8, 0x20000800, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1}) pwrite64(0xffffffffffffffff, &(0x7f0000000000)="b5", 0x1, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xd0, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xac, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x359}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8020000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbf}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000880}, 0x4040080) 01:41:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x13c, r3, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffff9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="e65bdafb0a6fb46b44502e1405a31d19"}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x29}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffd}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81d}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4840}, 0x40040) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 01:41:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0x5}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}]}, 0x28}}, 0x0) 01:41:18 executing program 5: mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5db6bd2a394a893244c8993ecbb856f24b3c5051cd9f83e37aa31ec0de2cc2cc3ea1c18c17cafa49cf888f8b8015d5c87b0502d77705cd83f4b58288f5d58ffbb960bd1269c3db6b7cbb569c5b3d3761cb539a4097854049e3b78284f51a066b13d04131781c0705"], 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYRESOCT=r1, @ANYRESDEC, @ANYBLOB="05000000000000000000010000000000000008410000000c00180000000069623a00"], 0x3}, 0x1, 0x0, 0x0, 0x40004}, 0x0) [ 261.849997] IPVS: ftp: loaded support on port[0] = 21 01:41:18 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085beca11000f00000a040000010000000003"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "86211bde5c0cbf6160dcaf43faf198a96aa38991f272f38c2b17014b8d6932b9", "f1aecb1fc11b80c444be35e9037d77c44393ad572096ddabffa25e7d8b4da0d1", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0xffff}}]}}}]}, 0x268}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x178, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_NAT_DST={0x48, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_V4_MAXIP={0xfffffffffffffea1, 0x2, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr="e15800740d69ffc780638a198c6b5b65"}]}, @CTA_TUPLE_REPLY={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}]}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x1000, 0x434e]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x8}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_NAT_DST={0x58, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @CTA_TUPLE_MASTER={0x50, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @rand_addr="430714716da5e3357e36b8ed9e2f1a67"}}}, @CTA_TUPLE_ZONE, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xffffffff}]}, 0x178}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x2c, 0x0, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1a}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x20009ffd}, @NFACCT_QUOTA={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004080}, 0x800) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000c40)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x24, r2, 0x800, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x800}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40020}, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x27f2, 0x7, 0x6, 0x8, 0x39, 0x4, 0x100, 0x2f2, 0x2, 0x81, 0x35, 0xf58, 0x8, 0x4, 0x6b8aaf6e, 0x3, 0x7f, 0x9, 0x0, 0x0, 0x6, 0x800, 0x9, 0x4, 0x534c, 0x1000, 0xd085, 0x5, 0x9, 0x2, 0x5, 0x8001]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) accept4(r7, 0x0, 0x0, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000d00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1138}, 0x1, 0x0, 0x0, 0x800}, 0x10004845) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid', 0x3d, r5}}]}) syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000580)='./file0\x00', 0x9, 0x3, &(0x7f0000000a80)=[{&(0x7f00000007c0)="01581de6da58fd9ee28bfbcc012e2c6e27ea9663780501b83aa99ed5ff5094e9707cca9d401da09d41d597759a89f102b6afa8dfab9cb43e9e81ee74f1d765b803e925cf181cd48a7c40bca73befe777f21be59259cf96e61ef4c23c1dd5d19a0a429d1998e525e6b3df595c509d6ee1a038ace0501db5c610aa2d6696fb607e1e9b1630e220471a0b4d4bfa8411a8ce5fa4e18e7129aa6955f2ec56c107cd28a8922608755b637df1dccef38725a00e96e2a9ad91b5cdc2c529d6b5108347d2d78eedf5e899ba9f41", 0xc9, 0xef5}, {&(0x7f00000008c0)="3b25599d64af885e3a95677bf886c779dc55b92fb77d743e33a2cb7c731c07d885d90fe40de53691b89de214c1a651b9e0d4b7bb597f47b3c2b415dc82d143f6dc1428114a4c1434a0c6a563fd6a39b54313329d89bb5f4446527810e4fd05d94d712e82dd0e1a38a7d38b11ff5b62f584aac724aeb4d1a4ab08277f90862db43461f498b4356a0b3ba639bf31db5b5927a792f1edc8dd4108675d5a1a026aefc9157b8c3f45239465dc7ad337673e9d6d0074c45fce29c109c0e049df5e9c861effca7f6de21b39db01c03eec134ed23ceee8495077f0e17ac986c06a79cbb0d5", 0xe1, 0x20a}, {&(0x7f00000009c0)="24b2ee7b9067f301d1eca6760c41ace20e6b81601264a7efd5c980817538d25a2d544a15713a5e841b5ce7b3934ceadf1597192b138492af6ed466f0dbb67db48df85e06df2fc6ace8bd4f01e9ca273eed8d18c209800cac86be2171cb9644facd310d76f0c2f35352f2d992d50b48c14e133cc26b42df578d47d29fb6f17c777cdd9d53475e29cbcee17e3cb9be64aa9ec19f1931d1da2dd3070bcc8f478ba8f181e9a3148f8c5e927a4031370c69d3", 0xb0, 0x99a}], 0x40000, &(0x7f0000000b00)={[{@dots='dots'}], [{@appraise_type='appraise_type=imasig'}, {@fowner_eq={'fowner', 0x3d, r5}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsname={'fsname', 0x3d, 'vboxnet1bdev#'}}, {@permit_directio='permit_directio'}]}) 01:41:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) accept4(r8, 0x0, 0x0, 0x0) mq_unlink(&(0x7f00000002c0)='/\x00') bind$isdn(r8, &(0x7f0000000280)={0x22, 0x1, 0x80, 0xa2, 0x7}, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r9, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={r9, 0x5, 0x23, 0x80000000, 0x4, 0x4}, &(0x7f0000000380)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 01:41:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev={0xfe, 0x80, [], 0x38}, @in6=@mcast1, 0x4e23, 0x6, 0x4e20, 0x1f, 0x2, 0xa0, 0x0, 0x3c, r0, r1}, {0x1f, 0x8, 0x1, 0x7717, 0x18000000, 0x2, 0x7, 0x1}, {0x8, 0x6, 0x8, 0x800}, 0x6, 0x6e6bb6, 0x2, 0x1, 0x3, 0x3}, {{@in6=@empty, 0x4d6, 0x2b}, 0x2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3506, 0x0, 0x3, 0x3f, 0x5, 0xffff, 0x8}}, 0xe8) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x20000011) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000000)) setsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) pipe(0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 01:41:18 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0), &(0x7f0000000040)) open(&(0x7f0000000140)='./bus\x00', 0x541142, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x101000, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r3, 0x0, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000), 0x2) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) accept4(r5, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x6, 0x2, 0x7]}) 01:41:19 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x129003, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d07, &(0x7f0000000080)=0x4e) 01:41:19 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:19 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x6) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000100)={r6, 0xe8d}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={r7, 0x9}, &(0x7f00000001c0)=0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20000000) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000002100)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@huge_advise={'huge=advise', 0x3d, 'fd/3\x00'}}]}) 01:41:19 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae0ec02c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 01:41:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="c6000000d25aa7312c7fe7313012c79a043e49bd2ba483c966a203d7a6cd0e951beacf78a86dbefc20459105dbdf9e7b81be606a975f006fc6cfc4c01213b36b38adacae7966561b932b464cbf9180c7339ff065dde8a485aaf303edacde7320bb9fe2b81658898e2125ba7a54b978d9e7eee972f049376e4de8a7e49ef08acc7c381dda6bffb637448ff62282ea5b67ab01bcc8f415e8bf35c1b6b523cb5af2f80e8dc10a674179dce093956efb170694f46ed778b2bde2f2f4885c437a447b976d273209058edc231e"], &(0x7f00000001c0)=0xce) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000200)="be095bd56248047f449f41b9cff69bd1e3193930e75b29eabbf96518c76bb9f7fbcc44fb226756398972f6444c2e45a26ef223bf3d200a4666cbc2ff556942dac85b49b9f427f98af99e9cbe10b7569b1a78d8977a22a054657240aa9cf3277d401c7649c6fa7ed45047d1e2be6a3358ad707c2619b201793ae8714689b5a8975fb6a0f369ecec89ac5a95fb18a48d1d31c0208b06c15212b9731ed1f0e8bead68b7119881ddcdb083", 0xa9) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000440)={0x92, 0xa, 0x4, 0x1000000, 0xfffffff7, {}, {0x1, 0xc, 0xf7, 0x5, 0x1, 0x4, "449de929"}, 0x7f, 0x1, @offset=0x2, 0x0, 0x0, 0xffffffffffffffff}) read$char_usb(r4, &(0x7f0000000600)=""/225, 0xe1) 01:41:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44c10, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ebc20000000000000000150000eb130001800d49f77c2764703a73797a3100000000"], 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="6c010000", @ANYRES16=r3, @ANYBLOB="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"/358], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0xc0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc050000", @ANYRES16=r3, @ANYBLOB="200028bd7000fedbdf250100000094000c8034000b8008000900b0d1225b0800090039b27f5808000a003eb50000080009006954c34e080009005322b61208000a0064d1000034000b8008000a003da9000008000900f473441b08000a00d51700000800090081ac4f7b080009000c34c377080009002510222c0c000b8008000900ba4cab231c000b80080009005af9fe5208000a00cc190000080009001261ab3e0800010001000000cc000c8014000b800800090033c324470800090012134f541c000b8008000a00145b000008000900a7978f790800090046dd7d1d4c000b8008000900a39cac76080009003c634a6008000a0012d1000008000a00000000c008000900b4f2a04d08000a005612000008000a00e3b1000008000a0076d0000008000a00d5d300000c000b8008000a007c9d00003c000b8008000a0011b40000080009000ed27f5008000a00ec6c0000080009009048a12708000900d8a6cb7408000900f263c37a08000a006573000004000b800800020002000000480008804400078008000500e608374b08000600a80000000800050017722e7108000600c100000008000500d33fba37080005009d4b013608000600ff000000080006002f000000"], 0x1cc}, 0x1, 0x0, 0x0, 0x8044845}, 0x4000010) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) socket$l2tp(0x2, 0x2, 0x73) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f0000000040)=0x10000, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 01:41:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001240)=@newlink={0x2c, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000280)={0xbc, 0x9, 0x7, 0x2, 0x8}) [ 263.036768] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.188623] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 01:41:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) tkill(r4, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) socketpair(0x2b, 0x2, 0xeb69, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x8) listen(r5, 0x6) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 263.415344] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 263.567764] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:20 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) connect$bt_sco(r2, &(0x7f0000000000)={0x1f, @none}, 0x8) 01:41:20 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2c8300) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d789b00000000000000000000000000000000000000000000000000000000630000000000000000000000170000000000000000003800"/120], 0x78) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000000c0)) read(r1, &(0x7f0000000040)=""/49, 0x31) r3 = dup(r0) getsockopt$inet6_udp_int(r3, 0x11, 0x66, &(0x7f0000001280), &(0x7f00000012c0)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) accept4(r5, 0x0, 0x0, 0x0) read$FUSE(r3, &(0x7f00000001c0), 0x1000) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r6, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x40}, [{}]}, 0x78) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000011c0)={0x0, 0xfb, 0x8c, 0x0, 0x40, "51e52b74e237892b0f4fa57e8bb5853b", "360a9e6801d4670e9ec0c48e3593a65a02f159e9240202486f0ff5667b17b29de482c80eff4087e08714de9e953f5f81137aaf692d29721dede9f46975534934323ca98dea1e89ae1d3b85604730852bb4f23563879a8da209b8e9afca29024a3e25d126b3314a1e56ff7ffe1cb192d377037c7993b61d"}, 0x8c, 0x0) r7 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r7, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r3, r7, &(0x7f0000000080), 0x2008000fffffffe) 01:41:20 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:22 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0), &(0x7f0000000040)) open(&(0x7f0000000140)='./bus\x00', 0x541142, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x101000, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r3, 0x0, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000), 0x2) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) accept4(r5, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x6, 0x2, 0x7]}) 01:41:22 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) connect$bt_sco(r2, &(0x7f0000000000)={0x1f, @none}, 0x8) 01:41:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x4e22, 0x9, @ipv4={[], [], @loopback}, 0x1}, 0xffffffffffffff19) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r4, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={r4, 0x5}, &(0x7f0000000040)=0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000440)=[{&(0x7f00000000c0)="4840fa350f5ca589cdfe9e02433a6b04e78177806e9136fa19", 0x19}, {&(0x7f0000000100)="ac0a591874c12e6d3427b2ae3d3ed75b0b41a42bb4a18fa6b8e6cde34da2764a4bd3f5f36565538a53454e0484778c9cad6e24368b629fe2dece51968d8d3c25b047ffc70182fb118a268ff265a6691ccec266a85512f53ea397272a5b72f6c3e470b436df35d78611fa92b64776ad4e0c008c55f6c0d93675", 0x79}, {&(0x7f0000000180)="70983806bc016ceaf24fd68f8d41610dfdf9174cca4912785bc616adb4962f5225186fc483aa34ba8802c5e0b612aa8f3fac38a223cbb53de3276667fa75be3b0af1a1d412f4565ed30d68e9a13b05ba258ee3f88e6f353f3a7b46da854f958a4beedadb136c7a41a2071052", 0x6c}, {&(0x7f00000002c0)="d0e2c08b10c76cf8e5a961dabdb07f1479fd496a9f63e06fecbe025203f2ee4c82ce21417c27e1e445b574fd4cb7a8d907396c68ce493d046b04c589d188e862c71527edb7d3844e834d28032d9777b23a0a754f75670d79efe04123ae0d40bc989f39a26efb2bc267f5c4964a94015e6c42c873fb4677b562856bd26bc13df464", 0x81}, {&(0x7f0000000200)="fc996e2a967a4d499178db4d18e1406cadd9cd21d9d7f037f7910c73dd67cef39f4d6d7a048fcee1542021e985eb2fcfaa1a93bda85671b682e3f2b5887c8980bd3b57cd8a9b4498921e9402fce4aeea6c631dbd09331017b3dd3c493b9edcf3fed3c5d38b4202bd649dd0", 0x6b}, {&(0x7f0000000380)="be710a88893030ae7b301d6a29175c807f1222ee0563069c57ca9042ad0a8bd705a306106aa1abbe3ed98f735e9277b3ce829894685ae235d90b57750e6401dc81f7b9e3e44e21cc80d8bff6f21024b190c28925fcbb917b5c164fdbaddb4ba799e02a936a9e97c4475d12893c008038a87892b0d211617057c2923f443bd5df9fb24e79554336282331cb7246b09cab19", 0x91}], 0x6) 01:41:22 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:22 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f00000000c0)=0x3, r0, &(0x7f0000000100)=0x8, 0x3, 0x4) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000040)={'syzkaller0\x00', 0x400}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@allocspi={0x1168, 0x16, 0x100, 0x70bd2b, 0x25dfdbfb, {{{@in6=@dev={0xfe, 0x80, [], 0x29}, @in=@multicast2, 0x4e22, 0x0, 0x4e21, 0x5, 0xa, 0x20, 0x30, 0x2f}, {@in=@local, 0x4d2, 0x2b}, @in=@dev={0xac, 0x14, 0x14, 0x31}, {0x3893, 0x7f, 0x10000, 0x100000001, 0x7ff, 0x8, 0x4, 0x9}, {0x21464000000000, 0x92, 0x90e, 0xfffffffffffffff9}, {0x7, 0x1, 0x3}, 0x70bd28, 0x0, 0x8, 0x2, 0x75, 0x40}, 0x101, 0x3}, [@policy_type={0xa}, @replay_esn_val={0x2c, 0x17, {0x4, 0x70bd28, 0x70bd2b, 0x70bd26, 0x70bd28, 0x8, [0x101, 0x8, 0x401, 0x103]}}, @user_kmaddress={0x2c, 0x13, {@in=@loopback, @in=@remote, 0x0, 0x2}}, @sec_ctx={0x100c, 0x8, {0x1008, 0x8, 0x1, 0x0, 0x1000, "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"}}]}, 0x1168}, 0x1, 0x0, 0x0, 0xc0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) accept4(r6, 0x0, 0x0, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf8, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xb0, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0xc0}, 0x40000) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000340)={0x9a0000, 0xf, 0xfffffff7, r7, 0x0, &(0x7f0000000300)={0xa2b57bdee08f4cdc, 0xffff7fff, [], @ptr}}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r8, 0x29, 0x41, &(0x7f0000002400)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000200"/69], 0x48) [ 265.614459] audit: type=1800 audit(1585273281.991:43): pid=8476 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16565 res=0 [ 265.710933] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8527 comm=syz-executor.0 [ 265.737155] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=23567 sclass=netlink_tcpdiag_socket pig=8529 comm=syz-executor.4 01:41:22 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) connect$bt_sco(r2, &(0x7f0000000000)={0x1f, @none}, 0x8) [ 265.771635] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=42796 sclass=netlink_xfrm_socket pig=8527 comm=syz-executor.0 [ 265.842177] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8527 comm=syz-executor.0 01:41:22 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 265.922264] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8527 comm=syz-executor.0 01:41:22 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) connect$bt_sco(r2, &(0x7f0000000000)={0x1f, @none}, 0x8) [ 266.027883] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8527 comm=syz-executor.0 [ 266.125465] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8527 comm=syz-executor.0 01:41:22 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) [ 266.194280] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8527 comm=syz-executor.0 [ 266.307805] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8527 comm=syz-executor.0 [ 266.417685] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8527 comm=syz-executor.0 01:41:22 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) 01:41:23 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:23 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) socket$inet6_tcp(0xa, 0x1, 0x0) 01:41:25 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:25 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x24, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) accept4(r6, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x404defb65f0a94ec}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x40}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1000}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x94755b0fc46967cd) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000000)) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7ffffffffffef, 0x11011, r0, 0x0) getpgid(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x2c}}, 0x4050) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00000000c96215dbe2bf05b5ac6a1640c0", @ANYRES16=r7, @ANYBLOB="000428bd7000fbdbdf25010000000900030073797a30000000001400020076657468315f766972745f776966690005000400010000000900010073797a32000000000900010073797a3200000000"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x80) 01:41:25 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:25 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:25 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x3, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)={0x8, r1, 0x10001, 0x8000}) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000180)={0x7f, 0x10001, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) accept(r4, &(0x7f00000000c0)=@nfc, &(0x7f0000000140)=0x80) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffe49, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[], @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x5}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv4_getaddr={0x30, 0x16, 0xca510a089b67a8b7, 0x70bd2a, 0x25dfdbfb, {0x2, 0x38, 0x45, 0xc8, r7}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_ADDRESS={0x8, 0x1, @rand_addr=0x6}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}}, 0x0) bind$can_raw(r5, &(0x7f00000001c0)={0x1d, r7}, 0x10) 01:41:25 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:25 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 269.286612] audit: type=1400 audit(1585273285.651:44): avc: denied { map } for pid=8568 comm="syz-executor.0" path="socket:[31419]" dev="sockfs" ino=31419 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 01:41:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x24, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) accept4(r6, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x404defb65f0a94ec}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x40}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1000}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x94755b0fc46967cd) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000000)) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7ffffffffffef, 0x11011, r0, 0x0) getpgid(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x2c}}, 0x4050) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00000000c96215dbe2bf05b5ac6a1640c0", @ANYRES16=r7, @ANYBLOB="000428bd7000fbdbdf25010000000900030073797a30000000001400020076657468315f766972745f776966690005000400010000000900010073797a32000000000900010073797a3200000000"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x80) 01:41:25 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 269.462750] audit: type=1400 audit(1585273285.741:45): avc: denied { map } for pid=8568 comm="syz-executor.0" path="socket:[31438]" dev="sockfs" ino=31438 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 01:41:26 executing program 1: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:26 executing program 1: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:27 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:27 executing program 1: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:27 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x24, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) accept4(r6, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x404defb65f0a94ec}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x40}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1000}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x94755b0fc46967cd) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000000)) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7ffffffffffef, 0x11011, r0, 0x0) getpgid(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x2c}}, 0x4050) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00000000c96215dbe2bf05b5ac6a1640c0", @ANYRES16=r7, @ANYBLOB="000428bd7000fbdbdf25010000000900030073797a30000000001400020076657468315f766972745f776966690005000400010000000900010073797a32000000000900010073797a3200000000"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x80) 01:41:27 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:27 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) 01:41:27 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) 01:41:27 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:27 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) 01:41:27 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:27 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:27 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:28 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:28 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) socket$inet6_tcp(0xa, 0x1, 0x0) 01:41:28 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:28 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:28 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:28 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:28 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:28 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000000), 0x4) socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)=@can_newroute={0x2c, 0x18, 0x903, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "58e4ac15e91836a4"}, 0x5}}]}, 0x2c}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="e00000001500000325bd7000ffdbdf257374726565626f673235360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000002000"/224], 0xe0}, 0x1, 0x0, 0x0, 0x40890}, 0x44000) 01:41:28 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:28 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:29 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:29 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:29 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:29 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:29 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x20000000006) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="110001957259c3c11c9f42678e00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000380)={r3, 0x5}, &(0x7f00000003c0)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) sendmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2bea87c53f9e97558e079432b88cc758c9ee15ea21250f2d6b8267b6babc415b624b2820b88bf69bb86c9be047dcdbb84b7a323abaa7de420d1acc77933cb1dd63b4b341b0b15922e6fe64bdc7fc612c3bf5f510264e96", 0x57}, {&(0x7f0000000100)="cbb9515a7b60f41bfeff16c17d888cbed7964bffcd792f09b6b059ab1b458e3fbf803edd5f2a66b6469c33f3e946f357a75011b27b4f29d419c477c95ac4c39c9855ea0c185a5d299953961fd67ae5a4f9dd16fa7c75b6c81b61c59d45b81ba3d692259f4114999b94fc9fba830c274c8f1638ef0101d6b39f07f93cdf4e4fa76713dac5e3070a510307330b82ce233fdb4a5f7045b9908e72f04635cbba5191312d3dc063864f9ecd92dd6fe27ad83d41836d666d0016ef94752b062544f2fada5f43ab8b140540bf8d6acfd0697c5e5ecbd3b413224a991516d0a420d1f3e8f17f21ce5d3c8f", 0xe7}, {&(0x7f0000000240)="68a0887906aea5dd881c87fff1c19964fce9a0f310b094e22b1844aa6f4d7151017bcec8ddd2380d852822b746cb917f2aca79033aef0e89e26fbff990f0ebce9af8f818d121ee59c7d252084524e5283d79b7082dfaa3b0db316ac7bebe54fdf7831c1e731c1a477c6e1036c1260da71e3d3d1e924713f340122dd651591e94c8f16d96098d8235c2e05121f3cd01456f7b11e77bccb37d19e4924b49d8715b823f652284209760f31f0c8ffd599a6fce", 0xb1}], 0x3}, 0x8084) syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x800) r6 = semget$private(0x0, 0x2000000010a, 0x0) semop(r6, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r6, &(0x7f0000000200)=[{0x2, 0xffffffff, 0x800}, {0x0, 0x1}], 0x2) semop(r6, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000440)=[0x4, 0x5, 0x1, 0x8, 0x1, 0x7, 0x1, 0x3, 0x0]) 01:41:29 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:29 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c21d26b66732e666174000404090a020002743ff0", 0x16}], 0x0, &(0x7f00000000c0)={[{@dots='dots'}]}) 01:41:29 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:29 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:30 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:30 executing program 3: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r3, 0xeeb, 0x10}, 0xc) 01:41:30 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:30 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r4, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe3}}, [0xffffffffffffffff, 0x8, 0x533, 0x10001, 0x2ae, 0xefffffffffffffff, 0x183, 0x1, 0x800, 0x3fb, 0x1f, 0x3ff, 0x6e2, 0x5, 0x3]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={r5, 0x1, 0x1}, &(0x7f0000000240)=0x8) r6 = dup2(r2, r2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) accept4(r8, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000000040)={0xa, 0xeb21, 0x7, 0x84800, r8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 01:41:30 executing program 3: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:30 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000280)=0xe3b1) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x7, 0x0, 0x7, 0x2, 0x7, 0x71b], 0x6, 0x5, 0x8, 0x8, 0x5d55, 0x80000, 0x59a75556, {0x7, 0x8, 0x3, 0x6, 0x8, 0x5, 0x51, 0x1ff, 0x7, 0x40, 0x6, 0xffff, 0x2, 0x100, "1c137b6c4fb59a03bcf8b0c056a0c2659a662e7bbe08269bcce1d37ea5d9857d"}}) umount2(&(0x7f0000000040)='./file0\x00', 0x8) 01:41:30 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:30 executing program 3: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:30 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:30 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 273.850595] autofs4:pid:8712:autofs_fill_super: could not open pipe file descriptor 01:41:30 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:30 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000a80)='V', 0x1}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000b40)="b7", 0x1}, {&(0x7f0000001cc0)}, {&(0x7f0000001d80)="9b", 0x1}, {&(0x7f0000001e80)="c5", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x20000b41}], 0x1}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x5, 0x6041054) 01:41:30 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:30 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xe600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="fbff20", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x7f, 0x1, 0x80, 0x8000, 0x80000001}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x17, 0x8, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x400}, [@jmp={0x5, 0x1, 0xc, 0x9, 0x1, 0x10, 0x8}, @alu={0x7, 0x0, 0xa, 0x8, 0x8, 0xfffffffffffffff0, 0xfffffffffffffffc}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @alu={0x7, 0x1, 0xd, 0x2, 0x3, 0x10, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x2, [], r5, 0x14, r2, 0x8, &(0x7f0000000380)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x6}, 0x10, 0xffffffffffffffff, r2}, 0x78) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0xde, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x7]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x4}) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0xf1, 0xca, 0x0, 0x9, 0x3, 0x4, 0xee3160a4, 0x400, 0x7, 0x6, 0x3, 0x0, 0x3, 0x25, &(0x7f0000000080)=""/51, 0x7, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:41:30 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000100)={0x80, 0x1}) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000040)=0x3) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x208200}]) 01:41:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:30 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 274.513205] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:41:31 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x101000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNGETDEVNETNS(r0, 0x800454dd, 0x722000) 01:41:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:31 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, 0x0, 0x0) 01:41:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x800}) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) r2 = dup2(0xffffffffffffffff, r1) accept4(r2, 0x0, 0x0, 0x0) read$usbfs(r2, &(0x7f0000000000)=""/189, 0xbd) syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) 01:41:31 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) migrate_pages(r0, 0x800, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 01:41:31 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, 0x0, 0x0) [ 274.840745] audit: type=1400 audit(1585273291.211:46): avc: denied { prog_load } for pid=8783 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:41:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:31 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:31 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, 0x0, 0x0) 01:41:31 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 275.016527] audit: type=1400 audit(1585273291.391:47): avc: denied { prog_run } for pid=8783 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:41:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:32 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x47}}, &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x41000, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000001740)={[{@uid={'uid', 0x3d, r0}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid', 0x3d, r1}}]}) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x1, &(0x7f00000000c0)={[], [{@uid_gt={'uid>', r0}}, {@uid_lt={'uid<', r1}}]}) syz_mount_image$ceph(&(0x7f0000000180)='ceph\x00', &(0x7f0000000280)='./file0\x00', 0x80000000, 0x3, &(0x7f0000000400)=[{&(0x7f00000002c0)="ab7f95f8edf478193d05af3a91177e5c592f75fa7b6519c324396dd6e85feba3a48d88f3231fc3c3630110f573825fb9d7ec3ae91b26fb534f910149c3f40af71867", 0x42, 0x5}, {&(0x7f0000000340)="256735b84e8923fd09411a8566e997e077217821d1bb7e90cdeb51928156f34a7f9826def49c35285c590245650750c9b9b440bef08484ea4b48a6dc930e56bad02f1f352bbcf8b87a62f8d6df4511d441d23b31f6c8bbf11f7e427e7fa4e48f305d37c9c5ac3e529857c1eea6cc4675807f5ee817c886e64de4c899403cc53af1be42e855bc7eb2155e70202daf54705e185f16e2462ef4e2847aef59670f805087cc52d2877c4468589c4d0e82ae2f420038043d1a1e", 0xb7, 0x7}, {&(0x7f0000000580)="1138e8558ad08d8ee45a83ab28dc7a0fb63e0b9c4beebb42f79810daf261275e52ff9c6fee15154700d18f94578c2d26fe869169e239d0b41e5758d4bd81a123fb803a07a15bef69af76c89deb1b74cf69b59b55b31f0de17f5e40fa3caf83046a76276d8a3ef8acc99ab8a3f6af83b706bc19e998cc9596994a0b406ed507ffb68fd5b0ba6415954eda60749343f89b7740a10a30abc212be425477245bb4c7097a10e9c1075ab264bb81573f9ee1", 0xaf, 0x4}], 0x0, &(0x7f0000000640)='vboxnet1cgroup]ppp1vboxnet1selinux\x00') 01:41:32 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:32 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 275.874715] FAULT_INJECTION: forcing a failure. [ 275.874715] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 275.930324] CPU: 1 PID: 8817 Comm: syz-executor.1 Not tainted 4.19.113-syzkaller #0 [ 275.938170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.947536] Call Trace: [ 275.950288] dump_stack+0x188/0x20d [ 275.954055] should_fail.cold+0xa/0x1b [ 275.957968] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 275.963188] __alloc_pages_nodemask+0x1c7/0x6a0 [ 275.967880] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 275.973006] ? __lock_acquire+0x23a3/0x49c0 [ 275.977568] alloc_pages_current+0xff/0x200 [ 275.981899] ? __lock_acquire+0x6ee/0x49c0 [ 275.986245] pte_alloc_one+0x16/0x190 [ 275.990095] do_huge_pmd_anonymous_page+0x9ac/0x13e0 [ 275.995205] ? prep_transhuge_page+0xa0/0xa0 [ 275.999697] ? pud_val+0x7c/0xf0 [ 276.003067] ? __pmd+0x60/0x60 [ 276.006279] __handle_mm_fault+0x2a04/0x3b60 [ 276.010696] ? copy_page_range+0x1e70/0x1e70 [ 276.015099] ? count_memcg_event_mm+0x279/0x4c0 [ 276.019775] handle_mm_fault+0x1a5/0x670 [ 276.023867] __do_page_fault+0x5ed/0xdd0 [ 276.028050] ? trace_hardirqs_off_caller+0x55/0x210 [ 276.033104] ? vmalloc_fault+0x730/0x730 [ 276.037248] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 276.042168] page_fault+0x1e/0x30 [ 276.045664] RIP: 0010:__get_user_4+0x21/0x30 [ 276.050086] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 55 65 48 8b 14 25 40 ee 01 00 48 3b 82 18 14 00 00 73 43 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 [ 276.069601] RSP: 0018:ffff88804264fde8 EFLAGS: 00010202 [ 276.075088] RAX: 00000000207a0cb6 RBX: 0000000000000003 RCX: ffffc900080a7000 [ 276.082357] RDX: ffffffffffffffff RSI: ffffffff87098c72 RDI: 0000000000000286 [ 276.089621] RBP: 0000000000000118 R08: 0000000000000000 R09: 0000000000000000 [ 276.096898] R10: ffff888042642e80 R11: ffffffff8b1a68a8 R12: 00000000207a0cb3 [ 276.104166] R13: ffff8880993d8500 R14: ffff888042614bc0 R15: ffffffff88277380 [ 276.113692] ? nfc_llcp_getsockopt+0x72/0x490 [ 276.118220] nfc_llcp_getsockopt+0x7a/0x490 [ 276.122648] __sys_getsockopt+0x135/0x210 [ 276.126796] ? kernel_setsockopt+0x1c0/0x1c0 [ 276.131385] ? fput+0x2b/0x190 [ 276.134597] ? ksys_write+0x1c8/0x2a0 [ 276.138409] ? __ia32_sys_read+0xb0/0xb0 [ 276.142566] ? __ia32_sys_clock_settime+0x260/0x260 [ 276.147589] __x64_sys_getsockopt+0xba/0x150 [ 276.152018] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 276.156614] do_syscall_64+0xf9/0x620 [ 276.160524] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.165719] RIP: 0033:0x45c849 01:41:32 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:32 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 276.168914] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.187822] RSP: 002b:00007f50e1a53c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 276.195536] RAX: ffffffffffffffda RBX: 00007f50e1a546d4 RCX: 000000000045c849 [ 276.202809] RDX: 0000000000000003 RSI: 0000000000000118 RDI: 0000000000000004 [ 276.210082] RBP: 000000000076bf00 R08: 00000000207a0cb3 R09: 0000000000000000 [ 276.217355] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000003 [ 276.224658] R13: 00000000000001e3 R14: 00000000004c40ea R15: 0000000000000000 01:41:32 executing program 1 (fault-call:2 fault-nth:1): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:32 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 276.397860] FAULT_INJECTION: forcing a failure. [ 276.397860] name failslab, interval 1, probability 0, space 0, times 1 [ 276.469264] CPU: 1 PID: 8832 Comm: syz-executor.1 Not tainted 4.19.113-syzkaller #0 [ 276.477113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.486480] Call Trace: [ 276.489093] dump_stack+0x188/0x20d [ 276.492741] should_fail.cold+0xa/0x1b [ 276.496651] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 276.501770] ? __lock_is_held+0xad/0x140 [ 276.506113] __should_failslab+0x115/0x180 [ 276.510360] should_failslab+0x5/0xf [ 276.514080] kmem_cache_alloc+0x29f/0x710 [ 276.518244] ptlock_alloc+0x1d/0x70 [ 276.521921] pte_alloc_one+0x68/0x190 [ 276.525735] do_huge_pmd_anonymous_page+0x9ac/0x13e0 [ 276.530856] ? prep_transhuge_page+0xa0/0xa0 [ 276.535286] ? pud_val+0x7c/0xf0 [ 276.538663] ? __pmd+0x60/0x60 [ 276.541871] __handle_mm_fault+0x2a04/0x3b60 [ 276.546303] ? copy_page_range+0x1e70/0x1e70 [ 276.550724] ? count_memcg_event_mm+0x279/0x4c0 [ 276.555427] handle_mm_fault+0x1a5/0x670 [ 276.559501] __do_page_fault+0x5ed/0xdd0 [ 276.563573] ? trace_hardirqs_off_caller+0x55/0x210 [ 276.568600] ? vmalloc_fault+0x730/0x730 [ 276.572677] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 276.577539] page_fault+0x1e/0x30 [ 276.581007] RIP: 0010:__get_user_4+0x21/0x30 [ 276.585422] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 55 65 48 8b 14 25 40 ee 01 00 48 3b 82 18 14 00 00 73 43 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 [ 276.604421] RSP: 0018:ffff888042857de8 EFLAGS: 00010202 [ 276.609792] RAX: 00000000207a0cb6 RBX: 0000000000000003 RCX: ffffc900080a7000 [ 276.617096] RDX: ffffffffffffffff RSI: ffffffff87098c72 RDI: 0000000000000286 [ 276.624371] RBP: 0000000000000118 R08: 0000000000000000 R09: 0000000000000000 [ 276.631646] R10: ffff88804284af00 R11: ffffffff8b1a68a8 R12: 00000000207a0cb3 [ 276.638924] R13: ffff88809919a0c0 R14: ffff888042760c40 R15: ffffffff88277380 [ 276.646222] ? nfc_llcp_getsockopt+0x72/0x490 [ 276.650737] nfc_llcp_getsockopt+0x7a/0x490 [ 276.655092] __sys_getsockopt+0x135/0x210 [ 276.659254] ? kernel_setsockopt+0x1c0/0x1c0 [ 276.663682] ? fput+0x2b/0x190 [ 276.666976] ? ksys_write+0x1c8/0x2a0 [ 276.670805] ? __ia32_sys_read+0xb0/0xb0 [ 276.674886] ? __ia32_sys_clock_settime+0x260/0x260 [ 276.679949] __x64_sys_getsockopt+0xba/0x150 [ 276.684372] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 276.688970] do_syscall_64+0xf9/0x620 [ 276.692922] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.698495] RIP: 0033:0x45c849 [ 276.701699] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.720697] RSP: 002b:00007f50e1a53c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 276.728554] RAX: ffffffffffffffda RBX: 00007f50e1a546d4 RCX: 000000000045c849 [ 276.735841] RDX: 0000000000000003 RSI: 0000000000000118 RDI: 0000000000000004 [ 276.743127] RBP: 000000000076bf00 R08: 00000000207a0cb3 R09: 0000000000000000 [ 276.750409] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000003 [ 276.757781] R13: 00000000000001e3 R14: 00000000004c40ea R15: 0000000000000001 01:41:33 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @local}, 0x10) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=""/231, 0xe7) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 01:41:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x4000) r0 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000000800"/19, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000500100005000000"], 0x30}}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) 01:41:33 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:33 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:33 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 01:41:33 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:33 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:33 executing program 1 (fault-call:2 fault-nth:2): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:33 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:33 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:33 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 277.217804] FAULT_INJECTION: forcing a failure. [ 277.217804] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 277.315901] CPU: 0 PID: 8861 Comm: syz-executor.1 Not tainted 4.19.113-syzkaller #0 [ 277.323751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.333233] Call Trace: [ 277.335839] dump_stack+0x188/0x20d [ 277.339493] should_fail.cold+0xa/0x1b [ 277.343400] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 277.348519] ? mark_held_locks+0xf0/0xf0 [ 277.352598] ? lock_downgrade+0x740/0x740 [ 277.356766] __alloc_pages_nodemask+0x1c7/0x6a0 [ 277.361445] ? mark_held_locks+0xf0/0xf0 01:41:33 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 277.365519] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 277.370547] ? find_held_lock+0x2d/0x110 [ 277.374639] ? lock_downgrade+0x740/0x740 [ 277.378795] alloc_pages_vma+0x3a7/0x580 [ 277.382846] do_huge_pmd_wp_page+0xe65/0x32f0 [ 277.387562] ? perf_pending_event+0x180/0x180 [ 277.392069] ? do_raw_spin_unlock+0x171/0x260 [ 277.396593] ? __split_huge_pmd+0x29c0/0x29c0 [ 277.401120] ? pmd_val+0x7c/0xf0 [ 277.404515] ? add_mm_counter_fast.part.0+0x40/0x40 [ 277.409555] __handle_mm_fault+0x1561/0x3b60 [ 277.413980] ? copy_page_range+0x1e70/0x1e70 [ 277.418404] ? count_memcg_event_mm+0x279/0x4c0 [ 277.423115] handle_mm_fault+0x1a5/0x670 [ 277.427196] __do_page_fault+0x5ed/0xdd0 [ 277.431274] ? trace_hardirqs_off_caller+0x55/0x210 [ 277.436304] ? vmalloc_fault+0x730/0x730 [ 277.440384] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 277.445253] page_fault+0x1e/0x30 [ 277.448741] RIP: 0010:__put_user_4+0x1c/0x30 [ 277.453164] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 40 ee 01 00 48 8b 9b 18 14 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 277.472084] RSP: 0018:ffff888042befde8 EFLAGS: 00010293 [ 277.477459] RAX: 0000000000000000 RBX: 00007fffffffeffd RCX: 00000000207a0cb3 [ 277.484745] RDX: 00000000000002bc RSI: ffffffff87098d9d RDI: 0000000000000286 [ 277.492021] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 277.499304] R10: ffff88808260af80 R11: ffffffff8b1a68a8 R12: 00000000207a0cb3 [ 277.506683] R13: 0000000000000000 R14: ffff88808f3f5640 R15: 0000000000000000 [ 277.513986] ? nfc_llcp_getsockopt+0x19d/0x490 [ 277.518599] nfc_llcp_getsockopt+0x1a7/0x490 [ 277.523038] __sys_getsockopt+0x135/0x210 [ 277.527216] ? kernel_setsockopt+0x1c0/0x1c0 [ 277.531673] ? fput+0x2b/0x190 [ 277.534963] ? ksys_write+0x1c8/0x2a0 [ 277.538790] ? __ia32_sys_read+0xb0/0xb0 [ 277.542890] ? __ia32_sys_clock_settime+0x260/0x260 [ 277.547930] __x64_sys_getsockopt+0xba/0x150 [ 277.552357] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 277.556950] do_syscall_64+0xf9/0x620 [ 277.560769] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 277.565962] RIP: 0033:0x45c849 [ 277.569163] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.588085] RSP: 002b:00007f50e1a53c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 277.595810] RAX: ffffffffffffffda RBX: 00007f50e1a546d4 RCX: 000000000045c849 [ 277.603086] RDX: 0000000000000003 RSI: 0000000000000118 RDI: 0000000000000004 [ 277.610365] RBP: 000000000076bf00 R08: 00000000207a0cb3 R09: 0000000000000000 [ 277.617639] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000003 [ 277.624916] R13: 00000000000001e3 R14: 00000000004c40ea R15: 0000000000000002 01:41:34 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, 0x0, 0x0) 01:41:34 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 01:41:34 executing program 1 (fault-call:2 fault-nth:3): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x1000, 0x3}) r4 = dup2(r1, r1) accept4(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000040)={0x9, 0x6, 0x4, 0x4000400, 0x1, {}, {0x2, 0xc, 0xa2, 0x0, 0x7f, 0xf7, "2bc57713"}, 0x3f, 0x3, @userptr=0xbc71, 0x649}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000100)={@none, 0x80000000, 0x900, 0x800, 0x2, 0x18, "af00f5ff457df2d0aa8a699c1e78d3881457c6947170b0d1b750cb530b20101b68a82d65a36f313ea36fc07454907f2292dbf9729df67656030bc5cd51647489bdc8f705a114f64a1da2e2405aa245814b09dbda99309f9d5e7fccc604a876a818d04c5153d66708b113bf03bd47c868804e34b0fe3dca9792dfd4ce2fc37dc6"}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x7f, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) accept4(r6, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000240)) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f00000001c0)=0x9f5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r7, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 01:41:34 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r2, @ANYBLOB="040000000000138155065c86bea9548171c1f6d1a4baf508c8339d409559c76463020ba8e36e971ffe7bc2be446a2d7e663d3b15924158f1835e2475d78012e6fff16e793330f84d61c5797094e67da1fb9c787ff4e9f24f0c5b18ad52b897157db7a7c22f429958f285e1188341baebbbd94f1566b87ec6492d0b0aefe3bc0e766e2b23ea91a40bd87b958d3add1c816607b6302086a6f563ccd5583eab763b5b13e2e1817de305e88faa64cde8f3d249e6"], 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r5, @ANYBLOB="040000000000138155065c86bea9548171c1f6d1a4baf508c8339d409559c76463020ba8e36e971ffe7bc2be446a2d7e663d3b15924158f1835e2475d78012e6fff16e793330f84d61c5797094e67da1fb9c787ff4e9f24f0c5b18ad52b897157db7a7c22f429958f285e1188341baebbbd94f1566b87ec6492d0b0aefe3bc0e766e2b23ea91a40bd87b958d3add1c816607b630817de305e88faa64cde8f3d249e689ea52aeaf643f4c2dbdaf7e5637429d"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3fd}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x80202, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000780)=0x400, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1003a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x40440, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$IOC_PR_RELEASE(r7, 0x401070ca, 0x0) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 01:41:34 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, 0x0, 0x0) [ 278.155355] team0: Device ipvlan1 failed to register rx_handler [ 278.177413] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:41:34 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:34 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 01:41:34 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, 0x0, 0x0) 01:41:35 executing program 3 (fault-call:2 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0xebe9, 0x20, 0x1, 'queue1\x00', 0x1}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x9) 01:41:35 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 278.727425] FAULT_INJECTION: forcing a failure. [ 278.727425] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 278.768182] CPU: 0 PID: 8912 Comm: syz-executor.3 Not tainted 4.19.113-syzkaller #0 [ 278.776033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.785397] Call Trace: [ 278.788008] dump_stack+0x188/0x20d [ 278.791663] should_fail.cold+0xa/0x1b [ 278.795577] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 278.800711] __alloc_pages_nodemask+0x1c7/0x6a0 [ 278.805405] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 278.811401] ? __lock_acquire+0x6ee/0x49c0 [ 278.815663] alloc_pages_current+0xff/0x200 [ 278.820001] ? __lock_acquire+0x6ee/0x49c0 [ 278.824262] pte_alloc_one+0x16/0x190 [ 278.828079] do_huge_pmd_anonymous_page+0x9ac/0x13e0 [ 278.833201] ? prep_transhuge_page+0xa0/0xa0 [ 278.837620] ? pud_val+0x7c/0xf0 [ 278.841002] ? __pmd+0x60/0x60 [ 278.844212] __handle_mm_fault+0x2a04/0x3b60 [ 278.848655] ? copy_page_range+0x1e70/0x1e70 [ 278.853083] ? count_memcg_event_mm+0x279/0x4c0 [ 278.857794] handle_mm_fault+0x1a5/0x670 [ 278.861874] __do_page_fault+0x5ed/0xdd0 [ 278.865957] ? trace_hardirqs_off_caller+0x55/0x210 [ 278.870988] ? vmalloc_fault+0x730/0x730 [ 278.875064] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 278.879942] page_fault+0x1e/0x30 [ 278.883407] RIP: 0010:__get_user_4+0x21/0x30 [ 278.887823] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 55 65 48 8b 14 25 40 ee 01 00 48 3b 82 18 14 00 00 73 43 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 [ 278.906824] RSP: 0018:ffff8880447ffde8 EFLAGS: 00010202 [ 278.912211] RAX: 00000000207a0cb6 RBX: 0000000000000003 RCX: ffffc9000c4c9000 [ 278.919499] RDX: ffffffffffffffff RSI: ffffffff87098c72 RDI: 0000000000000286 [ 278.926800] RBP: 0000000000000118 R08: 0000000000000000 R09: 0000000000000000 [ 278.934087] R10: ffff8880a89a68c0 R11: ffffffff8b1a68a8 R12: 00000000207a0cb3 [ 278.941372] R13: ffff88807eeb9000 R14: ffff888094289480 R15: ffffffff88277380 [ 278.948676] ? nfc_llcp_getsockopt+0x72/0x490 [ 278.953372] nfc_llcp_getsockopt+0x7a/0x490 [ 278.957780] __sys_getsockopt+0x135/0x210 [ 278.961970] ? kernel_setsockopt+0x1c0/0x1c0 [ 278.966403] ? fput+0x2b/0x190 [ 278.969611] ? ksys_write+0x1c8/0x2a0 [ 278.973430] ? __ia32_sys_read+0xb0/0xb0 [ 278.977527] ? __ia32_sys_clock_settime+0x260/0x260 [ 278.982567] __x64_sys_getsockopt+0xba/0x150 [ 278.986998] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 278.992135] do_syscall_64+0xf9/0x620 [ 278.995956] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.001158] RIP: 0033:0x45c849 [ 279.004372] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.023285] RSP: 002b:00007f8ff4eafc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 279.031038] RAX: ffffffffffffffda RBX: 00007f8ff4eb06d4 RCX: 000000000045c849 [ 279.038326] RDX: 0000000000000003 RSI: 0000000000000118 RDI: 0000000000000004 [ 279.045609] RBP: 000000000076bf00 R08: 00000000207a0cb3 R09: 0000000000000000 [ 279.052894] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000003 [ 279.060183] R13: 00000000000001e3 R14: 00000000004c40ea R15: 0000000000000000 [ 279.336808] team0: Device ipvlan1 failed to register rx_handler 01:41:36 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x13, 0x6, 0x6, 0x5, 0x120, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000580)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0xa8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) accept4(r5, 0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r7, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r7}}, 0xc) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) creat(&(0x7f0000000100)='./bus\x00', 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 01:41:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0xc, 0x17, 0x1b8, &(0x7f00000001c0)="54122ce8ccda96e637619da2eb035e3aedc8d2c2333073589b3ab9d76596ec17a176e8d8bcd816e0cdd05f1ed7ae137c10a16f36800ae708b7800f3fc22d7b09240b0ad6930505f19126c0aad662538f8eb0d153827c444005c9d60e28a223db5824fcca776bebf64f6fdad7204bbbb3bd5b95cb51789f64f0aaaa6f81d00595f77dcbd40d37c6a6cf9a5670cf8d232a1d5ff6bf972068c1e11afc426c5d632329767726949e9a233e16fa714f477976971e56c727c3c11adc2da92bdc1b4141309383171a1e3e0456f04db3251b24505a684eeae39c687d5ccd5aa61586742858d8a6a665552734223b9a8c5b399285ce72cabc4af4a664db6d3789348a39f97e8bb74f6ea16f38ef0f041d39a8f378a034bf514c1ec403ce56066931551c4d08935cd07be82915876c36b26020edc98f0078639e1c0dca16c61fcfe343a97ffca24e87e30f61f943bdcdb85d1c990fcfcdec2612a6d804b1d304607d9ddae6d462cebd0e41a08233dc5a6b511aa91dad71996b8103285a85a3b81b54645507345ca82e2a7bc99f36b64270ee2fe2fcd9639205ed0681f8f1842c4e00d478ead5fad485d0e86a1a9ce55e882762c38d509b1ea3c73d363b8badba277cba444100ba52724d2322d6bedbdd03accd259f6708784b86fc1185f04d1830df99e2c3c805633cfc8dfa6cf833453fcacbcb8b1ab47b323e107d59326a3e9bbcd505d2fc280f3cbc481aef289b236342bdf29ab819f961821e0e2630076d25c18afef43b68565e4693a283706d0efec6c1a5782280286096933a62ad5db070c61ca57aacdbaf3480891588d6a6fbe3b9df59c56f05fdcfd57a05140acbd64a3a2f9ded22fcb6b900a88c10664e76ef63dbd7c7afa62501ed829a3cbdedb3c0023e324b949549564497e3f52ae5c290ca68e166a9a39228381183811f46f5059e6a390607e33a260af2f7131eb22f02b15364079aa64d5702152870e373f4872b4b3d1cb24c65950fb33486aa6584db72386e019c9586a3ebed881280684a5ed3b2631c1d33dd86824ca2e02047bee7bd03c40022bec5fa5d644edc87f476b29c2deff40291da0fd0d833bb6f2cdb8de2364b9cf053f037ff7d62f71dd1c6ff7f84fe222d3c301480c02265167dbb9240e5da595d895339faae10fe51ca1323843beafd51c8268eb5bdc75d9d48e90ca959a273ed7797f92927edf1f60e30306df2d8d75027556c7045b2f4240fe90ff22da83e22e14d02d8c5ab5a666db7a8458029df5b0b76a0ea179821a8f39f14e1ef08c14c0cf8e8735262fabb4ab5a5d473e7dd08f82b7638990bc73eedff5221377a09d3f40a4ccce3f7a8e72312aca08b3a396a69645c98a3975b4c3ede45a1d568ea8d4bb8e799370db9296381d93fc740a25d44c3b01fb48cbfc8c3d9398eb5af3c7faf38cb8c044493654c96bebc35ed99"}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x0, 0x1, 0x3, 0x0, 0x2, "ac1ed1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cba38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:36 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:36 executing program 3 (fault-call:2 fault-nth:1): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:36 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r2, @ANYBLOB="040000000000138155065c86bea9548171c1f6d1a4baf508c8339d409559c76463020ba8e36e971ffe7bc2be446a2d7e663d3b15924158f1835e2475d78012e6fff16e793330f84d61c5797094e67da1fb9c787ff4e9f24f0c5b18ad52b897157db7a7c22f429958f285e1188341baebbbd94f1566b87ec6492d0b0aefe3bc0e766e2b23ea91a40bd87b958d3add1c816607b6302086a6f563ccd5583eab763b5b13e2e1817de305e88faa64cde8f3d249e6"], 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r5, @ANYBLOB="040000000000138155065c86bea9548171c1f6d1a4baf508c8339d409559c76463020ba8e36e971ffe7bc2be446a2d7e663d3b15924158f1835e2475d78012e6fff16e793330f84d61c5797094e67da1fb9c787ff4e9f24f0c5b18ad52b897157db7a7c22f429958f285e1188341baebbbd94f1566b87ec6492d0b0aefe3bc0e766e2b23ea91a40bd87b958d3add1c816607b630817de305e88faa64cde8f3d249e689ea52aeaf643f4c2dbdaf7e5637429d"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3fd}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x80202, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000780)=0x400, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1003a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x40440, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$IOC_PR_RELEASE(r7, 0x401070ca, 0x0) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 01:41:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0fb2"], 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r3, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000180)={0x2, &(0x7f0000000100), 0x0, r5}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.779092] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:41:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffffffffffb, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) getpid() get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1438c2, 0x28) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 279.809835] audit: type=1400 audit(1585273296.181:48): avc: denied { map_create } for pid=8932 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 279.907131] audit: type=1804 audit(1585273296.211:49): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir995943585/syzkaller.AlirFu/33/bus" dev="sda1" ino=16678 res=1 [ 279.964092] FAULT_INJECTION: forcing a failure. [ 279.964092] name failslab, interval 1, probability 0, space 0, times 0 [ 280.024756] CPU: 0 PID: 8945 Comm: syz-executor.3 Not tainted 4.19.113-syzkaller #0 [ 280.032601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.041982] Call Trace: [ 280.044596] dump_stack+0x188/0x20d [ 280.048249] should_fail.cold+0xa/0x1b [ 280.052163] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 280.057288] ? __lock_is_held+0xad/0x140 [ 280.061379] __should_failslab+0x115/0x180 [ 280.065636] should_failslab+0x5/0xf [ 280.069385] kmem_cache_alloc+0x29f/0x710 [ 280.073827] ptlock_alloc+0x1d/0x70 [ 280.077472] pte_alloc_one+0x68/0x190 [ 280.081293] do_huge_pmd_anonymous_page+0x9ac/0x13e0 [ 280.084110] audit: type=1804 audit(1585273296.231:50): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir995943585/syzkaller.AlirFu/33/bus" dev="sda1" ino=16678 res=1 [ 280.086413] ? prep_transhuge_page+0xa0/0xa0 [ 280.117073] ? pud_val+0x7c/0xf0 [ 280.120459] ? __pmd+0x60/0x60 [ 280.123675] __handle_mm_fault+0x2a04/0x3b60 [ 280.128102] ? copy_page_range+0x1e70/0x1e70 [ 280.132526] ? count_memcg_event_mm+0x279/0x4c0 [ 280.137235] handle_mm_fault+0x1a5/0x670 [ 280.141327] __do_page_fault+0x5ed/0xdd0 [ 280.145414] ? trace_hardirqs_off_caller+0x55/0x210 [ 280.150442] ? vmalloc_fault+0x730/0x730 [ 280.154519] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 280.159381] page_fault+0x1e/0x30 [ 280.162849] RIP: 0010:__get_user_4+0x21/0x30 [ 280.167269] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 55 65 48 8b 14 25 40 ee 01 00 48 3b 82 18 14 00 00 73 43 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 [ 280.186180] RSP: 0018:ffff88804380fde8 EFLAGS: 00010202 [ 280.191558] RAX: 00000000207a0cb6 RBX: 0000000000000003 RCX: ffffc9000c4c9000 [ 280.198852] RDX: ffffffffffffffff RSI: ffffffff87098c72 RDI: 0000000000000286 [ 280.206145] RBP: 0000000000000118 R08: 0000000000000000 R09: 0000000000000000 [ 280.213429] R10: ffff888088702940 R11: ffffffff8b1a68a8 R12: 00000000207a0cb3 [ 280.220712] R13: ffff88807ef41980 R14: ffff88809140a8c0 R15: ffffffff88277380 [ 280.228029] ? nfc_llcp_getsockopt+0x72/0x490 [ 280.232549] nfc_llcp_getsockopt+0x7a/0x490 [ 280.236895] __sys_getsockopt+0x135/0x210 [ 280.241067] ? kernel_setsockopt+0x1c0/0x1c0 [ 280.245494] ? fput+0x2b/0x190 [ 280.248732] ? ksys_write+0x1c8/0x2a0 [ 280.252551] ? __ia32_sys_read+0xb0/0xb0 [ 280.256633] ? __ia32_sys_clock_settime+0x260/0x260 [ 280.261670] __x64_sys_getsockopt+0xba/0x150 [ 280.266097] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 280.270697] do_syscall_64+0xf9/0x620 [ 280.274513] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.279709] RIP: 0033:0x45c849 [ 280.282913] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.302716] RSP: 002b:00007f8ff4eafc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 280.310627] RAX: ffffffffffffffda RBX: 00007f8ff4eb06d4 RCX: 000000000045c849 [ 280.317924] RDX: 0000000000000003 RSI: 0000000000000118 RDI: 0000000000000004 01:41:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) bind$netrom(r4, &(0x7f0000000040)={{0x3, @default, 0x6}, [@bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008001800fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:41:36 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r2, @ANYBLOB="040000000000138155065c86bea9548171c1f6d1a4baf508c8339d409559c76463020ba8e36e971ffe7bc2be446a2d7e663d3b15924158f1835e2475d78012e6fff16e793330f84d61c5797094e67da1fb9c787ff4e9f24f0c5b18ad52b897157db7a7c22f429958f285e1188341baebbbd94f1566b87ec6492d0b0aefe3bc0e766e2b23ea91a40bd87b958d3add1c816607b6302086a6f563ccd5583eab763b5b13e2e1817de305e88faa64cde8f3d249e6"], 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r5, @ANYBLOB="040000000000138155065c86bea9548171c1f6d1a4baf508c8339d409559c76463020ba8e36e971ffe7bc2be446a2d7e663d3b15924158f1835e2475d78012e6fff16e793330f84d61c5797094e67da1fb9c787ff4e9f24f0c5b18ad52b897157db7a7c22f429958f285e1188341baebbbd94f1566b87ec6492d0b0aefe3bc0e766e2b23ea91a40bd87b958d3add1c816607b630817de305e88faa64cde8f3d249e689ea52aeaf643f4c2dbdaf7e5637429d"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3fd}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x80202, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000780)=0x400, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1003a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x40440, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$IOC_PR_RELEASE(r7, 0x401070ca, 0x0) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 01:41:36 executing program 3 (fault-call:2 fault-nth:2): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 280.325499] RBP: 000000000076bf00 R08: 00000000207a0cb3 R09: 0000000000000000 [ 280.332785] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000003 [ 280.340072] R13: 00000000000001e3 R14: 00000000004c40ea R15: 0000000000000001 [ 280.465675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.491483] FAULT_INJECTION: forcing a failure. [ 280.491483] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 280.509638] CPU: 0 PID: 8960 Comm: syz-executor.3 Not tainted 4.19.113-syzkaller #0 [ 280.517477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.526830] Call Trace: [ 280.529450] dump_stack+0x188/0x20d [ 280.533203] should_fail.cold+0xa/0x1b [ 280.537107] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 280.542216] ? lock_downgrade+0x740/0x740 [ 280.546384] __alloc_pages_nodemask+0x1c7/0x6a0 [ 280.551079] ? mark_held_locks+0xf0/0xf0 [ 280.555864] ? find_held_lock+0x2d/0x110 [ 280.559928] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 280.564963] ? __lock_is_held+0xad/0x140 [ 280.569050] alloc_pages_vma+0x3a7/0x580 [ 280.573116] do_huge_pmd_wp_page+0xe65/0x32f0 [ 280.577633] ? do_raw_spin_unlock+0x171/0x260 [ 280.582134] ? __split_huge_pmd+0x29c0/0x29c0 [ 280.586647] ? pmd_val+0x7c/0xf0 [ 280.590043] ? add_mm_counter_fast.part.0+0x40/0x40 [ 280.595084] __handle_mm_fault+0x1561/0x3b60 [ 280.599511] ? copy_page_range+0x1e70/0x1e70 [ 280.604444] ? count_memcg_event_mm+0x279/0x4c0 [ 280.609129] handle_mm_fault+0x1a5/0x670 [ 280.613310] __do_page_fault+0x5ed/0xdd0 [ 280.617374] ? trace_hardirqs_off_caller+0x55/0x210 [ 280.622393] ? vmalloc_fault+0x730/0x730 [ 280.626686] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 280.631655] page_fault+0x1e/0x30 [ 280.635147] RIP: 0010:__put_user_4+0x1c/0x30 [ 280.639564] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 40 ee 01 00 48 8b 9b 18 14 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 280.658469] RSP: 0018:ffff888045817de8 EFLAGS: 00010293 [ 280.663831] RAX: 0000000000000000 RBX: 00007fffffffeffd RCX: 00000000207a0cb3 [ 280.671107] RDX: 0000000000000284 RSI: ffffffff87098d9d RDI: 0000000000000286 [ 280.678375] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 280.685670] R10: ffff88808c4329c0 R11: ffffffff8b1a68a8 R12: 00000000207a0cb3 [ 280.692952] R13: 0000000000000000 R14: ffff888082f22880 R15: 0000000000000000 [ 280.700263] ? nfc_llcp_getsockopt+0x19d/0x490 [ 280.704884] nfc_llcp_getsockopt+0x1a7/0x490 [ 280.709311] __sys_getsockopt+0x135/0x210 [ 280.713462] ? kernel_setsockopt+0x1c0/0x1c0 [ 280.717869] ? fput+0x2b/0x190 [ 280.721075] ? ksys_write+0x1c8/0x2a0 [ 280.724900] ? __ia32_sys_read+0xb0/0xb0 [ 280.728978] ? __ia32_sys_clock_settime+0x260/0x260 [ 280.734011] __x64_sys_getsockopt+0xba/0x150 [ 280.738422] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 280.743023] do_syscall_64+0xf9/0x620 [ 280.746822] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.752022] RIP: 0033:0x45c849 [ 280.755211] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.774211] RSP: 002b:00007f8ff4eafc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 280.781934] RAX: ffffffffffffffda RBX: 00007f8ff4eb06d4 RCX: 000000000045c849 [ 280.789477] RDX: 0000000000000003 RSI: 0000000000000118 RDI: 0000000000000004 [ 280.796777] RBP: 000000000076bf00 R08: 00000000207a0cb3 R09: 0000000000000000 [ 280.804047] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000003 01:41:37 executing program 3 (fault-call:2 fault-nth:3): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 280.811311] R13: 00000000000001e3 R14: 00000000004c40ea R15: 0000000000000002 01:41:37 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:37 executing program 4: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)) socket(0x1e, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000100)) r4 = socket$nl_route(0x10, 0x3, 0x0) close(r1) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0xa4, 0x10, 0x401, 0xffffffff, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x3762}]}, 0xa4}}, 0x0) 01:41:37 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0xff, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d0364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7189b", 0xfffffffffffffffc}, 0xa1) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x24ee00) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000000c0)={0x8001, 0x1c, [0x400, 0x2, 0x4, 0x8, 0x362, 0x7fff, 0x5]}) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) r5 = dup2(r4, r2) accept4(r5, 0x0, 0x0, 0x0) ioctl$EVIOCGSW(r5, 0x8040451b, &(0x7f00000001c0)=""/123) 01:41:37 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x140, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000000)={0x5, 0x5, 0x4, 0x6}) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x200000000000000}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 281.311212] team0: Device ipvlan1 failed to register rx_handler 01:41:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000000)="62c0151ffc4709c30d3a64f042f0f31ea69a96d8139ee618f526f4ff14112f52bdf48d6c98743c2bbe5a1e24c89c21833f8e7517", 0x34, 0x80000000, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x1, 0x0, 0x0, 0x6, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x100001}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:38 executing program 0: socket(0x80000000000000a, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000240)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001c80)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}}], 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) write(r1, &(0x7f00000000c0)="297ad78192ff837c7529a7721a8dbb8ba889d5e31dd4e0a54e6008dc52d3df63750e29582049acab9905feb40c9f8437d7bbd7400d5efa8757c1c541dfb3553ee21ba6f6f71ea9e1267455dcc88d8f03b28dc9378d8dea168728c9b875924beb0ff08803a2ca97aeeb3e5c529258a499ed02df6418f0406773bce918c93d0554be346a0fd30f496ab968d58c62ffd575ac8b96230ba1038b9729502eda814b10ba00fe4de69dc1adb55b00b93b9435af8f083f087888f5ed51d1b3436bd080601bc56e10d95e5639fb6aa1d5dd5ed70eda35fb14", 0xd4) 01:41:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x160, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:38 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$isdn(0x22, 0x3, 0x3) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x22, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r2, r4}) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0fb2"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmmsg$sock(r1, &(0x7f00000046c0)=[{{&(0x7f0000000240)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80, &(0x7f0000003600)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f00000002c0)="0f35f37ccd5e697e6a90f2231bdd178be7b0de683523b37a62479a28ebb76c147b74be12b217e523a662ad259a588687bd611245dbad8407f5fa6a8721b3c18adafd3c5f93df36e031e2c4", 0x4b}, {&(0x7f0000000340)="32b646a0ef363075631a718afe5ab106f47edde98e7a7a311553991b4060f576e273eb3c492d1ab081f5d75769e3d40452fe7d1a8d8e6ba4e28b399df13060fbef3ab4d1f2eb83a0dd3413cb0ba40439f647067cf59b098e99457dcb", 0x5c}, {&(0x7f0000002440)="bafbb54a8b948ada996642f569fed3493b97dbcef9c057e3e1db118f9db3b50be81945d904ac728497ac9397997f3ef165647086e352fb056c7bc640d12a2600ca1d13a9e1cfbb63acd55a5a021c5d999acb8274bf56326718a9a2546534b6ed74ff6b20b549c816865a2b8532a6fa6d9b05ddcd4aa358a538bc0ba98a112a65924600496ca0871f60", 0x89}, {&(0x7f00000003c0)}, {&(0x7f0000002500)="4d7687a5fd45d9d4feaab642ee81a1fdb20b783765512715a5daadb2e8d6cf0bc40b1e603602c932f2ab67a75a2b952796fd1d13d8488ec830ed752f57dec540f40353d01d151cb22247b18a710bd26dc51cc8257022a2b76eabf062458174e00967eae47eec2020a2a7fe012cab5b2750b84bc82f", 0x75}, {&(0x7f0000002580)="d7823f824432e231d6f9cc5d111f954218961e35b4d9bd8624196518455d81f1829ac1ef67f0b7f1564a973a93956764a162a73be431f36754c55811905c34ea9deab11999ff6404281c28cdd115bca077663968669602a7fc2a7f481da354d4588eeb6cae5f0634e8b256aa7827219c910cea52794520a822b916", 0x7b}, {&(0x7f0000002600)="543fe75ee7a00ecbbe50b903232b936950f27c8a426028c544e81bda8dcc27978ffb7565a950f2a6167c34ad56876d58cef4740e591743dafaebe9db960510156bfe55a525c9eff45380de03129988965a41df15111b9104035f987b8b10312f5af85fa74fa784dc92f32187a7a322ad823596a48b22440983913c3c1d31856d23519505c2708b2b060d2e453629b2be753eadedd5d99d8493d7a7b96db79a5b4caff39a8cf68c1dbc918b7617e233d3ebed956526fa8d582117ec45844b0b8581ea057f97bb07f0d6f8a04a0d5f8d86f73e7837302ee4b48bedbe24d1735965a0963adea82fd1646a4ce293064e41ddfa38b6349f7a0a6214121d01f82faf249aa5343e9f82ecf984110e862a9c51e5aa59ac6224287239f2bf1ad617cd0d6324b49f52e49d624422de82e75c028b7ec9f6141f08feb5275d03f13318773db721e47bcf3ade4ae9d56886efb96350b46d113612b0ce54001eb91325045c05281d7aa19c5a5adc437a51d61f2088550a0359a216e93d2926da44ff99bf0cf54ac3270f435773f81414489c5a9c54344ea015fcfdac1c9b21529d0b4c580f714086a52c221c2db762c588dbfa898acdb70e6ff7a424fd015e8b82ad539c8805d58a599885c86b7c01382b7fd72a02382ba623910380c467621827b0ec133d5a5101cfc1b8ba7461c7e562e68a82e392efa8b92d59135c088feb8f6547ac4babc3ce7dd37724066bc1546a5cb43b8bc516893c08db7a84b3e060d9d66798baf886cf48445e7bbd27d63d1bdb43a4e9e3c9049c1ad9bb4b3365ec1f08023079a5e0532284ff8cb65dbc5b45b647de909f5f53b3f06522b4246b92f7229c5d4c12a5f3556f1eb2bf9a1251d7bd375097c5551b9a04e3fd8320202b952b64ec4720e50679be4c67dce33fa20ef256212c65c33f3736695b9a4ef3fffe233360ad69a04df6bb21c69b11efa131a01de5e0a5cc8166bb3d3dad31bac25d03670bbaba28af6e16464ba9da9452ac0954f7bf36870a20fe23a70c75009275679d09af705b7d3c2854730cf06d70466de715c5fbd08faebc969157f9f59f8d1b53421c3fdf9f9b53b94fa07ac52076057d2adf1e97b063e3f971b15e8dd940b0e000471146008ebba09781758ad80023e4c62541f0c54880748c6071b3c3fc3fadb6fe4f84603e7bc2088db09eb1ceb20e507257a0190956247a961971ce7847ae778db43a0587f190e80eada97ca07e4c39af31bdfea0b8944625f88dd26baed4045efaea0abaece9815fc843feae7d886678c5eadc1a99c64a1d03414394410acd5ee486a8ba077147a684245b85eddc96b061d7b184086cf01a9c2fa8b557a47aeb09c3462303169819f1ab0c997d23f061c5bd815185ff8374d0b4d85146c861ec09f9af1a635697a0218a482fcf04f23dfe11707939d5710f2d430a7b93c5f687068276bbd0d9c348babe7e7a87a4de10d34d4e964078b751fe0547cdcaa20530b5a8f148e9ab65edb397b85818dae33973b76992913c64fee48db189ec3621207742bf86003ae9ee275716aa86c19149edf73d8d978e1f101c9b2d17165f5afc35261eec807b2be6576ddc2a2d833a3da33e770d636b159bef0d82530816073236010643fe33516efb36a8adaf53bee827fe872493a834b5c5b46207b0ae020c59180d611a257da7d95e87f9db209b6dbe373a992029256c11171c7d224a28a956552c21a2bb2c8b2ded0765eca83b4041245d4b070099b83a1d4137fd696b1046cb373f9decdc67b473c2cba767f5c6b04831e683bff1e69321886b6230b15bdd4c072c9b007082fecf75aa9979a69c5388e931f90e87f5037d1c81e2925f983883bb64dd8b2191e551b25122c2613bb7c0c9f06c90b8daed450c20f6218a5494f0f391e60549556c54d41f7002fc1cf006f17c1c9192e2e4c6e431fec9ddd0288c939046e72e9ad53c123394413f7893e68a01e5f22c8a7330ae8c0b2eca4b83a4cc32adfbed8a26c70ea537ce3c4822fb4986b78b94c321bf32e75b66510d6c873c02e79b35e45377831516012059ad7222648695bb9719a7d7cea853ad4fa7c3bf2c2a0838d2158db89bc95cfa5a6754f5e4b5e8e12418ff59b63af006362b4bde4a34886061fb39cbbfbf64e131fb23e6d006e809dfa9f70704d575c6d94d59023857cb65750aefa77548f9e113338fd010988b1b0db1a684cc4f1464af5f9aabec48912878a10f1799a5d2f32456b9d540646100f146bea2f81a83ae6a3567da2d460431d9643675dc25e85e896505692d675714779876d067e56789039f67c2c156e0da4da162416cd6dcd9b11e7723d308fe382d9f1c09dcd59a71f421852f73ad4ae0df222b89c666ef673d03ed365e6f12fad118d850fbdc58eeb38be2814ac1a17abb1b3769b8a9ecaf3e05aa14d49106ab5180808e997470fe567fcb5ea3dfb27b1304f5d20552e290518e1ed123983fa327e097e1c0b2d08e305c6d98f3180657dc5bc0ad0909f8d92e34b26f72f2693d26165d407c6dc1703b49088501f6848fe33d30f0e32570e2841187f222617d38768d276ccac071a2376860b072ccc41748fbb90c70758a54a5d4bde5b2ede24a6296e347140310e23af08df9732d40c9b46408894a600f4a5fb2664d5eec37ebc5fbeca1d70cd6443cd56d31042dd8d913470d216ae08b04dd8b8898bbd0ddd5decabde323ff35741234d9db005f2a8f1d7e526e2c9e36d629b4eb759b046524ce252e4c80e7f144fc2ef77f1c64b9676625ecf7c1fdd975dfba7c5f9edc53845e81ff69688286bdd8cb983a5bbbbfa0818d92b423dab4e9913c09cd44950c3dee43b282de341d2e14f65a517f1f85c9caeeee3d188eee18b12ca5f44f7fadca799c8da8096f5a0645b571b4560d274e909d9973567e8e1b1dad6c6c0b96b11ba88a15ff9836d2c08948d1b41c2a99504d0445c23626bacb0a8c5d44655bade92f48556f46617cc07ff1b2071a3a4d43459b61a20678e541dd5ed75e005b361f72ab6b0d5fbf26e997b9b59ea52a51adf6b4a262e9d0eee977cca57eca9048e58bb9cbda707e453b63773675e14df85677eee15789f5f359cacc0a1a40615f1bd5db214a88af4da00b908f18bba0353f88049b0b7168467aa9029724e6747930ffdcf654dc2987dc14467c3eb57fb7a025c0c36b3f445c38db4fee6c4359f3ed409d976f89bd4ca80a166c7d7a8f75ec5f1acd79e9cd9c5b32012cb9c1911956e1a23fe919717da2a494adf0b6f0f968e5b0064651f61f990befca45465db979ce112c32e8c77ce49be90c0f4bbe12c4209e5d1b527bc7244ea819f44c5ccec130e5e5057407b5eb277824515d6cb38a44f0f65e793f3aaaf5326125fa83777359a3dcde10c8e9208be5e3d85585ea195da39c4e32cfa2abfa1fabd7002262c83a1d216c225a732552d77c184b8fa791e044c53c50fbd2eb10215de962c3975aec5a35f65b9ad72d4a58c57d47812a1480de656bab98f9ad5372deee04f38bfa3a75a5721847ad834f17349c52be4d8c770dfe6034682d64679ddf380e9354956be3a4e66a74b86e6db52beecb6de9116c920cc30dc094755df58b0781dfb444118e664d61da1199892980481d7af97f7cce9901e7f3e75d5c20f44ccc097557eae51a6ec8d8b3f764a32a260006fe3a0661c5500d9cb00e21a4b650a458fb0008d3213c506fa9dc1aa9f99813d12698b01f22fe9463206717cd6c73d10a372c26d198ffced445806066e7b83322d20811f316325c9ee307cef752ef6f06a193a473a2358505902cf3cbd3c8029a72b0cc7fdf5792dd267db1af1ce274f978d7d936b40c9eccbb52dcc3297724b007dcf64efd3c6f40dcb58c21b7c6d87da09dc0ececc42ad18191660811831856a081afdcd78f430631244ff596fe2d9aa3d84643e86edf7aa491dc9e13c08506eacc834d3a2ddb5dce833a77cf6b502b89bfed8ddd94735b61a006ec0e47a8b71e3d48ac9ad7b6a855bb9b214e66bc97aaf95c7222762a6ecffca4d95ea9cb83aa9a18ad5059b224108e47530f6e80f4f33ed89ed04f0e5945bb248d2230e01a445b1ad64c0a0aeccadbdd4763ba292c27073bef083c701105c4fbc5bd2364ca731cdd2d17eaf5ed6d506f2bab2d15ec9ba0193e25fefad8837ff0da069ead82cbc131028ef5b04d2adfd40cc02024d05ca395b285545f48c94df6d5017a4f2783bdc7d0942d4bd977b1843de823fb9c246180d22c0e045961679b6ff90c4bc297fe405c3b1e94cc7d7cb112e012a67b1eda9ed048faeab72b83fccc0ee28dd52b841d0b7f3869b265b4b2398876831d61d726b94496c7b38b18db00f416ec7b3f0a9d52f8882d6d08b412e4da123a33b258b2ee1fb21f632ba4d3cfbea0250a2321065ad357de57d3369983116c3d2019167ebc93bbce6b937e447241dbdb69065fd1e462de10a2cfa2b1b095a30f945e56e98124aee51c8554055e8f813523aca3d6d5f0f02f576e61e4ef118a2dda225d01f79be0c2a9e5d2f49a51ac331427a201df8e339babe6a523a62babf6a982d494533ede6459294589cea4d4f14b690cc2b7b019b77fafe01b6249d2858654aa8f60cf63019059d7176bf51b46cda43654970588ace8602f5fed5e6913ec553b72e391c12424f9704885dbe2ac192beb5a7e28dbd71135dd3318af82db06ac05bbd1171e0525044277dbb1ac268afa582624f5b4d7a369173a92c7cc948d1800f78917235aaeff6fbd2368f369dbb561358a7e63b851887b9a6acdec3bc9e36964eec9b2d182e8afd5ac44977328ec9d64b9ea6f199deecef513de92066528f3ecaf79d6397142d58fbff83d5b2ed1a7038458da563ad7207553c54c18df1c0816f84b1b5ffe53123b4399dd0ed7743a0a52514d05d3382d250308d1a12653ff41d22f9c8de0660b3246d70bc53a049dabe15e48cb2f34078cec89ce011952a5fccbf4212abd44aaa5d986ae9df8a331d7a74ac5506fe1c903c3990b08e16ebe747a96ff603067510a668b0cebdfae873e01d8410e4e04cd7d09a500b308bdc09ddfd38724a05f2bb23593feaa5fc474d54fff63f77cd7897f5fffac484bec7a2a5232fa0d380b0487349f128f2b8c595c32a8abf0d72bb0829e350f6e87b554327e84691be4d48448a84c5bc1664d0075e427336437369be95d22c8b4d5ff1356a84fb122a5b6caceea29cb0d4670c646e538a644422655ba6ad233710d8784952236783e82dfabf034f4ea573b012363e9502a723235ed964db0d7fd27eef3f79e0e20b898517ca067dfe43ba78624e4a3b03f3f5c8318bbc8e9e6a02490ee1ecf8f4364518439661c6dbef2adbc297aedbb2478991f289ab763b388c056a42873870d6e3641d5635470cc1f2f84709e03ad31ab47d58bf8351181b56eb343da7ce03d9a38938d9c22dd964b1d157f784ef88b07d3817a8efc081884fe0a53d5a5b201f45154eef5757b457aed81401130dbdfe36e686bf2e69db2ffe467fe3ceef3ccd0e94874365d80e228997310d35a5a5b7a50c1089df72b27626e6c09d28d032c586979ae769a094953af2d25384c5d26558cbdf05d95b6be592646674f5e08935543b2e378235d3b0e276fbc0e1386efc9c6fe7915bd202fb33aa565122d9c21ac5be20b99dbe423ffeac452ace10d27bea766478f7ff9e64a649b73d45d7ae9b0813213d7b406451572cb937277a9e67e3c71fa8d2b69859d0eb6d321c6081a22cbac5a6b3494728bfdfa61f77ac08de0a66466d96c2612f3722fc542cda03b12115208d1cf41", 0x1000}], 0x9, &(0x7f00000036c0)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x48}}, {{&(0x7f00000039c0)=@can, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003a40)="517592fa911253fb4c22a80a5e2f1c293baf4e69633c46df7feec634b8c4bdc7a3fda5e4f3d900addc26453b65901c8caf11d916ef9827a92e41f68fd6751b3f7a7ba184fb47bd020621f0473a1904db87e6ce3d6cb63255d5b4c5012701bc9c19cb677618f4fc0d40c264e2fc3abbae6bdfbb6b1cc71542a8a35c4d1b952469417c399a7e83229a9cf7253fbcc8c8962391b3f8e79eb997c7f7b7da4d0d3ee74596c9c9df004fefe919ec7b99237c9ef6636bdb0debfe8f80a8a6ec", 0xbc}, {&(0x7f0000003b00)="a0ae0790231807cca8370c7fc1ce6b62714e8ee88e5872cdfd42484ca746645b5fb6617ae1d463a0bc131d7f1022a353dfe5b9f4073e4635f79dcc2c2abbfc44ffffd9bfb43c72b95a36ed51b91fe905181b0f0a004eac55435725350808f84111777e8cccfcee23baadcd7d036141b477a6fa8d86f6af4be0adf88f02702529b13e4cfbbabd838e452c0669ea3d451422e506ad7761ba81d08ce41231edc0357f63183e6e0b", 0xa6}, {&(0x7f0000003bc0)="55b9367207e1d08bde6777d2fceff11915dfb26dd2b3ecfd0b7d5e560ccc4edac0b300d2962c27874b8b62a5ab2322662939be38cdec82eed7303fe421cb503d5451ad0f6cf157a090ecbd34c6938826638a236502480d0a3028429256d1d981c5e2b92f", 0x64}, {&(0x7f0000003c40)="d52e22fec25aa024a9d4158343d11ac05a8ce951fe891eed5737e72809d6e2009e076f1470fed437213060468752b6ee99e9b0271280ce99d18402bf0144b47fcf471ab869bd63c536bbd311f5e6b173c7fe33a1a0f9bcf19f60463446a865345dcecbef9fa68bc5fc65cb82ee1841af6294aaf8c319ae67ff", 0x79}, {&(0x7f0000003cc0)="2e15535a5346bd", 0x7}, {&(0x7f0000003d00)="bf63113d27f1afe51d01659878003e8ab5b5cef335ee716009ea712fb182a2aa528acd521beeee37c5a87388844b6aabfc9dcd405b1b17fdef409b0fe4944eef33757c1bb743d647b16ca102ec105eec682528871a81f852d2c809d5a56eab9b542125f11952d511298d716cf763d529c2a1c9e9c86d1f9fbdf778e9ec945e5a6c1481242230d4c5290aba5268bd7d457d3ac1a0f9553f0b99b1e4ec40e2389d43b5b54fefc2751714ca4634d038f4704dc4203b1cdbe0abcf54e5fc548c34fe7e5e1a792beef6d7eb542ed7d83dd1718a0cfd433a94e0604823c156e6c1f913c7b933e8aced7aab03c5ebbe48acc3024748d819e5db", 0xf6}, {&(0x7f0000003e00)="20941c89b237094fa605cb977cc32a5a535a2d067213fcb01a99fe8ee11098ea351c74a2784feadff80df4283df769a21b61efbc7e7e91ce0d379bcf1f5030eb3d4e6e150a411af7dd4ac6d05e8c3d27a17fe70a9f51d17d79a18385a1801b5cd451a8af6472186e39b10d9a", 0x6c}], 0x7}}, {{&(0x7f0000003f00)=@xdp={0x2c, 0x8, r5, 0x1b}, 0x80, &(0x7f0000004080)=[{&(0x7f0000003f80)}, {&(0x7f0000003fc0)="cebb037c58c9041270f31923045a64f00e5198fd9ed9aca3a6fc511e07de", 0x1e}, {&(0x7f0000004000)="efb96273fa21d8f9f3af2a1951a0bfd6182152520cbf8a179ea20b03e37b9ca5047b42d5bf504a4af52da650aeb5a58eb7533fff16845b670d6dfada1d8b6182d8d2b8dc7bdd37b06dc2314fc4ffd9d9ee737ffb10d4ca0c1d11c8e654e048078baaf2ad", 0x64}], 0x3, &(0x7f00000040c0)=[@txtime={{0x18, 0x1, 0x3d, 0xef4}}, @mark={{0x14, 0x1, 0x24, 0xc00}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x48}}, {{&(0x7f0000004140)=@pppoe={0x18, 0x0, {0x2, @random="b73fa555ce8d", 'wg0\x00'}}, 0x80, &(0x7f0000004240)=[{&(0x7f00000041c0)="671b722f66d450edf7aa921fcba68b5a3fcda73d8e304172cb54699e70171302484b90aeb36cbf95575da971368ce175d58dc677bce435db8e5ee50da05b6db4bcc369c721bf208ef9a272a1a093979ea3049d358d05017c80d39635ef08055a", 0x60}], 0x1, &(0x7f0000004280)=[@mark={{0x14, 0x1, 0x24, 0x500}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}, @txtime={{0x18, 0x1, 0x3d, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0xa8}}, {{&(0x7f0000004340)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x2, 0x2}}, 0x80, &(0x7f0000004500)=[{&(0x7f00000043c0)="3a4f4d990f414fa0518e8744bd11b9f9f545083a1eca675a220a900c35493a5e845c03f7b425d6812f547892316b252167a208e02646088f62c1ceb2fddc45eb1328a600ee5e4da2b01bbb26d534a0b509cd2cea0e8dd4c78a94bfa3a9d2f82d516b0110396ddf3bf687552525d0f7ca", 0x70}, {&(0x7f0000004440)="acc7c23223eb3592a59d54f546f208c31c8e4ddd65b2179dbe13fa6a339b852165e575d6010eb6eb8fb3e9", 0x2b}, {&(0x7f0000004480)="c757192b13d5a3065ab41420fe50d37108223a6df3010e57dd810e801007505ca0809bea78af868c1ebbc4af31b54b7021f4ae89dea4db78858eaea22933cd7e867d47c057a26eaf474120fd617d21da28ca", 0x52}], 0x3, &(0x7f0000004540)=[@timestamping={{0x14, 0x1, 0x25, 0x3f}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x30}}, {{&(0x7f0000004580)=@in6={0xa, 0x4e23, 0x40, @rand_addr="bce4f59da2ad8e2374b41de9afa87c34"}, 0x80, &(0x7f0000004640)=[{&(0x7f0000004600)="76a6af550374b0ee1fd25f7c75ad07cb25", 0x11}], 0x1, &(0x7f0000004680)}}], 0x6, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 281.859551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:41:38 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:38 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:38 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) bind$unix(r1, &(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e) [ 282.097618] kvm: emulating exchange as write 01:41:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x5, 0x77e}, &(0x7f0000000080)=0xc) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r8, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r6, 0x7ff, 0x83, 0x63, 0x7, 0x200, 0x40, 0xfffffffe, {r8, @in6={{0xa, 0x4e24, 0x81, @loopback, 0xfffffffb}}, 0x80, 0x80, 0x1ff, 0x8}}, &(0x7f0000000080)=0xb0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:41:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:38 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x40000, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x40}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x80}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r9}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x1) 01:41:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x5, 0x77e}, &(0x7f0000000080)=0xc) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r8, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r6, 0x7ff, 0x83, 0x63, 0x7, 0x200, 0x40, 0xfffffffe, {r8, @in6={{0xa, 0x4e24, 0x81, @loopback, 0xfffffffb}}, 0x80, 0x80, 0x1ff, 0x8}}, &(0x7f0000000080)=0xb0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:41:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x5, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 282.502109] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:39 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x5, 0x77e}, &(0x7f0000000080)=0xc) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r8, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r6, 0x7ff, 0x83, 0x63, 0x7, 0x200, 0x40, 0xfffffffe, {r8, @in6={{0xa, 0x4e24, 0x81, @loopback, 0xfffffffb}}, 0x80, 0x80, 0x1ff, 0x8}}, &(0x7f0000000080)=0xb0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:41:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x60, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 282.655215] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 282.723951] team0: Port device veth3 added 01:41:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 282.765224] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:39 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x140, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:39 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:39 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x5, 0x77e}, &(0x7f0000000080)=0xc) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r8, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r6, 0x7ff, 0x83, 0x63, 0x7, 0x200, 0x40, 0xfffffffe, {r8, @in6={{0xa, 0x4e24, 0x81, @loopback, 0xfffffffb}}, 0x80, 0x80, 0x1ff, 0x8}}, &(0x7f0000000080)=0xb0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 282.879668] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 282.969774] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0xb70000) 01:41:39 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = accept4(r2, 0x0, 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f00000001c0)={'bridge_slave_0\x00', 0xdf21, 0x3}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000000)) 01:41:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x2c5a000) 01:41:39 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x5, 0x77e}, &(0x7f0000000080)=0xc) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r8, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r6, 0x7ff, 0x83, 0x63, 0x7, 0x200, 0x40, 0xfffffffe, {r8, @in6={{0xa, 0x4e24, 0x81, @loopback, 0xfffffffb}}, 0x80, 0x80, 0x1ff, 0x8}}, &(0x7f0000000080)=0xb0) 01:41:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:39 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0xfffffffffffffffc}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0x3, 0x4) 01:41:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x20000000) 01:41:40 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x24, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r6, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3ff}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}]}, 0x38}}, 0x8000) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x1f, 0x7b21, 0xfffb, 0x1000}, 0x8) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:40 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:40 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x5, 0x77e}, &(0x7f0000000080)=0xc) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r8, 0x5, 0x77e}, &(0x7f0000000080)=0xc) 01:41:40 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x21000000) 01:41:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:40 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x7fffffffefff) 01:41:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:40 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x5, 0x77e}, &(0x7f0000000080)=0xc) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 01:41:40 executing program 5: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:40 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @mss={0x2, 0x8}, @window={0x3, 0x3, 0x9}, @mss={0x2, 0x4}, @timestamp], 0x5) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) read(r0, &(0x7f0000000280)=""/18, 0x12) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000000c0)={0x6, [0x5, 0x3, 0x44b, 0x3, 0x6, 0xe03b]}, 0x10) write$P9_RREADDIR(r2, &(0x7f00000001c0)={0x87, 0x29, 0x2, {0x200, [{{0x1, 0x4, 0xffffffffffffffff}, 0x3, 0x9, 0x7, './file0'}, {{0x40, 0x1, 0x7}, 0xfffffffffffffffd, 0x0, 0x7, './file0'}, {{0x49, 0x3, 0x8}, 0x5, 0x3, 0x7, './file0'}, {{0x20, 0x4, 0x7}, 0xffffffffffffffdd, 0x40, 0x7, './file0'}]}}, 0x87) 01:41:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000000c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(r4, 0x118, 0x3, &(0x7f0000000100)=""/165, 0xa5) 01:41:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0xffffffff, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x100}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x6) 01:41:41 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x5, 0x77e}, &(0x7f0000000080)=0xc) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 01:41:41 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:41 executing program 5: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:41 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x2, 0x1, 0x2, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) accept4(r1, 0x0, 0x0, 0x80800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(r4, 0x118, 0x0, &(0x7f00000000c0)=""/178, 0xb2) 01:41:41 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x1, 0x20, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) socket$nl_netfilter(0x10, 0x3, 0xc) 01:41:41 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x5, 0x77e}, &(0x7f0000000080)=0xc) [ 284.855083] audit: type=1400 audit(1585273301.231:51): avc: denied { create } for pid=9154 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:41:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "ac41d1c41d71d3af054182a9a6fdfebbf3550b22095f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0c040000000569942f464d25e6fa58"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000000)=@null) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x9) accept4(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000001c0)={0x2, "b7ee7e3f0297300e26319a46cb13c6eb782bd0da54df55c8df007e01c6cde9a1", 0x3, 0x0, 0x2, 0x2000000, 0x4000004, 0x8}) 01:41:41 executing program 5: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:41 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x6, 0x0, 0x3f, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8f, 0x0) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r2, &(0x7f0000000200)=[{0x0, 0xffffffff}, {0x0, 0x7}], 0x2) semop(r2, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) semctl$SEM_STAT_ANY(r2, 0x0, 0x14, &(0x7f00000011c0)=""/4096) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000000c0)={0x80000001, 0x8001}) 01:41:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:41 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 01:41:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x12903, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r4, 0x4112, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000240)) accept4(r5, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000000)=""/37) 01:41:42 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:42 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x1, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a95f348f8fc600508bb8164ad5526c6e8d8cbb380101d32b6a320569942f464d07008b004000000000000000000100", 0x5}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 01:41:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000000)=0x81, 0x8) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x3, 0x2, 0x7, 0x3, 0x4, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895fc38f8fc6716e08d1366c6e898cbb38c310d32bf3d9f6d77022affdfe0569942f464de7188b00", 0x40000000}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:42 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 01:41:42 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x1, 0x20, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:42 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) 01:41:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:42 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000000)={0xaa7, 0x0, 0x1001, 0x9, 0x3e57, 0x7, 0x9}) pause() 01:41:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000440fc54317d7563620ae3d052bf1150a769e968353c8f97cd155667c13e24373dc52c9ce62dd5f42b4b45bd9e6281cb6bbda0e", @ANYRES16=r3, @ANYBLOB="00042dbd7000ffdbdf250000000008000500ac1414bb080002000100000008000700", @ANYRES32=r5, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10040000}, 0x0) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x67, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:43 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0xffffffff, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x100}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x6) 01:41:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:43 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) 01:41:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x200000000000000}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 01:41:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:43 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x1, 0x20, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:43 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x1, 0x20, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:43 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 01:41:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x4e20, @multicast1}}) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000003c0)={0x9a0000, 0x1, 0xffff0000, r0, 0x0, &(0x7f0000000380)={0x990a61, 0x1, [], @p_u16=&(0x7f0000000000)=0x401}}) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r1, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x82c}, &(0x7f00000001c0)=0x8) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r5, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) accept4(r7, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r7, 0x28, &(0x7f0000000440)}, 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r8, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0xc, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4c890}, 0x40000) 01:41:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000240)={@bcast, @default, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1b85d71d3af054182a98f8f19716e08d1364a31bb38c330d32b6a3217fa0cb9e4cafe0569942f00", 0xffffffffffffffff}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) connect$nfc_llcp(r4, &(0x7f00000001c0)={0x27, 0x0, 0x1, 0x5, 0x57, 0x71, "854c38ddac2a10bfca134bb0035249465a181e9613d69ec82a09593d1cf3094f6c787d2068c02c352013bff91cf971c21eaf8798517f07ab8e0f41e400da38", 0x26}, 0x60) ioctl$TIOCSTI(r4, 0x5412, 0x1) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x4, 0x80000000, 0x1642c59e, 0xcddf, 0x13, "e4aeb0acf89b635d415a73d3731ba44df1dbbf"}) 01:41:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:43 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) 01:41:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:43 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r2, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) 01:41:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:44 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:44 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:44 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffff, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) getsockopt$rose(r2, 0x104, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) set_mempolicy(0x2, &(0x7f0000000000)=0x7ff, 0x747) 01:41:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r1, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) 01:41:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x1, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0xfffffffffffffcab) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r0, 0xffffffffffffffff) accept4(r3, 0x0, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000000)={0x4, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r7, 0x5, 0x77e}, &(0x7f0000000080)=0xc) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$setopts(0x4206, r8, 0xed, 0x100004) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000000c0)=r7, 0x4) 01:41:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:41:44 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x17}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) 01:41:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x68, 0x464, 0x8, 0x70bd27, 0x25dfdbfe, "defe817dd79e1147f30aee2a94f205d0afda3d10d6152ca6dbdf0116b1f753527200e105e551b73f578bcd3bcdfbd7cce16982e39819e0a154aabe731503b1c9ec02bd3431b944fcc385351a7f174651e353a2a6539ee8df", [""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:44 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:45 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:45 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x1, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0x7f, 0x5}, {0x9, 0x81}, 0x81, 0x6, 0x6}) 01:41:45 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:45 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x18, 0x9, 0x6, 0x1, 0x0, 0x0, {0x1}, [@IPSET_ATTR_ADT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x260428d4}, 0x5f189c458b99f8a8) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:45 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:41:45 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:45 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x8, 0xf1d, 0x3f, 0x6, 0x9}, 0x14) accept4(r4, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r4, 0x80044dfc, &(0x7f00000001c0)) accept4(r2, 0x0, 0x0, 0x0) write$selinux_attr(r2, &(0x7f00000000c0)='system_u:object_r:textrel_shlib_t:s0\x00', 0x25) 01:41:45 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:45 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:41:45 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:45 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:45 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:41:45 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xf0ca, 0x1}}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x28}}, 0x4000) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, 0x0, 0x0) 01:41:45 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:46 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:46 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, 0x0, 0x0) 01:41:46 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, 0x0, 0x0) 01:41:46 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000)=0x76, &(0x7f00000000c0)=0x4) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x5, 0x0, 0x4, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e8917fa0cb9e4cafe0569942f464de7188b00", 0x800000000}, 0x5e) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:46 executing program 4: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:46 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:46 executing program 4: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:46 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r2, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x1c}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008010) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r3, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:47 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:47 executing program 4: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:47 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:47 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, r2, 0x400, 0xbf, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x2a}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x40) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d789b0000000000000000000000000000000000000000000000000000630000000000000000000000000000000000000000003800"/118], 0x78) ioctl$KDSKBLED(r0, 0x4b65, 0x5) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x403540, 0x0) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f0000000280)={&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000001c0)=""/148, 0x94}) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "9d143a25f7e2a854ada88730ed7101fe81e0dc5a01b446e421ffa9eb7addf992acd7b50ef33c5f0fd566ebe655b4984101bfd20e1c76a3a77a3111a78d5ab907fc5ea7701773585b5714896340afbc"}, 0x8f) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xb, 0x2010, r5, 0xce9b2000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) accept4(r7, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f00000002c0)=""/237) bind$nfc_llcp(r4, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5506c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r4, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:47 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:47 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 291.038651] audit: type=1400 audit(1585273307.411:52): avc: denied { map } for pid=9434 comm="syz-executor.3" path="/dev/tty26" dev="devtmpfs" ino=1078 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file permissive=1 01:41:47 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:47 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) r2 = dup2(r1, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc02064b9, &(0x7f0000000300)={&(0x7f0000000280)=[0x5, 0x100, 0x1, 0x8, 0x1, 0xffff7fff, 0xe5bb, 0xa6, 0x7], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x9, 0x81, 0xcccccccc}) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = gettid() setpriority(0x2, r5, 0x9) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x480000, 0x0) openat$cgroup_ro(r6, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r4, 0x80044dfc, &(0x7f0000000000)) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x1, 0x2, 0x2, 0x3f, 0xff, "cd16a1f34c62474d51389201fa6ca90bb1ddc09c62eaad4c6d48dcd7119d567d8267511a1fc8d017754a68a952b50be91e8560f08992923139740da4ee542e", 0x1e}, 0x60) 01:41:47 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:47 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:47 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:47 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x2, 0x0) ioctl$TIOCL_SETVESABLANK(r5, 0x541c, &(0x7f0000000440)) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000000f1bf0c9cd16d36cafd73997e852e51d8716acfd38cec5d81aad86c4e2679970fcfd93ad53201dd7619b885778cb756024ad34cfe0da55424d02a9a0bf8d86dfebdb33b09b3c", @ANYRES16=r4, @ANYBLOB="2502000000000000000015000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x154, r4, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9f14}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6017}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @local, 0x1ff}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7ff, @rand_addr="2b44bb6ff0c41164da1f33635a0b7dd9"}}}}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcbc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 01:41:47 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:48 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 01:41:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:48 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:48 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:48 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:48 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:48 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:48 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x80000000, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af00000001000000d1364ad5526c6e7f8cbb38c310d32b6a321f942f464de7189b000000001e00"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r2, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="ebc20000000000000000150000eb130001800d49f77c2764703a73797a3100000000"], 0x28}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c010000", @ANYRES16=r5, @ANYBLOB="04002dbd7000fddbdf25040000003c000c800c000b80080009002eaabc7a2c000b8008000a00438d000008000a00f0f20000080009004ab56a2308000a00b964000008000a0078540000080001000300078008000500694eaf1b080005000ead1b44080006005400000008000500a19d54422400078008000600820000000800050002015f6b0800060079000000080006002400000008000100ffffffffb8000c8034000b8008000900714e0a4d080009007129324508000a00c44c000008000900feeb7f7f08000a00c56b0000080009004ae6135344000b8008000a003a3c000008000a00dd91000008000a005b97000008000a0023ca000008000900f916eb5d08000900e2c8760508000900b00ce75408000a007ed600003c000b8008000900632e8d4808000900019af37008000a009b9b000008000a00067d000008000900bdc3535b08000a0003e9000008000a000758000004000c8000"/358], 0x16c}, 0x1, 0x0, 0x0, 0x4001}, 0xc0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x188, r5, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc0, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x756}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6306fa9a}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa6a1}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x452db0c7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5eb5b51d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x46fe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf8f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda74}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48fa5d72}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x179e43e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7393}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b77e6a3}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6c17}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4160cdd1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65bb7e87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x544300fe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a088693}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf21}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x70c7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdf84}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xb4, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x991e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x247c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea26}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5562599b}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa042}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x675}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbe8a}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9a9b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x893f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c081588}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18ff8423}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x594916aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5494734}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9cb0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3969f9ac}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6b4d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x763b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b4a}]}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x88095}, 0x90) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) accept4(r7, 0x0, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r9, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r9, 0x20, 0x1}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r10, 0x8000}, 0x8) 01:41:48 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:48 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 292.530959] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) [ 292.607983] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:49 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:49 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d789b00000000000000000000000000000000000000000000000000000000610000000000000000000000000000000000000000003800"/120], 0x78) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x2, "4b172f5f0a137e53"}) 01:41:49 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r0) 01:41:49 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:49 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0xff, @broadcast, 0x4e22, 0x2, 'none\x00', 0x9, 0x2, 0x31}, 0x2c) 01:41:49 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:49 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r0) 01:41:50 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 293.571348] IPVS: set_ctl: invalid protocol: 255 255.255.255.255:20002 [ 293.606088] IPVS: set_ctl: invalid protocol: 255 255.255.255.255:20002 01:41:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r0) 01:41:50 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f0000000100)=""/123, 0x7b) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) 01:41:50 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 01:41:50 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 01:41:50 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r3, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000240)='user\x00', 0x0, 0x0, 0x0, r4) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) keyctl$setperm(0x5, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x195}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xfffc}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x1a, 0x13, "138bc939fbf453f859309d976e0d08829ae41c176b8e"}]}, 0x54}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000)={r4, 0x2f, 0x93}, 0x0, &(0x7f00000000c0)="d1e940a7ad298f04105072f54c2e08a31d194bfb59f2cb89cc76cc760133001d52dae875ab45dd961a3d06ad09ca9b", &(0x7f00000001c0)=""/147) 01:41:50 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) 01:41:50 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 01:41:50 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) [ 294.405122] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:50 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) [ 294.508328] IPv6: ADDRCONF(NETDEV_UP): veth9: link is not ready 01:41:51 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) [ 294.564666] team0: Port device veth9 added [ 294.622852] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:51 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:51 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x0, 0x1) fanotify_mark(r1, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:51 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:51 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:51 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)=0x8) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 295.560997] team0: Port device veth9 removed 01:41:52 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "1bfdb0915d71d3af054182a900005f348f8fc6716e08d1364ad5526c6e8908bb38c310d32b6aa6a8fa0c327ba1f50500eb6a20e83d1b65db00", 0x8}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = openat(r2, &(0x7f0000001640)='./file0\x00', 0x0, 0x0) getsockopt$nfc_llcp(r3, 0x118, 0x4, &(0x7f0000000100)=""/146, 0x92) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)=0x100) 01:41:52 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:52 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x0, 0x1) fanotify_mark(r1, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:52 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid', 0x3d, r7}}]}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@remote, 0x4e20, 0x9, 0x4e20, 0x0, 0x2, 0x0, 0x80, 0x21, r6, r7}, {0xadb2, 0x4, 0x4, 0xdad, 0x9, 0x3, 0x5, 0x6}, {0x5, 0x6, 0x3f}, 0x80000001, 0x6e6bbb, 0x0, 0x0, 0x0, 0x3}, {{@in6=@remote, 0x4d6, 0x32}, 0x2, @in=@remote, 0x3502, 0x0, 0x0, 0x1f, 0xfffffffe, 0x1, 0x1}}, 0xe8) accept4(r2, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f00000001c0)={0x4, "e243897697732a3b42312405d0cf692e60bed7b3e9715d1bbd58ba90de5da947", 0x4, 0x4, 0x5, 0x4, 0x4, 0x3, 0xb6, 0x9}) [ 296.148269] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.183132] IPv6: ADDRCONF(NETDEV_UP): veth11: link is not ready [ 296.203998] team0: Port device veth11 added 01:41:52 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 296.256242] hfs: can't find a HFS filesystem on dev loop1 [ 296.286241] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:52 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1b5d789b0000000000000000000000000000000000000000000000000000000063000000110000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000002100000000000000804669e2fa6fbac266935ae0f74654f86654e131abe5c72fc1b124cba29ec451f8651385c81518a52572622853b9c39165347e789917650aea4b3e0ab7389cc2a17e0a6e099aae7ed074cdfe04275b965d9858a88eb32d7ee72a699bc736c7b587e05a0f74c7c2a2fe86c1ad3ac1ca09bdffdb73c2edf7c7531fbfd3a60bbdefed97bb974743b816a4a6ca96c811edf0568d2c06cf0d9f7b67e9725a60e87e7375bb7ffb8741db20d076a970931971ced29447505dcec2b3cd4630cf005aa9ef67d6bbc48177ad7e6f663e0bbb996c11cd9fb95306"], 0x78) ioctl$KDENABIO(r1, 0x4b36) 01:41:52 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:53 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x28}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) bind$bt_sco(r2, &(0x7f0000000000)={0x1f, @fixed={[], 0x12}}, 0x8) mq_open(&(0x7f00000001c0)='bdev\x00', 0x40, 0x9, &(0x7f00000000c0)={0x2000000007, 0x4, 0x200000d38, 0x7ffffff7}) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/145, 0x91) 01:41:53 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:53 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x0, 0x1) fanotify_mark(r1, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:53 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:53 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$nfc_llcp(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x27, 0x1, 0x2, 0x1, 0xf8, 0x1, "e35508b6c26b7b9f6b85126da00b84d93c1d5c77a2926b53580f5c85d3b6d9736587d29502c8052e5b324360d3272fcc1d8daa4823f4d5915fa91e83bae222", 0x2a}, 0x60, &(0x7f00000002c0)=[{&(0x7f0000000440)="c837648eb636320a48fa4a2d28d37fac56fa8fb89cea34dac98a3922d83a115a057e4f83d9586a1d8bc1b040d79b5dfa031c3cf26fe93c00dca08c5e59fc79606a2f8d288488e53d0b580b35f47e93ee47dd96e9d7c0287bd11fb90be1893c222048350b06cf3e6f7aa2e941c2588e7ba0f30cf1132fc71208874babd8400b15e35bc074a109d6818b1c91bf1c294225046f43223788e7b3232f520512313e3f43a41717b51143eaaf082471aa7ea5a4aa0beab181cc4083773f289c", 0xbc}, {&(0x7f0000000500)="6f905f0afaf9200c04d265ed61cad60c287953b05541670e4ae9b1d2a723e9230f8a8a430dfb2259add841c473981b4e4dfc48245436fddfe3068877c3d2f0af1b", 0x41}, {&(0x7f0000000580)="132590b64c9a7423237000500785d93b03c52327c43a03ecf37c59a17f1cd9c4f0946467b6cfe75133ca652147353ea257f56e93a072c525b520cc055c2b7ef3937dcca8b31cbd2028234d0c051ffa2c4220a18dfd31deb9531204caa0d45199c2acb83788536986fa5855e5c8e127ba5a795fb7c36cacc77bdfe27fb2fd86", 0x7f}], 0x3, &(0x7f0000000600)={0x78, 0x88, 0x7, "d19d89e3a8c19fcd7f94f96f2755ec95fec09d2be9dca9b3e964b78f5f60d0d5e42524fd8805b3570c099de53d6c331902e1967ac4b11a64dbeeb8ce11489dfdfdc392d8ebff3a92aac2fe5a846b0f30cd2ac7afb64d75ece870a3f85d1f4a40c6a63db880ebac"}, 0x78, 0xc8c4}, 0x800) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000680)=0x8001, 0x4) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r8, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) splice(r8, &(0x7f00000006c0), r3, &(0x7f0000000700)=0x9, 0x10001, 0x1) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x1c, r7, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="010029bd7000fe087867f9697ed516ac660dc6f46f64000000000079b716138ea8826ef1"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 01:41:54 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) dup(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) bind$nfc_llcp(r3, &(0x7f0000000280)={0x27, 0x4, 0x400000, 0x0, 0x3, 0x4, "ac445f9f8b3a37a2600100a9fdfebbf3550322ebb85f34878fc6556e08d1364ad50000f9978cbb38c300d356cf49113d0519db00000000000000fe00", 0x6}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x10000, 0x0) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f00000001c0)="7cd04640b4ccd6b80af6bfb5b8d8a1b6f88024ee5164f3ecf8acc7f0cf69e048ab050af3ff7e61cc12aee89c7b6f5b5abc8b31ef37ac1a433e27f2f0e1d2673f80e811bf41df6b3ba6c4fd20f06005ed6ee05f56cdc96fac322a7bf9b43d0e7dec1ef90ce74db8621f1c5ce9efefb167f7e595085178f0510a0d64d0b064f87952d71f37bac7573db9c507709cec92ef7c1bcfab30132322e1740d058ac367f7406bec48a301a1776fddf81e901d7ff0b1106f24783d40a154") r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0xa0, r5, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2f0}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) 01:41:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:54 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x0, 0x1) fanotify_mark(r1, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:54 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x3, 0x81}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000001240)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x40000000) bind$nfc_llcp(r3, &(0x7f0000001280)={0x27, 0x1, 0x2, 0x2, 0x4, 0x5, "fabda8902a27aa296dfabd36cea8638d93b27b2aab017760607c3b55059a5393feafd685a56a183405fcacf63c9479e5a22b6a39677f8ab5531c5043f25da1", 0x4}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x8a) 01:41:54 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:54 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x4cfd1d0f, 0x5}) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) accept4(r5, 0x0, 0x0, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000000)=0x200010, 0x4) read$usbfs(r3, &(0x7f00000001c0)=""/191, 0xbf) 01:41:54 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x7, 0x101082) fanotify_mark(r1, 0x48, 0x40000020, r2, &(0x7f00000001c0)='./file0\x00') bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:54 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x0, 0x1) fanotify_mark(r1, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:54 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:54 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x20000000, 0x0, 0x2, 0x0, "ac41d1c45d71d3af055a6da9a6fdfebbd1364ad5526c6e898cbb38c310d32b6a3207fa0cb9e4cafe0569942f464de7188b000000000000000000004000", 0xffffffffffffffff}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f00000000c0)=""/161, 0xfffffffffffffcfb) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x2, 'vcan0\x00', {0xfffffff8}, 0x4}) 01:41:54 executing program 5 (fault-call:2 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:55 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) flistxattr(r1, &(0x7f00000000c0)=""/175, 0xaf) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x7, &(0x7f00000001c0)=""/152, 0x98) [ 298.668359] FAULT_INJECTION: forcing a failure. [ 298.668359] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 298.738743] CPU: 0 PID: 9672 Comm: syz-executor.5 Not tainted 4.19.113-syzkaller #0 [ 298.746937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.746947] Call Trace: [ 298.746973] dump_stack+0x188/0x20d [ 298.762668] should_fail.cold+0xa/0x1b [ 298.766598] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 298.766628] __alloc_pages_nodemask+0x1c7/0x6a0 [ 298.766648] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 298.766668] ? __lock_acquire+0x6ee/0x49c0 [ 298.785866] alloc_pages_current+0xff/0x200 [ 298.790211] ? __lock_acquire+0x6ee/0x49c0 [ 298.794472] pte_alloc_one+0x16/0x190 [ 298.798306] do_huge_pmd_anonymous_page+0x9ac/0x13e0 [ 298.803453] ? prep_transhuge_page+0xa0/0xa0 [ 298.807875] ? pud_val+0x7c/0xf0 [ 298.811258] ? __pmd+0x60/0x60 [ 298.814471] __handle_mm_fault+0x2a04/0x3b60 [ 298.818896] ? copy_page_range+0x1e70/0x1e70 [ 298.823321] ? count_memcg_event_mm+0x279/0x4c0 [ 298.828040] handle_mm_fault+0x1a5/0x670 [ 298.832129] __do_page_fault+0x5ed/0xdd0 [ 298.836213] ? trace_hardirqs_off_caller+0x55/0x210 [ 298.841361] ? vmalloc_fault+0x730/0x730 [ 298.845449] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 298.850313] page_fault+0x1e/0x30 [ 298.853779] RIP: 0010:__get_user_4+0x21/0x30 [ 298.858193] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 55 65 48 8b 14 25 40 ee 01 00 48 3b 82 18 14 00 00 73 43 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 [ 298.877216] RSP: 0018:ffff88804304fde8 EFLAGS: 00010202 [ 298.882590] RAX: 00000000207a0cb6 RBX: 0000000000000002 RCX: ffffc900108eb000 [ 298.889870] RDX: ffffffffffffffff RSI: ffffffff87098c72 RDI: 0000000000000286 [ 298.897151] RBP: 0000000000000118 R08: 0000000000000000 R09: 0000000000000000 [ 298.904443] R10: ffff8880a930af80 R11: ffffffff8b1a68a8 R12: 00000000207a0cb3 [ 298.911727] R13: ffff888094a715c0 R14: ffff88804577f240 R15: ffffffff88277380 [ 298.919151] ? nfc_llcp_getsockopt+0x72/0x490 [ 298.923676] nfc_llcp_getsockopt+0x7a/0x490 [ 298.928133] __sys_getsockopt+0x135/0x210 [ 298.932306] ? kernel_setsockopt+0x1c0/0x1c0 01:41:55 executing program 1: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d789b000000000000000000000000000000630000000000000000000000000000000000000000003800"/120], 0x78) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000000240)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x3}, [], "", [[], [], [], [], [], [], [], [], [], []]}, 0xa40) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) accept4(r6, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x401, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) listen(r0, 0x5) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 298.936852] ? fput+0x2b/0x190 [ 298.940067] ? ksys_write+0x1c8/0x2a0 [ 298.943895] ? __ia32_sys_read+0xb0/0xb0 [ 298.947983] ? __ia32_sys_clock_settime+0x260/0x260 [ 298.953046] __x64_sys_getsockopt+0xba/0x150 [ 298.957475] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 298.962077] do_syscall_64+0xf9/0x620 [ 298.965898] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.971100] RIP: 0033:0x45c849 01:41:55 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 298.974344] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.993264] RSP: 002b:00007f89c36b8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 299.000992] RAX: ffffffffffffffda RBX: 00007f89c36b96d4 RCX: 000000000045c849 [ 299.008280] RDX: 0000000000000002 RSI: 0000000000000118 RDI: 0000000000000004 [ 299.015571] RBP: 000000000076bf00 R08: 00000000207a0cb3 R09: 0000000000000000 [ 299.022857] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000003 [ 299.030141] R13: 00000000000001e3 R14: 00000000004c40ea R15: 0000000000000000 01:41:55 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRES16=r3, @ANYBLOB="18042dbd7000fedbdf25040000002600070073797374656d5f753a6f626a6563345f723a6b766d5f6465766963db0c743a7330000000140006007465616d5f736c6176655f3000000000072d04007f00004108050400e0000001"], 0x2}, 0x1, 0x0, 0x0, 0x2400d840}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x40, r3, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0xc081) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r4, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:55 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x5, 0x77e}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r3, 0x5, 0x5, [0x401, 0x40, 0xdc, 0x0, 0x8]}, 0x12) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:55 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) readv(r1, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/179, 0xb3}, {&(0x7f0000000280)=""/104, 0x68}, {&(0x7f0000000300)=""/69, 0x45}, {}, {&(0x7f0000000380)=""/211, 0xd3}], 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x17c, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xc1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfff9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x40}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x35d2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xa1}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x9}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x20004041}, 0x80) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:55 executing program 5 (fault-call:2 fault-nth:1): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:55 executing program 0 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:55 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x5cde40, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) write$binfmt_aout(r1, &(0x7f00000001c0)={{0x108, 0x0, 0x1, 0x239, 0x39e, 0x3, 0x36c, 0x2}, "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"}, 0x11f) read(r0, &(0x7f0000000300)=""/137, 0x89) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:55 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x1) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:56 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r4, 0x80045515, &(0x7f00000000c0)={0xe}) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000000)=0x8, 0x4) 01:41:56 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:41:56 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:56 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000000)={0x1, 0x4, 0xfffffffe, 0x80, 0x2, 0x59, 0x2}) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:56 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:56 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) dup2(r0, r1) 01:41:56 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='vboxnet1!\\vboxnet1([\x00', r2}, 0x10) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "ac41d1c45d71d3af05417aa9a6fdfe078d550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f462be7188b", 0x2}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:56 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) write$binfmt_script(r5, &(0x7f00000007c0)={'#! ', './file0', [{0x20, 'syz1\x00'}, {0x20, 'syz1\x00'}, {0x20, 'wlan0'}, {0x20, 'syz1\x00'}, {0x20, 'lc\x00'}, {0x20, 'vboxnet0wlan1'}], 0xa, "6c62435bba33d9d35b37df992832d5734e4a3189873e78a128"}, 0x4e) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4500}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x50, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x50}, 0x1, 0x0, 0x0, 0x1004c001}, 0x881) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) accept4(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x1, 0x5, 0x800, 0x80000001, 'syz1\x00', 0x5}, 0x1, [0x180, 0x5b, 0x3, 0x7fff, 0x2, 0x6, 0x5, 0x0, 0x5, 0xffffffffffff8000, 0x8, 0x6e, 0x1000, 0x9, 0x8, 0x5, 0x42, 0xd1, 0x5, 0x40, 0x9d6, 0x3, 0x9, 0x101, 0xc3, 0x3, 0x8, 0x24f7, 0x20, 0x8001, 0x7, 0x28, 0x9, 0x5, 0xe2b, 0x81, 0x1, 0x9, 0x0, 0x5, 0x7f, 0x8e, 0x3, 0x8, 0x9, 0x6c, 0x3f, 0x6, 0x3f, 0x4, 0x40, 0xf3e, 0xffffffff, 0x7121, 0x7fff, 0x800000, 0x2, 0x0, 0x0, 0x1, 0x274, 0x9, 0xa81, 0xfffffffe00, 0x1, 0x54, 0x3, 0x6, 0x0, 0x100, 0x100000001, 0x81, 0x8, 0xfffffffffffffff8, 0x667, 0xfffffffffffff844, 0x100, 0x1, 0x7, 0x4, 0x4, 0xffff, 0x928, 0x200, 0x4, 0x8, 0x1f, 0x3, 0x6, 0x5, 0xfffffffffffffff8, 0x1, 0x0, 0x8, 0x5, 0x9, 0x300000, 0x1, 0x1c, 0x5, 0x1, 0x8, 0x101, 0x5, 0x5, 0x400, 0x7, 0x1ff, 0x2, 0x8001, 0x7a40, 0x9, 0x3f, 0x2, 0x200, 0x4, 0x5, 0x2cee, 0x200, 0x8, 0x9, 0x80000000, 0xfffffffffffffff8, 0x1, 0x55, 0x800, 0xfffffffffffffffe, 0x2]}) write$P9_RWSTAT(r7, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:56 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x140, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r4, 0xc01064c8, &(0x7f00000000c0)={0x7, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 01:41:56 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x7, 0xfe, 0x0, "ac01d100100000af054182a9c6fdfebbf3550b2209895f348f8fc6bb38c310d32b6a3217fa0cb9e48b00", 0x17}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:56 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x1) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:56 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x160, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:56 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0xd5, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007000)=[{{&(0x7f00000001c0)=@in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x7d}, 0x80, &(0x7f0000002500)=[{&(0x7f00000000c0)="d5a137eb86e28aa1c45f844fd84871880004", 0x12}, {&(0x7f0000000240)="ebf05681488f8331e49352a32948616e9475b3dfe06179e7b0da48ef8614bfcb91158f4b5fcc612a83669a023e5a", 0x2e}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="f002b2330df1d32b942bdc889cc0880e20206eab7de98dd9e2de657639300e6ad6c77828c3fcda842ef778f5b75600f7fd595acee8787c2c3e4b6e509053737f405f87d726048adbe7f72abc2f343b7664c9f88c35dac1929087def80d475536ccb7ea654fb04c320530658931cc41de50ef6968849aa663231687a2c23855a988ca86c7ab405e974571be385aa5ef80be", 0x91}, {&(0x7f0000002340)="7f910c9e3a3e0bf1616013d8e2870a3aed2728043de5fe0ab27a948d11490136c5a9f9b9144f9c3e72e7f8525a98cac74380845f73d8beab94735c8df3464535aacdb6251e79e6c4bcda7021a529e64e7c09a5786fcbdb6c77f7208acda2e462a8700f0aecbc544655bc9c93e5b3d91ee33a506405233a3265377ebcb9a4fcc0bcab7c6b6bcf08c5cf72dd20a32b4163d416342047b653223ac871a5d6dbf0cd57bdb19fa805654a1ad3f080e264ec0826029ec10b790f", 0xb7}, {&(0x7f0000002400)="93610e5c79c4294e6010c5e43ac73bad975354eaeb2baf7a800f54fbbda08871d8e3ecb1a8a34b63e93bb615e695c9cb3b492c2942548016ce7b6fb84e4d36022b246a48d7ba6da27b594ec9139323268b2d40c3b37dd513d344b5027ef67311f71a94e85e37bb7f2e17689ed11081c498912af1a04fe5c61133e70d4d9ca900f47fbc831d106253f86a1a7687ba179e3f0a5641219c297fde7462cef14cee5e6054c4d7a72614286941537422f1fcaa6cec9ce675480179f10989834c2a07fc3f7ecee94ba88e24e7eefe4cf6419c3c0f48ef92124a1d2a", 0xd8}], 0x7, &(0x7f0000002580)=[{0xf8, 0x11f, 0x80, "5c3a189e46e13e3db00037b44954fa21472f6f90f47e115c69562e9f0f0370f0698464c09086b5fc7af43ba16cd788c4bcb874c39668143d5462eeb971f6d097dcafaa64da6ba026e818332f0a9deccac339a286f82acdfc420dc6de09dfa1a9816c83f120fdbff77e6351788542c85e9ceff73850e85897a564cb93fa8c3ec947c3d27e4eaee707b23447cd2802dcc3a2e880945924e98b2a354a6eaf0fd4ffaa7d4a424ac951c0ea3edcd9aee15f071ffe7f76f9a02d351e19b26dc052ac023743dccf11954e3d2da626527fd46b91387e359e1d3bf1fb32055926c1be11004f9a1799b1"}, {0xc8, 0x105, 0x7, "f9ca038f35c8bd18d44f33869992f23ec18650594d389860907561d50febad031b6f2addfd01ef514d479dbd8cfb9f1097b52ce248aed8b862c06e7a69d2743befac232860814c323268e6c344673c4a66e560e3b6276a7f485d9c1941dbacbe423db28a9b32312951c5901d98792570dc4aa59e8f8f1e2d6bbe4d87d68f62b7350b90c8fdb54a4c1f0743478c40c1f060b2f0dae263ff63d8a6fa5f893383fe16ac34757a229a12d14369492d63f2cd180cce12c2"}, {0xf8, 0x113, 0x1, "12ff2414c622fdb76bcd1a3907ef6cd207ea355fc232f4ceb40179d31b31643464a41ccb2b3a06cd147d549544f76301980322626fd6ee0202032f1913a6c26bbe06800c1d35aa13e2217d9ed14d771029f5032044b0d1f13cf648b20277e681519e154b2701744dc1c9d1c9d6f700e85870070c11524503684257d12009b6029b4f1683162ef03cfca050bfbb71ab6fb14b379cb63baa9e76473f1bb4faa8b9a1f4964c49ff0d12677252911b4f4dd6911b7d5651d17c706fd951fd4567ed7447b80cb935920da17a96c2eded96d9005321b96f5158846b47c61443e5b464c885ad1926b470"}], 0x2b8}}, {{&(0x7f0000002840)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x1, 0x2, 0x0, {0xa, 0x4e20, 0x8, @remote, 0x58}}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f00000028c0)="8d323531a3da2c97121b4c665965456616bda2fdab68ee4a7ae9eed4c7b19c636dfa3fc43beca2f6c8fbd78e2c387988c2b6966a6984ca4f67fefbd3cd605977802fd71749f383973e50ff265a10fb20c2ca928389e1f21a3997c38aef70f81c55cb6c7a90ee3dab2e8e37fe9b48b0f7e2c7c702ebea2e1cc7bd1a4f80fb167cb3fc60687b4ec7d17ef8c273c67bc5b547ede67a2845f09a81986da3ddd327a107fd50f101465a5352c1cdbdb7760e894006", 0xb2}, {&(0x7f0000002980)="e5ee02e36ac6033b053c56bf0b15f00045e2cfd2a5b69eb0add8884df0ae2e6a0dfcdcdcdbcbc09a5453d68f7d3e46598c51f2cb810f13858a070f12793b2c0636f03ee5281a2196ca4ca3085a30929b2434a5bc316cdcb72e77f7f24f2395e394b50ffb127f240c53c4ce999abbb9a9dfdd696c14fbc01730fbc9c65fc857d00afe65dfa3369095c6261245a8c8968f7d4aed4c1f6ac9ed066749e45236c14ca8b5b68b0d0400a02d2c2c84f62f369f540d2d2106ab40df85b5f07f56646f9cf25e139930903a2db55b57b94d86ce82f70763c6dba03bcd1ecc63f3c326556b9c9377a36f35b9bb787e3d9bc83f8590736df20fcf593775a6aa1ea1", 0xfc}, {&(0x7f0000002a80)="f80e57ad99552a10148896183f43a24d2380fb1df320666753fac0ad012ebc60289cfb1d7a701cfdddcc61d2300692a3c5b756fceaee433d132c6fa323650f5ac4afde236e3bf1e96582cf6efc86c1f338c06b824b86a3b1e383b8e37d09ae524c0b758d29277933f1fa132c5cbbd4d0af0a49265b734f375fa107964e9eb6957f00792e4f2ed4f5aa8dc95094161b59a9805f0852967ab355623e1e8aa2385c023783310d09ce54fa59b8f57b1a83da9c7940c8d1d7735e65e69443e927f4da9f", 0xc1}, {&(0x7f0000002b80)="1610da73f27be822eabf1b9f5c3fe9270f71bfbc73a63e1e0d50b8ef524d476f62c2af6d9c26964c92cbda6f49ef34d2c8a2968fc9b69840082e4bc866828ea689d25949a76dc300ea0d69e5af36b9853bd054c658c58078e007468d37519cc3db0d70e762697673aa629738aeef6e7a163ce4e279a381a9c01781bae8b651d894589220113acd", 0x87}, {&(0x7f0000002c40)="5710a01e0231e43cf9a860740c1074f993bdd827c34fed1289deb720da78ee92f9ae972edb4732dfc629e0c983611c0ae93fdeabe725012734e98bb37897148de40f22d1f344af5f425a7fb19cdbc9cf42228f9abe45316db7107ea2064779bb35d48037dc3f637ae686837151ab449fb0676e51", 0x74}], 0x5, &(0x7f0000002d40)=[{0xf0, 0x10b, 0x3, "9dba7df80b9c11d0f2a3ee45af81b316eca95aa4c9ca450154839ab883c6d5e7476d9c3b938ecc8c9c74036f7b9fc98d2717ffa5bfdfcda237bdf5e31d373765eb1c74afafac351339ce5d5d42564f7d06d80d4a52b6cc0b827bb41d3ac666d5c9853fb4639e7b493d052ecd6a37d0b802d5426711e94bf59f5bf7e01d71ff9c112d55a861a7ee8f07c7bc596f66f6354f1ff8cc9c870e4c0e31f78c4b541747b63dd445b66f5479ddd878cedca6abf2214b934c55b84edda4f6429cb367aeaeaff635a8d11344644715fa569cfc23e7a9be00f4627fa149a7dd4f2099628ac3"}, {0x60, 0x108, 0x2b08916d, "270d82dff5c40567ddaed781979ead6618705f71b778e4af2a885b22bac003cc9439609e33ab473970077a7f6c3edac59d0cc06c0963f75f44f857b7c2b84326ff31e97ef0ce499d5d2186f62df9eb95"}, {0x40, 0x10b, 0x2, "071d5139cc442b12047abbfcc6c087a806b5b77f480172eed945c23459c475897f29b9d22b8a7e562717ccae"}], 0x190}}, {{&(0x7f0000002f00)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002f80)="f1", 0x1}, {&(0x7f0000002fc0)="b380dabf56f438e94bbcc70394bcfc3233013737758abc447ccfdce586d87e086cdbd4a5d3b1706d529ba47e07da98", 0x2f}, {&(0x7f0000003000)="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", 0x1000}, {&(0x7f0000004000)="fe0e098d9b39046a255ca8", 0xb}, {&(0x7f0000004040)="a57f72cc55bb2dd75543c6a60a4bbf9ee65832a9d8f3d7e213a00493f8aaad1c05d8bdf3818121ed3896a5c40d6397d45c4d9e403fd160a70d6326a7bd1ae17f43c4657789ab87101f05", 0x4a}, {&(0x7f00000040c0)="2cac54767b11a2917b3aee612d8411db7950960914e96330f453ed8162e04819fafaa3341405bb4633c87363b21ccc9b27eb505dfc0588ad799b6fada859d0a682a265e41bb578cc59933c524630796a7c93944abb3904bf834b07092990f61cd272a20a2141a2a54c1ad3f10e0a90838a6d3b4da0e91d4a4d8725069bba1c", 0x7f}, {&(0x7f0000004140)="fea2a0b7782ae6d846b39570570ce13476d822929f6920657e6683fc9d7d1d1c106fa887efddddf659251ec9641247aab5934ab08d15e4c9291ccc1f049e126134a086ee19484626b92d84a549677d2830d4b47ae22c8d19ef7065dacaf93699", 0x60}], 0x7, &(0x7f0000004240)=[{0x60, 0x10b, 0xb0b4, "54fee5b5b53a4692e0be373b5c341b3f25b824d400530412e8cce10ec7f609871f53c99664f332b65163eda6d16195f63560e4ef8c2bd11e34ec0eea42aa303fd5fb42316f6367eacf"}, {0x88, 0x108, 0x8, "9b5587e12c5e4df68801f46c689819ed24626ab81ce384792514176c28a5aaa472acb6c862d512e20390df836e4cdc32ddfd9ac263ad699673d256e7ebd5fe134f1a643cb44735beec37f53160f826a13b92c8e69908e034643073e381be7b32203f7073e5c735b154bc48faf31c0fb16119"}, {0xd0, 0x6, 0x3ff, "15e43286cc1c76d1592456c303b7ecf8b0e89c88eb973f79a8c8943b80ae4b6ad421046c157014e7944b7c17cf56cfa1d8b6e6bc3f3286a2d1da431129438255520cee4351734bfc051adf98de7ec1bf988479902e2a5a56af73eb598795f0df51fca28a3cd6465655f6e6507f7e9bcff3546670ad1909b4dab11b4ed97f8d8d743b8203cf0a754ef68f452951cc40089a25fc46dc970031a20a76b4ad48e3e4a9bc7e9f9d581a4a6795559e65ae753c8f0dd56600a349c4b65afbfe8a"}, {0x38, 0x115, 0x2, "15ca36319abea644e8da87c1c8b5d3ea5da006646fda5a167bad9f6d95250439df38599fe0"}, {0x38, 0x10e, 0xc71, "2eeb04155eb256ae33db1795549ad5100c6b4663a6332e800ef222118b767f6324015a8cb028"}, {0x108, 0x108, 0x1, "866efd738b25d194d697e331c89a33e0c57828c894c4b29958a56b36ed8bbcded7cc05e022d30c7a90181b0ab9f2fa131e48adb1cdbfb6e758defbf9da6882b869a45a332830a32b46ab3020ef1deab236e90e51eba7153f218f200049d9c423d38b7229f0bc4a61ea338531ec794591f2f82c6f25504aee80cd12b0d26cbe346836ae402172d253a97e370e67b7345ce3d6217e9a01381fd836d2a09ca62fca58b3c58307dd77b0de0e9dd9a67e9702dbf25b76dd48aae2323753290759dc42f33069d202d74e42e7bd595e6eb74decadd8e16a2da86ced4e8ef15bbcadaa9d37e0473baff1709689812bc86c2bf8f8404577f54e93bd"}, {0x110, 0x11, 0x8, "802eebbadb6afa3a2b094f314859f1b502a01db3fc98b75b0c4938ee119427fdd52a8ae29ceb39e362f6f1d51d847f9bedb03867eeef824bea3d72cebcaae60bce304a39b856f66101a78f345b16ce223ec65ea03ea0b813dbf7ad37bf73ba530fa0f40e2bda9be1f26a6312721d46782698616c4230965df04e65cacbf707508a7da5ff547ba5452f40fd0a5901af14b93351cb5e4818a9ff741e5fe735cf2cd72a88ef481a42d3b3e7eeee7626bc57ccee4887d6e8ecfed49ee203f74ad80a761757bcb9e0ab14d442c9ddb4a2bf279cede8729f30688c4f53aefcd465c2283ce6b6d02d4bb6b204e8ed59473063208979c14b74ff96ac53b8"}], 0x440}}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000004680)="1bcd38be0467a720da5e35e787d0ab00a8209b81e0e0a3da7385a930f550872dad8292c23e7515c6b338185e1dfc993c5b878038157803cf38fccb02e188cbe24221dfb975e11294d760bdd5f2bd0473bcf643ce9aeaa1cb4b027b05a5529d3c20b1518472d27750f60dbf486ba039327cd834b9c1c433414d2958efce51f5137e07ba3479bcc0af79fb0757c5de154ffe3b4a64b63bd38340281b668c116b536eed5b816f8a8fc4da1f643b49996bb93a29163004873cd1f4b431c8b299fa48caf5df04d138d32083068a5b49893cd037e63da707a86078278514369ce90af6", 0xe0}, {&(0x7f0000004780)="5a44f2d9e6c45dbb653131499949ba", 0xf}, {&(0x7f00000047c0)="4d24ec85a4859488", 0x8}, {&(0x7f0000004800)="e60d809ec325dda4492d5edbfa2dad2f3b91aa8168e7", 0x16}, {&(0x7f0000004840)="03668ec4cac3dc6a7a2273cf22c86033d1f3607de1fd600e18b03a2f2cc3a3b80ef5c509ba347984963672a9ac0285fb0069f6fbdac91159386f7376381b6a654f0e336a77b885a1a8b11e399525ccd49b33c45e96089fdd3e654e1c2a2e84992efbd0dc939d0e5c07bad1a4faa795373ffe75", 0x73}, {&(0x7f00000048c0)="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", 0x1000}, {&(0x7f00000058c0)="57d2572583ee67478c25254309e22ebfb987bfc3df15c1804962a5c78a1590643a666d5f8bdaa6457e428240945bf1f2510101c9bd8ebb687b9f70be379276d71261dd3fdd321859887131b435075025a8dea33e03617ab292e324deffc71540f9af35df9b627804f667a01e4b84b4293db5a2b78dbc2955a911c9c498092c67118df4c1d85a01f137980757cbb3f8a72dda36eb44daafc53de2ca86e8938c091b32e975dbc6059d2b29cd349b332be819d7dfdfba6599ce9d48db94a0aa1465439fc3df26eb2a1025c02023a2e57d6a0e84ac825311dcec279ea7f2fbd9f651c416cdc21401ae752b11ab473f43084820e48186", 0xf4}, {&(0x7f00000059c0)="6b161459711635eccd5fdbd6d9a307e86128944ddef259ec0174cab5ed460e5ba1840353ab5d3e8ae90e3770daab696157986c9b4f3f403fc78b04088ff838365da8a275396008af76", 0x49}, {&(0x7f0000005a40)="1a41ffa52ce9b32f6b", 0x9}], 0x9, &(0x7f0000005b40)=[{0x90, 0x103, 0x66, "45e59b36037dc47f92876e923aabd040d050d8f288e665ac9c2a1d82b2b4bf0d4903411ea588b3b94615b613761d1fc86a400913ffec714d57fc0a201dcfdbc7619f77fce7824a42e6b782462e162a76fd833df1c714bc77f3c75ce74a05a13f610ef50d18487aebcd5148db953badb0e81f05c0382234db43d7680c39a98a2c"}, {0x1010, 0x1, 0x9, "1f121063b16de979be6f378af74814d83015335eea155b2826831995491ce3afc9296df4fa3461173af237581c3fac356cce1e9b789108351348f296677ffa89e22ca0baf9345925a285e421287e1c5772794b565b79acc32d7ababbcb058a8ca240784b23c4192b78fbdbd7eeaa6e62e29eb358ab7c284e9db124fd1dd027a4de0594e4377c6274a454bdc341a4955408b8f4df725b5560b51358f545f187426f9bc435f553693af5931fa7527048027e32b3e6dc565be1181c75dd2c4f806f5593924f8411ceb2c51fda8bc14ea3616a152a52f4293e13c336a0fdf458d96bcc534eeb24edc4153833c2bb0007a7f6a6f2ec5f0045b91587164d2de40c3645c99fa5410155e0b6f0a0290b1b3d7ad2f05cf5dbea99017582d9a120ffd20e1a765b3f0092864987103f5af97404827d7e677249899bdf757d7e92fb38432ad745928e3fbf1b7685a021cc9f19ba90d7750aca47acf50d5077669bb1e33c7fcacc9d8bf69d9abcb40b4d5f3b42c0a5d4f8b954d2bd3afa06f9d7d7b2b191b257c40a3301379ed51450117cdaea64de82456309e79095bbed5db38b2e9eec0ef7aba024902fb19b9527401860853e2abda0173d396f555c18b1410429c29470ed2f68e5e252e9ffb533bf14c21568e6f9de148705cfc9f66ae8c99d9f0b53d512f3a5c0fb93c47a17054b1c06a99082f6ee7e080df96df00633debb7674461d5e0a1c100c276a86c3288603bf7a3b084165e76f800862f557b2d722734d02f5fd191f721f51e81c3e664aee5e97f29a6b01c161e040f4943e952988d4e44255cb5814a21ff971bbe535b5a1c6d67c1a92e37f3b186b7d64e9d47651c63f3be5b0e9866d7cb5966ecbbfaef093faf815b0e0fffb760cf9c2e23724e2a95825706efe65ae4f071f5234f93130f3f15ec71e25e2a6ab9240d4e95d42a8e359e5eec1aee51d031be9ba5e7242d5b4adba448171f6f68009db74c80fe1fce36610cacdfe196361fe8881d4148c19f2d430f6528ce2c0905f7a389c6657bc32933c0dc5ff72f8bf82323e9bbfa58cde43a0a8ddcae8843356e9252f2a5e4062f830d3f292b2b3fd6062a8e69953850de6bc499b90bd03ec63824b9fe09d632f0efbaa5ed4f836f391d714ba778c62e3c1f1636013437167498ffbdf750747e2b7715e66be4fac86ce0509cc7158e488dc8b39fbbe4573a364b38642fb82e385d30cc1e43289c13c6e4c335489fd816d04ba0dd60cdf615815b60cf1a561cef06508128b0c1f008efc5581d222921d57addba2eed570af38ebe695cfb28b2c69371c350db1b42165c709c6740b2ae2c19deabc64cc792dcaf8283932c40ef3b8f02d85101efced941ac69080166f1d3fa30be4c38753eb209cf88e7babeb3eca848688ba5dbfe4f82f358f88ade232a79672bf5229095a88543e1f9c4f4ad42acb5297537def79b4e4f17e4d7042bec6a022ee7309d0ec2353bc7a59289e7c47a156a9780376a055d562377f5ef4607998f5f489725bfd06bc8842fc83152b6d3797035705d43f052cc3a6002b920df1723a684ce5c75da6f3bf0b3daa2cce59cef9ea4318ce519b0eeb76afc9fe425dc1dc4e27cba109ca9f63a3e52bac71cf70f9b726f57fffb34031f5723b93bf66e2ff73144c6e004082909316fbaa67019902a7fb03788fa8a9a6cbca85535203e551ae198cedcc8de22bf39aea5cf021fd839aa6ea3af6e26067f3f9e0b5a1eeb106dd66101a72fa8edca9c8a5f91876651379e22835a2f23fee2c87acdcdf2f284ba5ad9d046b7738031eeccb56c68b8d84346e38470c76720e9c92de24ff81e50fd3084a746f829059ba8e2f6d2525d66bf0ed8c6d32eaabd5918fe64190507798a9355bc40700d00dff9ed71b26f4b5a5bbf4fb6a1a8038fb2301a210f46f0ddf74cd408a0795ee51f3d05e6cf40522462cfaff99c4be089ca5a5912f3ab51518947a011bbab51e5a8a564d2c2e50596b3a221f02949ba1b31d1b718e8f33c0d45acb6a67e748423b116a7a837677d841663263f9f4ce468c5d056fe032438dd2fd6541771bf45b30e8c74d68d92510a736e1a34e2a3ad9157f7d986ccaf5db0b5aa7854c920b986d58995aafa507f6c491e98511a96f500fafcb5ac351c55208024f52d76d8ed9d4bedf13d945164b5e585661be693280fe772917ad17647549e800e86511049eac4061a1d2ddf0ae6b20f2053809894921d9d1fd4dacc830ba2e7740788dcee23a503d7a240b14d7ff5307f53fbc36355f96ad8109c3bd6675f7e4fd56f26fbf5897724c763abfc1a533f2bcba3fec866c9e64131d32952811b935caebbc177a83f6cd430e77dc0bbf9098f1a271901856d9e94baea5c6464ef4ad7e1d085024e4b0a1309dfbc6cac42c5f9fa96c130be93c3dfc8774e8b1408e4bf9c19fe88d51ca08323d39013d7716153392122ae0d1e0b1c68fc69a025ecf0282ac18c99e7dfbab290a3b3aee93324f2684ffd33d8ddf942c1a1688076ad8de5786522b00e426ab75c1c4eac8f90305c7e2801734a59f433365dd2b68fa78e5432e4c4c5d7499628608ce14e810f0d33ade48726b92a5211643c08ef68bd1310d78329766f2e97ecb16c311dcaa9d57ade36bcdbd0fc2fd19595434607cadf00b60b6f539544c6103479550429be3302b09cc657d5bea75974bf820ce95ae7d672c3dcf4541facdd13842090018fe46a3fcd667ed0c12dc0ed45fee75b5f5ec5cf9a2429e17f4b00572a25b6b0142f017999e414c48e552b1240c09a63f926deaa73f5a64ffba9aa9f18d972fdd3a8de4be7fa78433f75b386df24e19d2f21831ee4830846a282ddef4e01f063d81ef051648ba7cbc986d39b93dfc0f495e9cb60ecd420f4ff85918a291eeca6e9d3cd74b5598b75de9958ba70552bdc65e447ce3d6db481c6cedab0c8aedd39edb1b336d692562ddf131cf50fdaa2042b7761fcde9e1dfc42b00d1bc4bb65388755742b6e783a716bd43411cdc161adefaf02f1b7144a27beed5d75f6fa093b9d30faf759337f3b17d640e1bab0b9a2b9bcb963d0e6b11bebc8c47743ba68bee88b3b670b686f01f12f81a7e0173c32f903ebf30cbb9a23d498c001ae936eec8bdea2b192fd8a234c476bac82f09d162e540470a085d99e3bb31c9ece3ceaed9314f272993c6c70363cdb8dc87b6a8e8130579a0d6fa2b7a013a69af49fe0eaa6ae4baa37e60865d5473dc84ba266dfbeaff0d0e676d9e2c5dc80a347f08c13ba9fe462221d82c4b8cf5e18c8b422e58b996fd7734e3e981661bd2c4a843cad3dc92d78f0db6ad28ce327d72a78d4ca3a15ec84c3707a25d881a3c0b8bec3d5291defa1fa0276fbf59581ae74452212b66ccdd94e1e767cec132050606a40f1de4c1d2af33a5e942be223ab48ad79b0c9e173efbc1f1ab8c14046cdd30931b8bfed6a9deb07afdb7e0d3cf070231325c1f952be9081c78d99edd0fde90dd1e61863d222afe88c8653b62e5554f49b39cb9c84be20e692cee96c7bd501971a4b493114a136f86b98458527cc10cb2635c57987b64f8d907c1d03406fbe588cea62fb6025008c3063d56100ec99ebeb30396c7dd5de51d777b0e59e57edf2528b0ec0298ab4fb3b5837f0fed163e264753a893a5857d85d7e6e636e76f23ba2069e69e557c1fb816e1dd9f88c513c215bceb0e801fbf9121d656ac275e91aecacd92a6741106b3c33acac1d37a089a359cee48ecc761af76671971faacd50ec0be683e18332d994550634dda0b59c46b6e6260a5a98a7bc256306a2fc5a15e757728d285a72123ce9dbee354698850d6d2011ea393c0903e29b7b18f1abe56baa7b3624b136cb033361ddffaebf4aabb1851b559936fa003b73a12c154f5e30287ab683dde1a011ba953a4e3695bb49c4080294f587f814576109fc6b86798a1eb100d0931eae9f81abaebb2076ea9b75fe5eee7cd09ab004fc9572af7ff8d8770eec2e00d3587513cf1c9221587b0880ef0330ca109e99670b548fcd1e5ecff79a2cfbc384c44893ab49e136e25cca3336f603f2b764a33171b474ed2c3226d80a0a6b1ff8046ef764a3230e185ffa9b4cca0b4db7ea5e02103d4f65382c9d5de9a356b0da08dfa035dfbfe86ee03677a5566b54c16171bab6c3612834e239747013af0b26038a49188addcd653ee0117d5f11fbcafc38057b7faeee055c6a268b0fc3d44bb2f509881d198d46ddf82207491f72dfad37ef56823e6019004c89fda24658c3958e3c2d975c64c2c90efa19ee964ffd0c68e30aebf8213fd763f9b172a08ffd27d382549e0a7c9ea9af4c0813cf6124e63c396f8c9ca43e48d0a3e9d0719e556d1103bb2afac7a41b32940393aa5ee766176e704af193b872c651b1f3a477c27c26deec332090883494956111e33b51253065a6fba99f8f6f472d3ea71b048ee7d878a272a10ed91772503477e03971cf7c1fecf30b11006adaf95b6654c038f34295f30f0eb347aca1d7e7240bbe9937874e13a446a21410f6d4d18aae3d4052df8f84af4fc254664e08355825aaf44820efb3daf0c6e841dbb94bd4903267073fe4b198b75f77a8b6291b09cc49ff3319769097c7e6de22e9eea5f8cc424c64023e242432e40c5fb732b007fcdf007fcae132d083b68aaa2081874249185229e634c1402290a63d34940b9bbbec88f11a6efd6d9fb651fa441a823cc4f62c28199e076f2b5beed9fa55cf3f69b888659884b4e7304a25d433bd5a97718c0ef920bc98ce71974ef236de5446f93c6fe6c387e8e8aea71a124355a631b4f1e9f0a6ec14522c108a1ae5357c2d13ebaf3efcc51e25221107a18e814c6278b381f6e33b3c7f24539c18ebba0c9c30655ec25a5dea72dc1d0217943bf4d2f79072d1cb3287f4db290ede443dcae58d55a1f3944133f99c7bf47b3e581290681daf633f8582d6e91916e2ed28835712581cb5094011f10dff8c0506afdc61caa642cee35f46507036c714aa9f35115d9da3be2ec8f1954c77d635c437465f0312d28ac8d37c10adf8e56acb9dd0993e04049a3f61b4703e37ed1053cfa3cf7ff79f8dfa928c16fad6845a2c5b5391afa4a36417702035df345c3b63f80805883d4e0691c62c014c030334de5dabf0e76e9867ec2b9890ffa16eb2ebf84104d6e66433692825e3553d40b95e5b6965a2d9e8162a1668a0f65a595acecf15fdbb7948b032b7e008ecd62c4a459214e6b16029a95563762e12dcc6526aadbdb11402e185a146910b13545196bcf55de81e48b5b347622e31945a98460b82d4d5fa0c4d7a6c46c3d508658376db62cff2c9e9ed1b832c889de7f973e1ec488ed8175b5b6f4afc5f20b4559c3ddcedc3d82053ddda1cf6f38cf29447cdf98c29e34eadf0733da3784157a0de244df98f6bfa075b037a7cae7cd7864ab114176270cb950b447ee10a7bdfa5d0a3396ec970096f3ab8f49b3a53fdc9097e38d2442fe3ec18b5a24b945329db94136e140ff4e488bd08f7d496bfb7c6bd23b6659fe50939987eacbd6bcb21a5dea356f7840ce15fe77ea26695b5a9b73794c3d0883e6bdf0201a4317593fce53453b08e0e7fa633dee144e79f205312ba6ff790398672c0694a65fe31f7b561cf0d30cef4a6ed73e9b51d8a3f3fb22d7694ec633712e9f8496caf5bc45a421e758d7b87aff8c1993b3a3f8a6bf5f6001701f827d548a65bd0d056bf9bace184026f9be8e4cf4d762db5cd257f3b4db67d3069d1c0bb789335990ca4fbdeb5f1729bfbb461a748e09194c471ad04bd5c1c0c7c5099f78"}, {0xf8, 0x10d, 0x1, "937d9a76e84c8e84a049490e2087b5baae74315d094165c3e2e084aebaa8ac4eda40d7de3a1cd87aa377ea3d0e0cb0011584ab4630317c71375ec73e544a89d3188c186fecde91dc3c7e0612d99f31eb63272fab703f470ede2113e7d808c2e0163f0277237d31f332971c47754d85920985bb89396bcf44a70b770f8db33564798cd938110f50b384575fe8f21992424baf581d3cb9d41b752dd437d847d02e6c4e055d8e9fcc21e6373080ccaa4ab79445c91755b721a597df22f8358dc225a5ca40d0e96a8d0053643dcedbe79b7d67d0d59a9f8c22f0bcefc5e30828f9f5d2a35c7b9df042"}, {0x100, 0x113, 0xa0, "09a5ba3865b0ddb9856b57a40c2f77f4c5353d166b4fdb7119b4b8109c05570687f85e014579500f3c1965e178977c516fdf0e7f4264b150bd7ee4ed282d7202751224fbe0ae7dae6e5388199245f51da106d1a72ca8de29af0bccaf35e559033f7ca62f45242b8eaecfd3fd3b1ef913c7ac0633f29d28d4b827b5995ac4a3634475623ebc4d5651627a1206c7c9eac5bad782f6a0d42455e20a0a1e08a0dfe5d789a4a8d89d4f2e1c9b0c777d77ba2898eb52b84c069b972f9274bb497aaa5788444b8fed3c2a4f8ac09bfd90f29d25b112b9f510b9e65815fe66b869241fcdd938157121a6b2475c4931048b"}, {0xd0, 0x0, 0x6, "419593b8de2bff634499d7cea93d74d8af5d8cf8518aebeebc305bed95bf4eec09a88379e5cc59152cb1f449509bfa2471bad52be7ccf93796c3e5527ccfc1dca14ca802f0f5ccb57f35985c266942d9d32e010da9defb16e8e9b91de9a02d142df6987fba294ada5a0bffbc1aa06850d439b462286ab342b37fd0eb8c0b2bd08e6e39ae36858eabb050561d0811c915d321d68f61d404739a9b819d604edce13438945f6e2a131c4b7431f6ec53f32dfe9b63a92d94de3694b84fd2b61a"}], 0x1368}}, {{&(0x7f0000006ec0)=@phonet={0x23, 0xb9, 0x1f, 0x1}, 0x80, &(0x7f0000006fc0)=[{&(0x7f0000006f40)="227a06753fc1845972c4d7452d0715ad265f1ce2fd9c1b31f5e6c833cb32f5fe57dee989c8f578069b3a76dc73503ba991fcd9dd9340ec16cd6cffae596cb249f6656d765f5b0fe0de58a29c417f338547b1a4b664e6cb2ba1b807a7f1fedf6d82ddb4dd9b4d88af88b013824a61086b5e85df9ebf7dcc662fb02beaeb", 0x7d}], 0x1}}], 0x5, 0x20004000) r4 = dup2(r1, r1) accept4(r4, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000000), 0x4) [ 300.518239] syz-executor.2 (9705) used greatest stack depth: 23368 bytes left 01:41:57 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x7, 0x7, 0x4, 0x4, 0x4, {0x0, 0x7530}, {0x1, 0x2, 0x8, 0x3f, 0xc0, 0x7f, "ec115945"}, 0x3, 0x4, @planes=&(0x7f0000000000)={0x35b6, 0x5, @userptr=0x3, 0x8}, 0xff4, 0x0, r1}) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)={0x4, 0x1, 0x6, 0x2, 0x16, "ef042507094b75e7"}) 01:41:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d15d71d3af054101000000000000000b2209895f748f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b00"}, 0x60) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300)={0x27, 0x1, 0x2, 0x4, 0x3, 0xff, "144d39daea0bcf8f8413e498c3279765bfe78d4795b23d666486e06af541d9b2677f5617ecb3be766cf3a8387a2607dbefe93541b5b0e66317a8b1480c3b9b", 0x15}, 0x60) accept4(r4, 0x0, 0x0, 0x80800) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) accept4(r6, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r6, 0x4c03, &(0x7f0000000240)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000001c0)={0x1, r4}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) accept4(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_256={{0x304}, "96e2cdd0da5ba19e", "8fc4c2e8179978d47fb69459f889f7c0b3fe83dbc99a6cb1da2425a04addbe36", "57c3cf40", "8db32f8eeca126d9"}, 0x38) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:57 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:57 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x1) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:41:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="011000009c45a5c4d19c7498d08d20cb8b3e547c0372c3d28d8775b56de6a898d9aa44cbb1cfdd0caa0d41cacfd0b8365d9fc80500c1014c06030e7330145870cd695d8d05b3fe53cfaedd544cdf77ab69a7d3e15b855d328693f3bdc8ca075b48b706942327850d6297160add45300291173d2cdc5cbc3d4e2816b5cf3a82ad8f5381f6835d7c768e183e126945d18e7081e1253c2b943f9120cd400327ebf96b9e25ceadc15df002671f911b107a0db543e47f8b33cea0b5229fa002ea46bdb3e57681edeef3fdf4bd477d0bfad016f84457d4340ea82c5987ea35fb31", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000000)={r3, 0x38, "43324813d1762a67c4679dfca69f32ccb545407fb4d711f68c3b16c1df21ec6a6c433d8d4b5e2ac935c3d321aaae7d8b9e22f85066da9116"}, &(0x7f00000000c0)=0x40) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x2000, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x5, 0x77e}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6, 0xfffffffd}, 0x8) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r7, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r7, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) gettid() 01:41:57 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) 01:41:57 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:57 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x800, 0x40, 0x4, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5396c6e898cbb38c311d32b6a3217fa0cb9a4cafe0569942f464de7188b", 0x31}, 0x60) sched_yield() getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:57 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x60, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:57 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x2000000, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="ecc3cd00f269a586ba733c033ef59ad0079ed5d98fb2", @ANYRES16=r3, @ANYBLOB="100028bd7000ffdbdf250c00000034000680080001000080000008000100050000000800010009000000040002000400020004000200040002000800010008000000100006800400020008000100060000002400038008000200ff070000080002000200000008000200ff01000008000100010000002400038008000100d77b00000800010008000000080001000400000008000200070000003c0009800800020003000000080002007b00000008000200550000000800020003000000080001000010000008000100050000000800020007000000100001800c0002800800030005000000"], 0xec}, 0x1, 0x0, 0x0, 0x4000000}, 0x88000) 01:41:57 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:57 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 01:41:57 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:57 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={&(0x7f0000000240)="56a95f83c19868810678121cfa0112e6ffd7cfdd128f4ec567d8657d660210db9d538ce748282aaed98348335305a0af5dfcfb8ee5d1b690", &(0x7f0000000280)=""/120, &(0x7f0000000300)="64eb6e81746146e9cfdda5258d43ae5b571f72301e4dfaa6f0dac2aebc86600afe0689", &(0x7f0000000340)="5ca1686a3ed39a84c96a0a86d25e989f55e31c2527e64f0a7ab2f990be100827b67242db0d1a1bc76353f9afe7460e9e725aa6", 0x0, r3}, 0x38) finit_module(r1, &(0x7f0000000000)='-}lo^\x00', 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) accept4(r5, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x8, 0x3, 0x3, 0x80000000, 0x7fffffff, 0x7}, 0x1c) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:57 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x140, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:58 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x215) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @local}, &(0x7f0000000200)=0xc) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000240)={0x7, 0xb, 0x4, 0x10, 0x0, {0x0, 0x2710}, {0x4, 0xf, 0x9, 0x6, 0x6, 0x40, "c7597bdd"}, 0x4, 0x2, @offset=0x4, 0x80000001, 0x0, r2}) bind$bt_l2cap(r3, &(0x7f00000002c0)={0x1f, 0x2714, @fixed={[], 0x12}, 0xfff9}, 0xe) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x3}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f0000000100)=""/144, 0x90) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$AUDIT_SET(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, 0x3e9, 0x1, 0x70bd2c, 0x25dfdbfd, {0xc, 0x1, 0x0, r4, 0x100, 0x1f, 0x7fffffff, 0x0, 0xfffffffe}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x854) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x802, 0x0) 01:41:58 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4003, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:58 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f0000000100)=""/133, 0x85) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f00000000c0)={0x20, 0x66, 0x0, 0xf4, 0x2, 0x80000001, 0x3}) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000001c0)) 01:41:58 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) write$midi(r2, &(0x7f00000001c0)="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", 0x1000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r6, 0x225, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000001400)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000001200)={0x1a8, r6, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x45}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xd4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ea}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x72a}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc158}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8646}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xf857}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf63d}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8e}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa3c8}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'system.', '\xdcposix_acl_accesslo+\x00'}, &(0x7f00000000c0)='\x00', 0x1, 0x0) 01:41:58 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0xb70000) 01:41:58 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe056b942f464de7188b", 0x3}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:58 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x282c000) 01:41:58 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:58 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) tee(0xffffffffffffffff, r2, 0x8001, 0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000000)={@remote, r6}, 0x14) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001640)='NLBL_CIPSOv4\x00') bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f00000001c0)=0x8) r3 = dup2(r2, r2) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001580)={&(0x7f00000002c0)={0x12a4, r4, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x127c, 0x8, 0x0, 0x1, [{0x394, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x368, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="0f66973bc88927f65930678b141f86ea"}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x4}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x7}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="7bef4af8d466657f62ca27bf273e5796"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xc}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x31}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="7b12dee8885a62b96bebdf097e126e2d"}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x3, @mcast2, 0x6754}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a8cadcdbf0b05e999a8d14cf7ca18c37849bcdde8c2deac5d6297a0ab6225071"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a59a472f4e364b24f8e70ba8a22a873d51da16741e55fe1c57fef2fbd7720954"}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @broadcast}}]}, {0xe8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x100}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5, 0x3, 0x3}}]}]}]}, {0x528, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_ALLOWEDIPS={0x3ec, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2a}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x5}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xf}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x42}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x44}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @remote}}, @WGPEER_A_ALLOWEDIPS={0x118, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x32}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="d6517684f886237b251d4596a8e38035"}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}]}, {0x7e8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x324, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x4}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3b4dae90ab862a24830df033e101f7b7"}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x37}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x9, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="6f7a8f8a3741449a8fe89c8a4271c867"}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2c}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "677ebeb21d0e3dbc6a2448220501abba1e764bfedb405340405d9a74ca8567e8"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cd788ef9ce57922f5ab747dabf879e69bfd4a4b62e611c4bcbb633aaff2723cc"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0e92975fff590416b6a1b7dca50993c6e4abb0bf254a1042a279d7d99cf09444"}, @WGPEER_A_ALLOWEDIPS={0x41c, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="803bad011394fc08b27a039e65673ddd"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xa}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="fd6b411f3867ba5ccf32d83146d10e1a"}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x37}}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0x12a4}, 0x1, 0x0, 0x0, 0x180}, 0x8000) accept4(r3, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000200)=0x3) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) fcntl$setownex(r5, 0xf, &(0x7f0000001740)) 01:41:58 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x20000000) 01:41:58 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:58 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x21000000) [ 302.343291] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:41:58 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) sendto$isdn(r2, &(0x7f00000001c0)={0x5, 0x1, "c7cda00a3c72ae32d81c00de251d4fd998db0a4a49c276eaa563e6d4f4394f92e7ae863d9f15283cba61d1bce9cbb61a5bd7114d30419fd5676f2176239ac408111899dd9567ffe2ebff9b088002413dc39c6b2dfd6beba7c6"}, 0x61, 0x40000, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xf0, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000000}, 0x95) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x1, 0x0, 0x0, 0x41}, 0x8000) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0xc00, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r7, 0x84, 0x74, &(0x7f0000000340)=""/242, &(0x7f0000000440)=0xf2) accept4(r6, 0x0, 0x0, 0x0) setsockopt$inet_buf(r6, 0x0, 0x26, &(0x7f00000002c0)="8d741a429a6837883e38e727b4f46c17064f118576", 0x15) dup2(r4, r4) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) [ 302.528946] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready 01:41:59 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "ac41d1a25d71d3af054182a9a6fdfebbf3550b22098957348f8fc6716e08d1364acd523217fa0cb9deca060569e7188b00", 0x3a}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 302.592687] team0: Port device veth3 added 01:41:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000000)) sysfs$2(0x2, 0x6, &(0x7f0000000040)=""/58) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x103140, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1b5d789b00000000000000000000000000000000000000000000000000000000630000000000000000000000000000000000000000003808b0368f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003689b1e79214bee96046f9f1575a2580bb2b5fec295adecf7abcab69f9b319216ea3bcb550a244a2226c7082b9dc661155a41b29dfb4313c9c4e69e435fc4cc2ac2fa6ccc1c690b01f243ce0db7e2e6f8eadfe8deed1f5f4dd8c84023889bfed883868f20d6ed4e230daf2adcb666e0aa0bad8188ac4f52edf373dfbd47cd0a84fa94f893fbc2975beaaaace0bb80317f428110a1164f0099cc15d9f3828cb9c634df8b23667b154276a43468b5600b9ed36efc2074608c8fd8f77378e0814b4b8e2c6926769f9eca82b1d5dd3b1388b6974cf4ca2b1826172f5f2f08fdb2cb7aeb276921012026d0ba607007f270bbae797ec"], 0x78) dup2(r3, r0) 01:41:59 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x7fffffffefff) [ 302.644922] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:41:59 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1}]}, 0x78) write$binfmt_aout(r1, &(0x7f00000001c0)={{0x108, 0x1, 0x3, 0x108, 0xec, 0x33a, 0x258, 0xffffffff}, "72cdfd357f28537b5c6915e9ccf270f9d533083cecca4f56630483b9883fc62366440fddf727f54a796884d94323324c4e8dcf28ce4496bd6e427db093ecd856dfeb171dc63b8a275280f0eb48de63d981cc98c04c22589bdd3a5bd6785576ee9a1bbf73bbaf978567443de6d975e8b9bb71ce814c2f8bce901e1f4d63163e51ee49325cb8392b7a6b0deeeb2269204bda048cc3038522dd7aa34be91bed9a871b46813a03d36c148f993b", [[], []]}, 0x2cb) 01:41:59 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x2, 0x1, 0x2, 0x0, "ebfd200e38ec5808503b7a0519fe569ff2d8adf03b8cf81e8b3add69b210ba335e21b2f71ff35eaa55cd3d3d8289b2086eb54cbc94b7b84e5c415e4181a834", 0x7}, 0x60) 01:41:59 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x9}) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x42, "b11016638f015e1af8073d317d4af3be56678c69ed4300e95a175f297dc6dc8e4d4a46d53f10efb8dca80991bafe5d1ecdb509688ca37f9e091480cbba4e1402f259"}, &(0x7f0000000080)=0x66) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) 01:41:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x7) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:59 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:59 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:41:59 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x5, 0x0, 0x2, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a32170008b9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:59 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', r6}) 01:41:59 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000022c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002180)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000000000)=[{&(0x7f0000000d00)=""/196, 0xb9}, {&(0x7f0000000300)=""/169, 0xa9}], 0x10000000000000f1}, 0x9}, {{&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000240)=""/177, 0xb0}, {&(0x7f0000000500)=""/253, 0xfd}, {&(0x7f0000000600)=""/184, 0xb8}, {&(0x7f00000000c0)=""/30, 0x1e}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000700)=""/124, 0x7c}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/39, 0x27}], 0x8, &(0x7f0000000880)=""/233, 0xe9}, 0xffff}, {{&(0x7f0000000980)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a00)=""/127, 0x7f}, {&(0x7f0000000a80)=""/41, 0x29}, {&(0x7f0000000ac0)=""/100, 0x64}, {&(0x7f0000000b40)=""/54, 0x36}], 0x4, &(0x7f0000000bc0)=""/138, 0x8a}, 0x3}, {{&(0x7f0000000c80)=@x25, 0x80, &(0x7f0000001f40), 0x0, &(0x7f0000001f80)}, 0x1}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001fc0)=""/68, 0x44}], 0x1, &(0x7f0000002080)=""/208, 0xd0}, 0x4}], 0x5, 0x41, &(0x7f0000002300)={r3, r4+10000000}) getsockopt(r5, 0x7ff, 0x10000, &(0x7f0000002340)=""/241, &(0x7f0000002440)=0xf1) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000300)={0x83, 0x2, &(0x7f0000000240)="dee3431c073d39cce09d0a972f9375996e26c203302a2a3e88f665cad4b01d22bc4f27947912b21ae5e39c3388b90132afb9e993536250b0dd6071a1a2068dccf679a06076a6684d3d118a85a34e08f9b1b1478d0fc3d8f11b73cb16bd664b13190346d4f12662227627359dbda86e39eadfc827249181d03ba0d72c8d9ec66b2fd51cf2799c46a50620abf9e8f6da6956642cf4c6e274c6c1398bc56497b799cbd97cdd282bf299fb0d2ac509835f5daddc6172bf8fcb0c665766d5", {0x3, 0xfffffc01, 0xa0363159, 0x5, 0x6f47, 0x3, 0x3}}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x20000880) dup2(r2, r2) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) 01:41:59 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x6, 0xfd, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f378f8fc6716e08d1365ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:41:59 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x42000, 0x0) [ 303.491652] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:42:00 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r0, r2) accept4(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x6, 0x1, 0x6, 0x0, 0x0, 0x10, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x1}, 0x10000, 0x2, 0x7, 0x5, 0x8, 0x9082, 0x2}, r1, 0x0, r3, 0x7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) [ 303.657514] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 303.672156] team0: Port device veth3 added 01:42:00 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x95) 01:42:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x7f}, [{0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1}], "be0bcf7c49c73c812855f99004320f481c8092b02e7b300946a26912615075a31be0ce64dcc6e1b0314ee0c48addc65f7a6ebf0acf65a557643868f404d3825686c9112d0ac4db173170b4b6845ab303898c6ddbb1ae900c16fe2813e61d1baf6ce7e5c2185db76d57da76e61c3a513310ab68e7c049272b0808710335474f2efb333a9b177b1ad85b2ceb6fd6be2bdaaacaf0800c7c82af4871c44e45f8e50b265fc4a251ac820789d7ca35698d462e285e2f88100ece040de74d54c4dcc997f7efffddea842736706d70eaee4619621e4a5e62b2d7319c2c8997b57f33be4e573ffbb3ceb8243c432569fe"}, 0x164) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000000)) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:00 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) accept4(r5, 0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000000)) write$binfmt_elf64(r3, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000300)={0x80, 0xc, 0x4, 0x40, 0x6, {0x0, 0x2710}, {0x2, 0xab1c92e223e5caa0, 0x1, 0x81, 0x80, 0x0, "5748f00d"}, 0x8, 0x4, @planes=&(0x7f00000002c0)={0x7ff, 0x0, @mem_offset=0x80000000, 0x400}, 0x81, 0x0, r3}) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000380)={0x4, {{0xa, 0x4e21, 0x1, @remote, 0x2}}}, 0x88) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) dup(r1) 01:42:00 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x1) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:42:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x853aa63c1a5e70fa, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x2d0fa, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f00000000c0)) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x1, 0x1002, 0x5, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfe0700000022070000008f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a32010001000000000069942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r3, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:00 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:42:00 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$ax25_int(r2, 0x101, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000400)=0xe8) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x118088, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e23,dfltgid=', @ANYRESHEX=r4, @ANYBLOB="2c76657273696f6e3d3970323030302e752c6d73697a653d3078303030303030303030303030303030312c6d6d61702c6f626a5f726f6c653d6c6f7573657270726f632c6d61e46b3d5e4d41595f455845432c646566636f6e746578743d73746166665f752c7569643c", @ANYRESDEC=r5, @ANYBLOB="33018d309a5a98190123b55178ae67ede173dfc7f0274e6fac656557b3c142d19f4265eb94d6978357d6a0ee53ada7c44e7ccb50981e059e961345e1a4ff18f5fbea1c6f12800976a7b88af77c13a4c9ed71c7f22a71c4ebaca4f1a11f5218b802f2794df6d4a4e2cda0bd69a9712f445d58b22577cbcde0d4b045520ea332c4b52a18fc1868bf0fec5a"]) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000140)=0x108502, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r2, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f00000001c0)=""/157, 0x9d) 01:42:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x1, 0x2, 0x6, 0x4, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x5}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x48, 0x1, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x18010}, 0x20000000) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup3(r1, r0, 0x80000) accept4(r2, 0x0, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x1, 0x0, 0x2, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x2000001d}, 0x60) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000000c0)=0x8) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80801, 0x0) 01:42:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0xfffffffb) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140020fad10beb19d9c98b8fdb0debde0e0886a18ee668d3a8b4df816059699ea599743836def5775eafe3243ca5019b41a42e68f036946c03895d98899774e768abb8e56a43ee30ec90a10ad915ec2e552356c26238e2a3b856d63fe2c1d5098e545871393eda39f30e2359114b33cfda286ede44", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000066453fff0b8d8751ca2484375d0aadf446c467e89229874654cf3fecf7c44f86d513ead2521b8b3b142bc852455c2a301c7eac583a0b12a8548288e842cd21ce04e0556e222a95e98d020c73bf11e325d22405561f3fa9d7bcfc464f8ff751"], 0x12a}], 0x1, 0x4040080) setuid(0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r4+10000000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fanotify_init(0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x2, 0x0, 0xa, 0x1e}, 0x0) 01:42:00 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) readahead(r1, 0x9d, 0x3f) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) accept4(r7, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) accept4(r9, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) accept4(r2, 0x0, 0x0, 0x0) accept$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000000)=0x60) 01:42:00 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "974488947f84e466a02147421c75c093231dd474f8e7d714eec93e4464646fcf4c8c600e4b33e9ef039b63a9358dc6194f3ce69e75f7cfc042c5efb1172e1ba4204e151463b563a9b95c1fda238655563a1d262123ce96"}, 0xcf) fcntl$setsig(r1, 0xa, 0x14) fsync(r0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:00 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x1) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:42:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:01 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x40, 0x143000) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d789b0000639013000000000000000000000000006300000000000000000000000000000800000000000038000000000000000000000000000000000000000000050000000000000100"/110], 0x78) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) r5 = dup3(r3, r4, 0x80000) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000000)={0xf8, 0x5, 0x0, 0x0, 0x5, 0x3, 0x9, 0x0, 0x9, 0x7, 0x6, 0x1, 0x0, 0x1, 0xfff, 0x1, 0x0, 0x6, 0x8, [], 0x5, 0x10000}) accept4(r2, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x1f, 0x7fff, 0x6, 0x2, 0x1a, 0xe4, 0xc1, 0x5, 0x3, 0x6, 0x3, 0x12, 0xa8}, {0xad2, 0x457, 0x5, 0x1, 0x8f, 0x5, 0xf9, 0x1, 0x6, 0x20, 0x20, 0x81, 0x2}, {0x101, 0x1, 0x1, 0xda, 0x0, 0x5, 0x3, 0xb2, 0x8, 0x68, 0x1, 0x5, 0x8}], 0x9}) [ 304.583335] audit: type=1400 audit(1585273320.961:53): avc: denied { wake_alarm } for pid=9990 comm="syz-executor.0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 01:42:01 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x4, 0x0, 0x7, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fe1cbbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb380500d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0xffffffffffffffff}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:01 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:42:01 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000000)=0x7, &(0x7f00000000c0)=0x1) 01:42:01 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000001c0)={0xfffffff, 0x4, 0xffffffff, r2, 0x0, &(0x7f00000000c0)={0x980920, 0x10001, [], @p_u8=&(0x7f0000000000)=0x8}}) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x1d}, 0x60) getsockopt$nfc_llcp(r4, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) accept4(r6, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x4a0c04, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@debug={'debug', 0x3d, 0x5}}, {@access_client='access=client'}, {@version_u='version=9p2000.u'}, {@mmap='mmap'}, {@mmap='mmap'}], [{@fsname={'fsname'}}]}}) 01:42:01 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x80, 0x1, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x5}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x81}]}}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x4, 0x1}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x8, 0x1}}]}}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xffff}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0xffffffffffffffff}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:01 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f0000000100)=""/149, 0x95) 01:42:01 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x100, 0x0, 0x6, 0xf9, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0xa}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000000)={@local}, &(0x7f00000000c0)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) accept4(r5, 0x0, 0x0, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) sendmsg$AUDIT_SET_FEATURE(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x3fa, 0x100, 0x70bd26, 0x25dfdbff, {0x1, 0x1, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x8044) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='uiy=', @ANYRESHEX=r6, @ANYBLOB=',\x00']) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r6}) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:01 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f00000001c0)={[0xa8f6, 0x0, 0x5, 0xae3, 0xfffffff7, 0x0, 0x9, 0x40, 0x1, 0x4, 0x8, 0x3, 0x800, 0x2, 0x3a, 0x10000, 0x1, 0xfff, 0xfffffc28, 0x100, 0x9, 0x2fd5, 0xab, 0x1, 0x8, 0x3, 0x7, 0x2, 0x4, 0xe52, 0x8, 0x7fff, 0x5, 0x94, 0x8, 0x8, 0xd1d, 0x6, 0x80000000, 0x6, 0x2, 0x9, 0x85cb, 0x1, 0x7, 0x56c, 0x9, 0xff, 0x1, 0x401, 0xcc, 0x4, 0x5, 0x6, 0x3, 0x4, 0x40, 0x9, 0xffffffff, 0x9, 0x9, 0x3ff, 0x1ff, 0x9, 0xfff, 0x3, 0x1, 0x0, 0x5, 0x5, 0x400, 0xcacf, 0x87, 0x7, 0x3, 0x4e6f, 0x5, 0x5, 0xdf2, 0xf0ff, 0x6, 0x7, 0x1, 0x7f, 0x209d, 0x8, 0x7fffffff, 0x1, 0x7f, 0x7, 0xfffffff8, 0xff, 0x2463, 0x3, 0x4, 0x1, 0x10001, 0xfffffc01, 0x1, 0x5, 0x7e80, 0x40, 0x9000, 0x2, 0x0, 0x1, 0xfff, 0x5, 0x3ff, 0x800, 0x9, 0x0, 0x6, 0x5, 0x10001, 0x9, 0x200, 0x3, 0x4, 0x6, 0x3, 0x1, 0x40, 0x54, 0x40, 0x4, 0x9526, 0xffff, 0x3, 0x1, 0x9, 0x1, 0x99, 0x1c68, 0x2, 0x8, 0x7fffffff, 0x4, 0x8, 0x40, 0x0, 0x6, 0x0, 0x3, 0x4, 0x7, 0x7, 0x7, 0x1, 0x180, 0x5e08, 0x0, 0x197f, 0x3ff, 0x9, 0x9d1, 0x19, 0xe14e, 0x3, 0x10001, 0xde5, 0x4, 0x5, 0x99, 0x9566, 0x9, 0x3f, 0x50, 0x9, 0x0, 0x80000001, 0x4, 0x80, 0xffffdd2b, 0x5fd, 0xdef9423d, 0xcf, 0x7, 0x1, 0x5, 0x35f, 0x80000001, 0x8000, 0x400, 0x2c, 0xa85b, 0xb471, 0x200, 0xa9b, 0x7, 0x7fff, 0x401, 0x5, 0x6, 0xda6, 0x80, 0xcd14, 0x200, 0x40, 0x6, 0xffff, 0x7, 0x5, 0x2, 0xfffffff9, 0x7, 0x4, 0x0, 0x5, 0x8, 0x80000001, 0x7, 0x6, 0x9cc8, 0x0, 0x5e, 0x65e, 0x101, 0x2, 0xfffff801, 0x40, 0xffff, 0x0, 0x7fff, 0x1, 0x4, 0xffffff81, 0x9, 0x0, 0x0, 0x3000, 0x8, 0x5982, 0x7f, 0xffff9c12, 0x20, 0x0, 0x80000001, 0x2, 0x1000, 0x10000, 0x5b0, 0x10000, 0x1, 0x20, 0xffffffff, 0x1, 0x80, 0x40000000, 0x3de, 0x3, 0x7, 0x80, 0x400, 0x6, 0x800, 0x80000001, 0x5, 0x3, 0xa, 0x9, 0x0, 0x2, 0xffff8000, 0x1ff, 0x98b, 0xfffffff9, 0xfffffffa, 0x8, 0x2, 0x7, 0x0, 0x8, 0x10001, 0xfffffffd, 0x4, 0x1a, 0x6, 0x7fffffff, 0x10000, 0x5, 0x9, 0x3, 0xff, 0x3ff, 0x9, 0x1, 0x4, 0x0, 0x5, 0xbd4a, 0x3, 0x3, 0x6, 0x71, 0x6, 0xfffffa10, 0x3, 0x25, 0x10001, 0x1ff, 0x1, 0x0, 0x9, 0x10000, 0x9, 0x8000, 0x4, 0x1000, 0x100, 0xea4d, 0x9435, 0x5, 0x9, 0x40, 0x7, 0x7fff, 0xa00000, 0xfb47, 0x3, 0x9, 0x5, 0x5, 0x200, 0x98, 0x3, 0x7ff, 0x146, 0x9, 0x9, 0x40, 0x0, 0x0, 0x8, 0x100, 0x80, 0x200, 0x1f, 0x80000000, 0x0, 0x3, 0x4, 0xa9, 0x1, 0xd6, 0x1, 0x1ff, 0x8, 0x2, 0x4, 0xfffffcf5, 0x0, 0x6, 0x5, 0x1, 0x3, 0x3f, 0x6, 0x6, 0x7, 0x53eb, 0x0, 0x1, 0x1f, 0x1d3f, 0x4, 0x4, 0x1, 0x5, 0x6, 0xf, 0x9, 0xf6ba, 0xffffffff, 0x7ff, 0x4, 0xff, 0x7, 0xfffffff7, 0x807, 0x0, 0x2, 0x8, 0xff, 0x7, 0x80000000, 0x6, 0x1ff, 0x7, 0x6, 0x80000001, 0x41a09fd0, 0x8, 0x7496, 0x4d, 0x9, 0x200000, 0x3, 0x4040, 0x5, 0xfffffffa, 0x3, 0x3a4, 0xfffffff9, 0xffffffff, 0x200, 0x6, 0xfffffffa, 0x7fffffff, 0x3, 0x10001, 0x6, 0x7fff, 0xae, 0x1f, 0x2, 0x0, 0x587, 0x1, 0x0, 0x2, 0x200, 0x7, 0x2, 0x1, 0xc11a, 0x9, 0x3, 0xffffffe1, 0x6, 0x7fffffff, 0x5b554287, 0x10000, 0x1, 0x3, 0x5, 0x3ff, 0x8001, 0x7fff, 0x2, 0x9, 0x8001, 0x8, 0x9, 0x1, 0x3, 0x4fa0, 0x8, 0x6, 0x7fffffff, 0x3ff, 0x4, 0x5, 0x5, 0x3, 0x1, 0x87, 0x3, 0xcd8, 0x1, 0x93a3, 0x57e7c3a8, 0x200, 0xfffffffb, 0x3f, 0x1, 0x8001, 0x8, 0x0, 0x5, 0x4, 0x0, 0x80, 0x401, 0x10000, 0x0, 0x5, 0xffff, 0x3f, 0x5, 0x1000, 0x7a4, 0x28000000, 0x1f, 0x7fffffff, 0x9, 0x7, 0x782, 0x4013, 0xfffffffe, 0x3ff, 0x7, 0x3, 0x0, 0x553b, 0xffff, 0x2, 0x1435acaf, 0x0, 0x1, 0x10001, 0x6, 0x200, 0x800, 0x3f, 0x20, 0x80000000, 0x6, 0x7fff, 0x6, 0x400, 0xfff, 0x7, 0x2, 0x800, 0x8001, 0x0, 0x2, 0x6, 0x1, 0x7fff, 0x10000, 0x4, 0x1c6, 0x43b7, 0x6, 0x2, 0x2, 0x6, 0x9, 0x1, 0xfffffff8, 0x45c, 0x174, 0x6, 0xd2, 0x100, 0x3, 0xac, 0x0, 0x8001, 0x10000, 0x6, 0x7ff, 0xc35, 0x10001, 0x6, 0x20, 0x6, 0x5, 0x5, 0x7, 0x8c2f, 0x7, 0x255, 0x0, 0x3, 0x100, 0x10000, 0x1, 0x21ef, 0x6, 0x9, 0x80000000, 0x2, 0x3, 0x32, 0x81, 0x8, 0xffff, 0x81, 0x5, 0x1, 0x0, 0x8, 0x7, 0x1, 0x0, 0x9, 0xdcc, 0xeee4, 0xfffffbff, 0x40, 0x6, 0xfffff72c, 0x5, 0x6, 0x7fffffff, 0x5, 0x9, 0x3, 0x7, 0xfffffffb, 0x6, 0x5, 0x0, 0x6, 0x81, 0xe0, 0x1, 0x5, 0x9, 0xf467, 0xff, 0x9, 0xfffeffff, 0x5, 0x15b, 0x80000001, 0xffffffff, 0x3ff, 0x7d, 0xfff, 0x5, 0x80, 0x81, 0xffff, 0x3, 0x0, 0x1, 0xa5b, 0x8, 0x10001, 0x5, 0x214bf0cc, 0x9, 0x9, 0x80000000, 0x6, 0x100000, 0x137b, 0x0, 0x40000, 0x3, 0x2, 0x0, 0x20, 0x7418, 0x3, 0x2, 0x5, 0x1, 0x77, 0x496, 0x80000001, 0x0, 0x1f, 0x1f, 0x2, 0xfffffc00, 0x76, 0x3, 0x5, 0x1, 0x6, 0x8, 0x4, 0xffffffff, 0xb3b, 0xf234, 0x0, 0x7, 0x3, 0x5, 0x17d, 0x5, 0x400, 0xff, 0x20, 0x6, 0x80000001, 0x80, 0x10001, 0x9, 0xfffffff9, 0x1000, 0x2e8, 0x7ff, 0xff, 0x1, 0x9, 0x6d5, 0x7fff, 0x10000, 0xfd9, 0x4, 0x7325187, 0x9, 0x1, 0x2, 0xfffffff7, 0x2, 0xff1, 0x40000000, 0x7, 0x3, 0x2, 0x9, 0xda, 0x1, 0x80000001, 0x7, 0xfffffffc, 0x7fff, 0xaf5, 0xff, 0x0, 0x8, 0x5, 0x101, 0xfffffffc, 0x1, 0x0, 0x3, 0x6, 0xd4, 0xfff, 0x2, 0x9, 0x8001, 0x6, 0x7, 0x8000, 0x1, 0x85, 0x5, 0x4, 0x7, 0x10001, 0xfffffffa, 0x2, 0x9, 0x40, 0x5, 0x8000, 0x9, 0x10420000, 0x8, 0x78, 0x2, 0xffff, 0x55886aa4, 0xc7, 0x1f, 0x9, 0x0, 0xffffffe0, 0x2, 0x4, 0x80000001, 0xfffff39f, 0x5, 0xd09, 0x4, 0x82, 0x6, 0xfffffffd, 0x7, 0xffffffff, 0x80000001, 0x1000, 0x80000001, 0x1ff, 0xfff, 0x9000000, 0x9, 0x10001, 0x5, 0x1, 0x4, 0x6, 0xffff, 0x6, 0x7, 0x1, 0xc2, 0x1, 0x0, 0x7ff, 0x2, 0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x6, 0x4, 0xff, 0x8, 0xcc0, 0x3, 0x81, 0x8, 0x0, 0x0, 0x6b2, 0x7, 0x2, 0xcb5, 0x6, 0x9, 0xdf2, 0x10, 0x74, 0x200, 0x6, 0xc898, 0x2, 0x3, 0x9, 0x6361, 0x8, 0xe7c9, 0x39, 0x24, 0x2, 0x200, 0x1, 0x6, 0x10000, 0x20, 0xfffffff7, 0x4, 0x5, 0x101, 0x5f05, 0x467, 0x7, 0x20, 0x1, 0x1f, 0xff, 0xffff, 0x3ff, 0x5, 0x3f, 0x4, 0xd3, 0x85, 0x5, 0x6, 0x0, 0xc63, 0x3, 0x1, 0x2, 0x6, 0x7ff, 0x7, 0x10000, 0x9, 0x9, 0x7000000, 0x0, 0x56f, 0x101, 0x9, 0x7, 0xbb1, 0x1000, 0x45b5, 0xfff, 0x6, 0x246, 0x5, 0x2f, 0xfe74, 0xfc000000, 0xb276, 0x5, 0x7fffffff, 0x9, 0x0, 0x5, 0x5, 0x3ff, 0x9, 0xb05, 0x5, 0xff, 0x5a8, 0x8001, 0x3a, 0x9, 0x2eda, 0x1, 0x7, 0xffff, 0x9, 0x2, 0x1a9a740a, 0x4, 0x3c0, 0x101, 0x50af5c6c, 0x0, 0x8001, 0x1f, 0x9, 0x1, 0x5, 0x1, 0x20, 0x3, 0x2, 0x1, 0x6aeb897c, 0x6, 0x7, 0x101, 0x9, 0x1ff, 0xdef, 0x8, 0x3e, 0x9, 0xfffffff7, 0x3, 0x7fffffff, 0xffffffff, 0x7b, 0x3, 0xfff, 0xffff, 0xaf, 0x4, 0x6, 0x8, 0x9, 0x0, 0x7, 0x1, 0x7, 0x80, 0x3, 0x0, 0x1, 0x901e, 0x9, 0x8000, 0x8, 0x401, 0x4, 0x2, 0x772, 0x1, 0x5, 0x7, 0x7, 0x5, 0x3, 0xfff, 0x0, 0x0, 0x4, 0x30ebaf63, 0xffff88a6, 0x6d97, 0x7, 0x1f, 0x1000, 0x28, 0x7fff, 0x7, 0x7, 0x8, 0x80, 0x170, 0x1, 0x9, 0x7, 0x1, 0x1, 0x5, 0x1f, 0x0, 0x1, 0x6, 0xfff, 0xfffff801, 0x8bf, 0x0, 0x8000, 0x4, 0x99a, 0x4, 0xffff312a, 0xffffffff, 0x1, 0x6, 0xb5e5, 0x1, 0x2, 0x1, 0x3, 0x0, 0x9, 0x10000, 0x401, 0xfff, 0x0, 0x5, 0x9, 0x2, 0x8, 0x0, 0x4, 0xcf74, 0x4, 0x1, 0x200, 0x2, 0x32e9, 0xff, 0x95, 0x2, 0x7fffffff, 0x4, 0xffff, 0x2e, 0x4, 0x2, 0x100, 0xfdd6]}) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 305.345398] hfs: unable to parse mount options [ 305.446987] hfs: unable to parse mount options 01:42:01 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x1) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:42:01 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:42:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = dup2(r0, r0) accept4(r3, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000209da5c15a8626484010300000002000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x4000050) openat$cgroup(r3, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x4000, &(0x7f0000000200)=0x8, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 01:42:01 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x200, 0x20c882) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000000c0)) 01:42:01 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) getsockname$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f0000000000)=0x6e) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:01 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000001c0)) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readahead(r0, 0x5, 0x5) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x3, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r5, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r6 = dup2(r2, r2) r7 = accept4(r6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r7, 0x400442c9, &(0x7f0000000240)={0x8, @dev={[], 0x1d}}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) accept4(r9, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000200)={r10, 0x8}, 0x8) 01:42:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:42:02 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4804, 0x0, 0x3, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000240)='user\x00', 0x0, 0x0, 0x0, r4) keyctl$setperm(0x5, r4, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000011c0)={r4, 0x96, 0x45}, 0x0, &(0x7f0000001200)="8c96bfe1eb19a275244e158954f55354d8a72b3d6c8e145bd77a4473140a446914f3f8e3dab20b67331b18d0526308de6123a02cd0295c9659ee6264b46aea2542599e773432621ff5b646b473f1b156ff1aa3c041906c7e142110b7ff27d20d4dd5e6e846843f0ad9249458b2090987e3178cfe7b8f3e2ebfeb9fff7001efc5635a76c070e2af0c6e1e757bc1b6b915c3cb7c04a98a", &(0x7f00000012c0)=""/69) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000000)={[0x1a3d, 0xb3bb, 0xce6, 0x1, 0xe703, 0x10001, 0x1b, 0x9, 0x9, 0x6, 0x1ff, 0x3, 0x200, 0x20, 0x200, 0x3, 0x6, 0x8, 0xfff, 0x2e, 0x1000, 0x7, 0x3, 0xfffff6f6, 0x9, 0x7ec3, 0x9, 0x3, 0x1, 0x7ff, 0xde2, 0x4, 0x2, 0x2, 0x8, 0xb573033, 0x101, 0x28f, 0x3, 0x2f, 0x8, 0x7, 0x4, 0x4, 0x3, 0x876, 0xfffffffb, 0x80000000, 0x1000, 0x0, 0x3, 0x2d3, 0x40, 0xfab4, 0x2, 0x4, 0x7fff, 0xfff, 0x7, 0x8, 0x5, 0x1000, 0x0, 0x6, 0x9, 0x6, 0xfff, 0xfffffffb, 0x8, 0xfffffffe, 0x2, 0xfffffffa, 0x3, 0x5, 0xe385, 0x6, 0x8, 0x2, 0x3, 0x5, 0x8020000, 0x1, 0x40100, 0x229, 0x7, 0xffff0001, 0x1ff, 0x2951, 0x3, 0x7, 0x0, 0xfffffff9, 0x10000, 0x4, 0xf906, 0x7, 0x0, 0x1, 0x8, 0x80, 0x8, 0xedf, 0x40, 0x5, 0x7, 0x2, 0x9, 0x1c, 0x3ff, 0x6, 0x6, 0x9, 0x7, 0x82f6, 0x7, 0x4, 0x9, 0xfffff429, 0x9, 0x2, 0x5, 0x532c, 0x8001, 0x1, 0x6, 0x5, 0x401, 0x20, 0x7, 0x0, 0x6, 0x7, 0x3, 0xfffffe01, 0xffffffff, 0x1, 0x365, 0x9, 0xb76b, 0x1, 0xffff, 0x74d, 0xd6, 0x80000001, 0x40, 0x1f, 0x8000, 0x4, 0x100, 0x2, 0x8, 0x3, 0x100, 0x8, 0x3, 0x1000, 0x1, 0x1, 0x3ff, 0xb9, 0xd6f1, 0x10001, 0x9, 0x1, 0x9, 0x8fd9, 0x9, 0xfff, 0xfff, 0xe324, 0x7ff, 0x81, 0x40, 0x6, 0xa0000000, 0x5, 0x3ff, 0x9, 0x0, 0x0, 0x9, 0x1000, 0x7fff, 0x8, 0x9, 0x8, 0xff, 0x3ff, 0xe39, 0x4, 0xfff, 0x5, 0x3, 0x5, 0x700, 0x4, 0x2, 0xfffffff9, 0x7, 0xff, 0x5, 0x2, 0x4, 0xfff, 0x61d, 0xfffff000, 0x4, 0x3, 0x1, 0x9, 0x4, 0x9, 0xb8db, 0x400, 0x6, 0x5, 0x7fffffff, 0x8, 0x2, 0x2, 0x0, 0x7f, 0x7fff, 0x0, 0x4, 0x5, 0x100, 0x2, 0xffffffff, 0x2, 0x200, 0x0, 0x8, 0x3ff, 0x832d, 0x9, 0x2, 0xe92, 0x8, 0x400, 0x10001, 0x0, 0x8, 0x5, 0x3, 0x6, 0x400, 0x4, 0x1, 0x4, 0x20, 0x800, 0xfe8, 0x6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x10001, 0xc3d7, 0x1, 0x6, 0x5df3510, 0x3, 0x8, 0xea9, 0x3, 0x99, 0x3, 0x40, 0x200, 0x2649, 0x7fffffff, 0x101, 0x1, 0x6, 0x0, 0xe2f, 0x6, 0xfffffff9, 0x0, 0xfffffffd, 0x8, 0x6, 0x1, 0x7f, 0x7, 0x3, 0xc8ca, 0x9, 0x3, 0x3, 0x9, 0x803, 0x1ff, 0x8, 0x9, 0x1000, 0x100, 0x0, 0x800, 0x3ff, 0x7, 0x1, 0xfffffffc, 0x5, 0x64, 0xa2e, 0x20, 0x3, 0x9, 0x8001, 0x75fe4475, 0x0, 0x0, 0x3, 0x0, 0x9, 0x6334, 0x22, 0x7fffffff, 0x7, 0x4, 0xe490, 0x80000001, 0x101, 0x9, 0x7fff, 0x7, 0x9, 0x800, 0x68d, 0x2, 0x3, 0x4, 0x887f, 0x4, 0x5, 0x9, 0x2, 0x3, 0x20, 0x20000, 0x6, 0x1ff, 0x286d, 0x0, 0x1, 0x7, 0x8, 0x8, 0x1ff, 0x4, 0x800, 0xfb7, 0x1, 0xae6, 0xff, 0x9, 0x0, 0x1, 0x2, 0x40, 0x8001, 0x1ff, 0x9, 0x7ff, 0x100000, 0x5, 0x7, 0x1ff, 0x304, 0x5, 0x81, 0x9b22, 0x4, 0x3, 0x7, 0x71c, 0x0, 0x7, 0x1, 0x8, 0x2, 0xfffffffb, 0x2037bf86, 0x47f5, 0x4, 0x7fffffff, 0x40, 0x9, 0x27c1383f, 0x7, 0x8f9, 0x7, 0x10000, 0x9, 0x5, 0x40, 0x10000, 0x0, 0x6, 0x40, 0xa03, 0x40, 0x200, 0x6, 0xfffffff7, 0x731, 0x80000000, 0x1, 0x3, 0x800, 0x7f, 0x0, 0x9, 0x1, 0x136, 0x10001, 0x2, 0x5, 0x9, 0x8000, 0x4, 0xffffff01, 0x199, 0x101, 0x6, 0x3, 0x6, 0xa80000, 0xfb4491d, 0xeef, 0x11, 0x3, 0x0, 0x3f, 0x0, 0x7, 0x483, 0x2, 0x3, 0x87, 0x80000001, 0x5, 0x3f, 0xfff, 0x5, 0x10000, 0x2, 0x20, 0xfffffffb, 0x1, 0x4, 0xfff, 0x0, 0x101, 0x8, 0x5, 0x3, 0xff, 0xffffff81, 0x7fff, 0x0, 0x3380121c, 0x5, 0x7fffffff, 0x2, 0x6, 0x1ff, 0x7fe0000, 0x9, 0xc3b1, 0x2, 0x1f, 0x2, 0x0, 0x6, 0x3, 0xff, 0x2b24693b, 0x46f, 0x4, 0x1, 0x6, 0x7, 0x3, 0x1, 0x800, 0x401, 0x6, 0x7, 0x7, 0x80, 0x0, 0x4, 0x101, 0x4, 0x8, 0x100, 0xffffffe1, 0x9, 0x10001, 0x7, 0x401, 0xffff, 0x2, 0x8, 0x7fffffff, 0x8, 0x400, 0x31, 0x9, 0x4, 0xffffffff, 0x40000000, 0x1, 0x9, 0xdbb, 0x6, 0x7, 0x2, 0xffffffff, 0x2, 0x0, 0x10000, 0x0, 0xfff, 0x7, 0x1, 0x5, 0x4, 0x4, 0x6926, 0x6, 0x5, 0x7419, 0x0, 0x3ff, 0x3ff, 0xffffffff, 0x8, 0x2f33, 0x5, 0x5, 0x7fff, 0x0, 0x7c, 0x100, 0x8000, 0x7, 0x0, 0x9, 0xfffffff7, 0x2, 0xb0cc, 0x0, 0x701, 0x7fff, 0x20, 0x101, 0x3831, 0x9, 0x0, 0x3, 0x7fffffff, 0xd1a, 0x0, 0x9, 0x9, 0x7fffffff, 0x9, 0x8000, 0x0, 0x7ff, 0x9, 0x3a, 0x8, 0x20, 0x81, 0x6, 0x1ff, 0x400, 0x3f, 0x7, 0x0, 0x9, 0x8, 0xfffffff9, 0x2ecb, 0x192, 0x1, 0x8001, 0x5, 0x94f, 0x5, 0x0, 0x3f, 0x618, 0x5, 0x4, 0x9, 0x800, 0x5, 0x10001, 0x8, 0x6, 0xf034, 0x9, 0x6, 0xfff, 0x3, 0xffffff5f, 0x9, 0x100, 0x998b, 0x9, 0x2, 0x4, 0x81, 0x4, 0x54762a6d, 0xfce, 0x20, 0x0, 0xfffffff7, 0xfe85, 0xfffffbff, 0x4, 0x200, 0x80000000, 0x5, 0x9, 0xef, 0x0, 0x7, 0x8, 0x9, 0x3, 0x81, 0x4, 0x7, 0x3, 0x8, 0x100, 0x7ff, 0x0, 0x100, 0x8, 0x1, 0x128, 0xe1d, 0x339, 0x10000, 0x1, 0x40, 0x1, 0x10000, 0x6c686ce4, 0x3, 0x1000, 0x4, 0x7, 0x6, 0x401, 0x4662, 0x0, 0xfff, 0x790, 0x401, 0x2, 0x2, 0x4, 0x3, 0x9, 0x4, 0x569, 0x32b, 0x6, 0x8b, 0x0, 0x20, 0x5, 0x0, 0x8caa, 0x81, 0x40, 0x81, 0x8, 0x0, 0x3ff, 0x9, 0x3, 0x8000, 0x7ff, 0x6, 0x6, 0xb57, 0x9, 0xc6a0, 0x10000, 0x1000, 0x6, 0x1, 0xffff, 0x3, 0x3, 0xfffffff8, 0x4, 0x66, 0x8, 0x7fffffff, 0x4, 0x4, 0x1, 0x9, 0x4, 0x1ff, 0x0, 0x6, 0xffffffff, 0x0, 0x5, 0x6, 0x3, 0xc5e2, 0x8, 0x400, 0x7fff, 0x3, 0xfffffffa, 0x4, 0x10000, 0x6, 0x2, 0x0, 0x6, 0x8000, 0x800, 0x10000, 0x0, 0x80000000, 0x4, 0xff, 0x800, 0xfffffffb, 0xe5, 0xfffffffc, 0x81, 0x3, 0x34f, 0xffffff70, 0x7f, 0x0, 0x7, 0x0, 0x40, 0x8000, 0x9, 0x9, 0x20, 0x5, 0x7, 0xffffffff, 0x7ff, 0x59e, 0xffffffaa, 0xe5, 0xffffff75, 0xff, 0x5, 0x5, 0x1, 0x6, 0x0, 0x1, 0x8001, 0x2, 0x0, 0x7, 0x1, 0x7fffffff, 0xff, 0x0, 0xae0, 0xa8, 0x6e5b, 0x7ff, 0xffffffff, 0xc8, 0x4, 0x5, 0x7, 0xffffffff, 0x7, 0x200, 0x6a1b, 0x81c, 0x1a, 0x7, 0x7, 0x5, 0x8, 0x6, 0x10000, 0x8, 0x101, 0x3, 0x7fffffff, 0x6, 0x1, 0x1, 0x4, 0x401, 0x200, 0x400, 0x401, 0x10000, 0x8, 0x4, 0x1dfb, 0x80, 0x1d88, 0x6, 0x1, 0x1, 0x1, 0xfffffe00, 0x0, 0x3, 0x1, 0x0, 0x0, 0x2, 0x6, 0x5f93, 0x800, 0x7, 0x2, 0x1b, 0x4, 0x7f, 0x2, 0x6, 0x78cc, 0xc4f, 0x0, 0x3, 0x4e02, 0x2, 0xe5, 0x29, 0x2, 0x5, 0xa09, 0x1ff, 0x8, 0x9, 0x4, 0x4, 0x5, 0x0, 0xa62, 0xff, 0x87, 0x9, 0x1ac0, 0x3ff, 0x89, 0x6, 0x4, 0xf0000000, 0xfffffff9, 0xc0000000, 0x200, 0x80000001, 0x0, 0x1, 0x7, 0xdb, 0x0, 0xd0, 0x8, 0x5, 0x1, 0x5, 0x705d, 0x5, 0x5, 0x7ff, 0x9, 0x9, 0x8, 0x1f, 0x7, 0x5, 0x81, 0x2, 0xfffffffa, 0x3f, 0x1, 0x8, 0x0, 0x8, 0xffff, 0xed55, 0xeb3b, 0x2, 0x7, 0x0, 0x81, 0x80000001, 0x400, 0x5, 0x9, 0x81, 0x6f98917c, 0x4, 0x3f, 0xfffffffb, 0x84, 0x10000, 0x10000, 0x8001, 0xe8, 0x9, 0x8, 0x80, 0x0, 0x9, 0xf8000000, 0x0, 0xffff, 0x4, 0x7, 0x1, 0xfffffffe, 0xaff, 0x8, 0x101, 0xa56, 0xc34, 0x6, 0x8233, 0x100, 0xfffffffb, 0x6, 0x8, 0x8, 0x1, 0x6, 0x2, 0xe76, 0x0, 0x8, 0x101, 0x8, 0xac2f, 0x99b, 0xa0f, 0x1, 0x10000, 0x3, 0x5, 0x8, 0x3591, 0x3ff, 0x5, 0x1, 0x6, 0x0, 0x6, 0xf0, 0x3f, 0xff, 0x7, 0x5, 0x1, 0xbe7, 0x1, 0x1, 0x1, 0x6, 0x7e, 0x15c2dcfa, 0x2, 0xb5f, 0x6, 0x6, 0x1, 0xdc1, 0x101, 0x800, 0x3, 0x8, 0xe7, 0x10000, 0x3, 0x101, 0x2, 0x3, 0x0, 0x9aa, 0x4f, 0x3f, 0x7, 0xd0, 0x9, 0x1, 0x1, 0x7fffffff, 0x800, 0xff, 0x3, 0x8000, 0x5, 0x1, 0xffffffe8, 0x800, 0x7ff, 0x9, 0xfffff801, 0x9]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r6, 0x0, 0x0, 0x0) write$FUSE_DIRENT(r6, &(0x7f0000001440)=ANY=[@ANYBLOB="f0000000feffffff06000000000000000500000000000000f9ffffffffffffff08000000060000006b030072696e6700020000000000000000000000010000000200000002000000282a0000000000000300000000000000018000000000000008000000770000006b657972696e67000600320e78556f6c4dc7000000000000050000000600000075736572000000000500000000000000110800000000000001000000a63900005d00000000000000000000000000000001000000000000000500000000000100757365720000000001000000970300000000000000000000050000003f0000007573657200000000"], 0xf0) r7 = dup2(r5, r5) accept4(r7, 0x0, 0x0, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000001540)) write(r0, &(0x7f0000001380)="fc2bdccaf7abc9b2cf324fbb4a9247596995daf5f512eccd6f451a641f7381c64d72067fccb8e5718caf73c236f26f97b61754f47740e3b9e466c098e8308fb14c30bf3d4f855c0477fb0431ce8c37c1f0deb63518f7799a8db8494e6d2268f2f2c8d037eaea7eee94d1f471c798723d8c565baa6f5eb8bfc518d3fa9db2ec8c8be0210ab40b37676f7cd2cb9cef47e74b4466606c57da5a4fb58b8ca7a0b0c3771d2378f554", 0xa6) dup2(r1, r1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000001340)="885d17c263e00e693a7a7dacb4d90dfc", 0x10) 01:42:02 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') clone(0xa040000, &(0x7f0000000380)="6e2701d182d712fe9a540f174953658c1f69290ad14b8bc1", &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="82bb224e6e536da16af0ceb4f9f6f1f4dd877db21e72eb47b53ce4f2f1f7a5d5b2a6e8b0585d250a08574f6953f31c0915d9e76378403465e3ada4eb51f5f0ebc0a74b3a0d45a70d9f5dfcff28aeabfe89dc8c6fbb01a0e319f70f22997365bb12e2700ab8b3078825b252b0d3912bfebe91c991bd130b9f39f1f2b913833b42a1ea578cd0c370446a0b7835cd2bbc3f012af3af01c8aa6758107ed7d82e9657dbc43226646b4fabe745829fd4b81a9f0b973981fd4532195251ef23a973bda8d8ca2faea511b66ea233816d358e3f38e6155a42d19618f9f147772f7942c712ae6682249a13ae4cc8f8f733ecffec72ce43f8f44b") sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r4, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r4, 0x200, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x4850) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) accept4(r6, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:02 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) r4 = dup2(r1, r1) accept4(r4, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_GET(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x3f8, 0x400, 0x70bd27, 0x25dfdbfe}, 0x10}, 0x1, 0x0, 0x0, 0x44000}, 0x4050003) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000340)) r6 = dup2(r5, r5) accept4(r6, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(r6, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x95) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000240)=""/216) 01:42:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) 01:42:02 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:42:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:42:02 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000280)={{0x5, 0xff}, 'port1\x00', 0x80, 0x11002, 0x8, 0x8a2, 0xfffffff8, 0xffffffff, 0x4, 0x0, 0x4, 0xe3}) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r3 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r3, &(0x7f0000001000/0x1000)=nil, 0x6000) shmctl$IPC_STAT(r3, 0x2, &(0x7f00000001c0)=""/143) 01:42:02 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0xfffffffffffffffd}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) connect$nfc_llcp(r1, &(0x7f00000001c0)={0x27, 0x0, 0x2, 0x7, 0x2f, 0x96, "2437770da47aaef9e79db1c1bb736495fe1c7361f2ee05c42ae0d9233e0a241ed7db1bd5c2b0211b179e0531384680ca29e372b27874ebe66c5f5d3cfd208e", 0xe}, 0x60) 01:42:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:42:02 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB="77f95b327b94f431040147000000000000000008000a0010000000"], 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0xc) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newlink={0x30, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x5, 0xa, 0x10}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb9d}]}, 0x30}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x150, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [{{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000014}, 0x22000040) [ 306.512253] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:42:03 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) prctl$PR_SET_PDEATHSIG(0x1, 0x1d) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x95) 01:42:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000000)=0x100000000) 01:42:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x18) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, &(0x7f0000000000)) [ 306.680259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:42:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x1, 0x0, 0x4, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 306.830501] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready 01:42:03 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) sync() getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 306.883328] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.004049] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 01:42:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = dup2(r2, r0) accept4(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x411c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0x0, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x8002) dup2(r4, r4) [ 307.081875] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.128348] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:42:03 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:42:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000280)="e3fcdaa3ecff838226c81ec3f5af93da011daca753554141d6d2062fada57eb9482506b08522cba9770c218590698065235268c54e07e7bfdb44d045464c082113bca046132a011a857c2c507124a271750439d90df403677f17b2b2263e150b4a0fd1346da864adf1d0cd5592c15bcf2969846bfe8a53a53bad742a10dcec54678db24cc7bf7cb972b3d1b3f168996c38f679bbacb03597e147f0f8dcf6d8", 0x9f) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:03 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x7, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:03 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:42:03 executing program 5: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x86}) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x234cab85760d477d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r4, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44004}, 0x20000000) dup2(r0, r0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) accept4(r6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0x1ceda472) 01:42:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:03 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x3, 0xffffffff, 0x4, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x1e}, 0x60) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x14100, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x93, 0x3, 0x2, "7884f38b79e0454921891defe2a29604", "9d2e07672166c250213ab40237c71d9949b3bd348efbcf0cc700d93fa70bcb59e568e42ef4717c1552decbbceeca13538cd3020984eab3528064ba1550cf19e9e09cd244805910a1a29297c99aebecc81c125751beaa13445f14274a959a659221e63fa2b8d6baa3b5bb002e61072193c3bfa6babc772a868ee912401ba0"}, 0x93, 0x2) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) accept4(r5, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000400)={0xfffffff, 0x0, 0x1f, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x9e0905, 0x5, [], @p_u8=&(0x7f0000000380)=0x1}}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) accept4(r10, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r5, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="60000000071408032abd7000fedbdf2508004400", @ANYRES32=r6, @ANYBLOB="080001000000000008004400", @ANYRES32=r8, @ANYBLOB='\b\x00D\x00', @ANYRES32=r3, @ANYBLOB='\b\x00D\x00', @ANYRES32=r10, @ANYBLOB="08000100000200000916f92f3d797a310000020073797a3100000000"], 0x60}, 0x1, 0x0, 0x0, 0x40800}, 0x20008001) accept4$nfc_llcp(r3, &(0x7f00000001c0), &(0x7f0000000000)=0x60, 0x80800) 01:42:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x3, 'nq\x00', 0x0, 0xff, 0x2e}, 0x2c) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000000080)="081e1a45044a2dae00d5c83cc0a5749dccafef4f5801c6", 0x17, r2}, 0x68) r3 = dup2(r0, r0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x2000, &(0x7f0000000000), 0x4, r3, 0x8}) 01:42:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000001c0)={0x5, 0x1, 0x5, {0x6, 0xd4c}, 0x4, 0x8}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r4, 0x5, 0x77e}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={r4, 0x58, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x2, @remote, 0x2}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x8a5f, @rand_addr="a0ae0af7799d7155afa952df3c47450c", 0x7}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000002c0)={r5, 0xc1, "b453bd10b4c3dcbabcb0d14590d5383ea8cfbbfe7677f345a4b2a245534263548bf5b7d9814cea8f6561b7f6f44676b69e5cc1cc30d8b044f3bf0beac8cfe97f3d250b683076b648100aed696d5d862e09151b835b44b34458a265d10fb77e9a378596bd08c901456a008f7c442d788ef8e7d00e073846d6be5eef92d6103239635bd304bc9046816578c8322401d4bf16d894aad214e82171288c2aaac501bcb4e3bb3f10e0d9dc530b1403ae9fcbc04839ed02472d1429e5c92a008c4c29bee6"}, &(0x7f00000003c0)=0xc9) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 307.713342] IPVS: set_ctl: invalid protocol: 2 172.30.0.1:20004 01:42:04 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0xffffffff, 0x0, 0x2, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x4000000000000000}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:04 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="a220b301182a78647f9e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r4, 0x5, 0x77e}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}}}, 0x84) r5 = dup2(r3, r3) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) accept4(r7, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) accept4(r9, 0x0, 0x0, 0x0) ioctl$KVM_GET_REGS(r9, 0x8090ae81, &(0x7f0000000000)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x20000, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0xfffffffd, 0x0, 0x4, 0x55, 0xf4, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f34bd09c6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x8}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 307.805585] IPVS: set_ctl: invalid protocol: 2 172.30.0.1:20004 01:42:04 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:42:04 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f00000001c0)={0x27, 0x1, 0x2, 0x3, 0x4, 0x80, "e2305a2102af1bd2398d577aa0b5091ceb9aa1e25c73f2ad96d40f99cf072b548ed40ee1c88723425eea8af2447a4b4f07dbc013d2a21ee2d5398156f8df27", 0x1f}, 0x60) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 01:42:04 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000340)=""/251) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r1, 0x8004745a, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r4, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:04 executing program 1: socket$bt_bnep(0x1f, 0x3, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="0696a13e62ee0800"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa8, 0x0, 0x400, 0x7fffffff, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4800}, 0x80) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r8, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:04 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6b}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 01:42:04 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 01:42:04 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000016c0)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'veth1\x00'}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="02c78bfcf4ad0da5f141", 0xa}, {&(0x7f0000000100)="a035ab77b758cff5f636d27e53a6c634a36578f2a6cd2e59d23d1208b139f415de4736de7e07d227300be094d982f0e16baa2ea5f445ce6b17ff3f9a9e383ae99741e743faecf2109269c467900b3a132a336f1d4b603e627437ded52a0d11f9da6c48c02308c0b5b598101efaa1f4c2e619725942a781aea71e5f6ddac590", 0x7f}, {&(0x7f0000000180)="095d9a3c321bdf215cd03fb0261c699494cbc3b446ab1e717b93edde7cab7712a1832e", 0x23}], 0x3}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000200)="14190498b774b9165fdd5e6fb76330dc984c06157dc480631b080912fee98d6b903e34684703fb3d918a0e53a0a65f8d05ba2d9b5edac7f5c14cbb6b228cebaeed82011819958c116aaaec0469abc4f3752c92bf2e9013eb14367aaa7fb892e5ac472db94a61dd5549d9964f295d3a6eb8e091f22a9eeb13a10d4300420be509e75290a42bc31f020b1f818610363a20b4b46f2ecd44f604142ff652eaf64ab7e3376b82", 0xa4}, {&(0x7f00000002c0)="78d33ac5388e499a3c1c4bab0d4e81644426c858508a073f4984de1e39ac662351ecbae84f4066e56fa6ec80b08c712d779f04193c9cb862ee", 0x39}, {&(0x7f0000000300)="5a89e89ac0622c909a0f432921adcfd519a49ebc", 0x14}, {&(0x7f0000000340)="8a3c918a0e14d34d9109d3f48814304af98dbb09fe259c2a8f8cddc517c1ac6e468173c525deeaaf73ebf3603ed9bbad06f877a6dd6b54c7bb74db7c123654cb226e98c47582a66758b988255a1d86810556d18172b7d345d931fb35afcfb9ef6c36026059850c2ee4a4bedb94b653e932877a586b9e33e6442aaa32dc0a28347098b465c2db6926a321fc1aca927acc759806c7db0e5d8b263cec35979cf7a641814317f34de1038f2efbd747be901024a45f8fe88c61e5b70bb80682f0d1a32fbc6f61c8ede3e37f4e72c7730a1254222a8e9d10f18379f4fc81e245a259bfe2195a21fabef296ceeb5abb1622bc6d6f313cdb520027b94fab9c712c94ac553d2203d3abb92de8e2004c14bb0802438bff736f603821e5476b751bb5ac1cf100af26cb28f9c790ed76a5501e5a682e1ced9fd33300a47b5b9c0ffdbed915edc9e619d4771c1b7ae425097048d5ea9b7641e0145862602212cfcc29a888d0aa1b420f0c2587d1d7dd91a5b44c0fad175f249a333cf2d2134361683f3eb0bf5dfc317108c3fbdc684e8b2ea5706e943788103e13f2c79596c202fcc40f8bde36379725f276c9905ea440d279460246e4abaa2c070a697973c2bdbf0fc25cf40abba35cf27595d48e9e016c955ccbca68f35819a9cf81ce74d5aaed5eda14175554653574a7f743131e1fbfa0e550c2db46f2509541af7262c59b3051c02a52b3c0592786933538933caab6d5eaffce728dcb6b9e0fc804d8f53181b058e1d15a941507b3b9e5173f1ff3d1996da266054041160b3acee648407ae7d3c8be5e826ab8a501c2b167b9d5e584a9bd2006a588d82943f624ecf19488c3c5124dfd75d708cbef282cb0f12be5c4553ed9d3ca38d74c0d32c2b16164bb56bd76f97df499d3eac01226a245fe37c2a618fa5dc55573d74f7317c398dc2a0840dbc539b6a621d5b496982eee504a2756e1950ce48d081898aa490e698f9f76824900f2b31bae0a868d17975d17819854c51645279236fbc790a97b18b9493449a085003a00a7bddc8439a87296d2c4b7f055e08cee5b2d1082048369500b55563cddf7035c8a0a43e222b20290c173780f503b76571fe91012f51aef9ff5b038c6bba3fd2efc2d348bf2ab842767f8f5ba6a36f38422b317a43c5e0b3ca0d6173bc762481f9b6211c92d65b5339b35fef5852cceb3a694f802e96bb7647257b03d697543c88cabd4fc230ccff2e09c7fcd159088754b782c274a11f75da1017a015bcad37a5ea27407fa529ed70a0c7417df279ae138a61dc0b6a2fee10d34817f2ee826ac6f474e6b8f92a7bde59b5016c660b0f887352e17f6bb41be1c74cfdfb14028279c143e1f7b21ecfb3554c291f61851d7b5e147795f2adbbf80c0d70484734158033ebec36d11caa4e8eea4b734bc894b3fbbb0a31acf6a749296d342ce8b1823144da3d9136227aa22849b5983c1a2ad899214ac5b9575bf4fd035d4035af619b4125ea5e684b9f10c8b0c049123965648a6fdb55a67812e14c6d30ad2bf8a59ba965a0ee8507d2bfb41bb67fea2a83b6f30a3c03c8f2b5164ecf5294738ec28db2d282e3b7da7611b4741b00cdb030e332aba9c01fc01007391f5609f6f249e7cff31113f8930eb2f3b6f1c68600a14906add43ed429319bfddd43376619253873a68cf276f77e366b6f1a185d470fed5b23e735881263080abae9e133b38b8c4765d5ac7e8e6278271b3a9b37c780073a94600d1dd85a751f2cabb0feab124c175f46e1ba429128226d9d1624ac8b53052b2d68706eef5ac28ca6af1eb63aa21f35148d2081fb59be977694fb218203cacf7ede87df2c720a4cd9c4b36dc51b80f1f2c43b9adf658a3954c1a2aec2c157ca20721ff3d0225552b9105cb243d14242a365dccfd53f3cbb628eb5eaee686cb195e9152a08880527e985f01fe3246b213c6733f1fecc4ddfb4564be900b11eb401d492a1c9c12540efd530a0aff3c67b6ad48852369f9684c5f9792f4475194a46e6f4bc5d1c14677367eb17fa677a1330aa8a2762e4ebdd3595f451438e77f3d523adfd4ea3b16f45b17c89cfcaaaaae617f277306cd0079c32e9cb08431f09ea86bbf468828fd730e7387f6d7a2e7b1405370b490b3c60aa9e2a9cceacadf36ab101986364603a607b988f638fd7fbe41682ec3d490fd3e90caa1e3eadf4f0b480314c63c2a6bc929aa78d9b4347bcc730ed478281ce236c3b49d0d9233ff887e561e792db630a81abf5b83f06bd43f1019eca325f1c90d604e8f1763f8c4c84505c74090eac70e85b40382c2332aa52cc1b9fcc30c1cab015a01af87c55b5e6f5ce8ff6fbcfab1ffa05bd7441d709127a2031b28271e589f21e96052a6391d1014cab4382fcd731e1f21ecafddaca38cbeec77c1127dae75d827ecefd61a627099d4f3da1b44e71b924b6def6610ae78cfe140ef327cc600371ad7d0276547b05e8128e798c2601833533b2d836301de329caa75c4981adb6f7e9c86417f2b9e82e789746e87f9810b74fd532433ae5e1a88fdeced38a52cdc2a87ccea3bf216c38e5f447f3f9b52cc035aa7613da9d230ea3b49aedd147ca622784d5e7b7b9d50947bc91be69e46ae66c1cf08276da4227f31fb548f010a658810b3431dabc71607e1504ebb33fe4bb2393857490d9a4e257cdc7a62315e38cd23bf6f2b178da9b4811d68d9b8f73737536797e487a22809df57135246cb298d88edc1c078b326df06407e53b05e6b45277476d1707adc121da803e6f55e7dce08727af70a34de5f74f71390150d77d65a33a1e9e0d6b0b9c0b8b7168a4bd922577fdba62ef7a3ec7e52434079190a411a1438de12903681ea2250e422f8ab289a8dc227d17129f76e6cbc3bce998cef2413287589d441f816d73241e158c61fade4d36185e83def723802e293bcf578273277989d723e36952c44f902caef7d878b9800e615927673644721eb88039cfa1b3510bccf0e05242f8f259081f07a508cae3ed27dbda8b677fefb97bb935cc00e33015f13f6dadc724e8d4cfea02f9c1987629111ae1561a648438cdbd61182583a3b9e266122dc9d009f9d6d9445c986662062ddc1a1379587bb6d0627ac7ef3c101d1919fca05f70a8cb3ffed82a91f393e1675421da20870126baa6100903b9d1f23cceedb228113bf926f0f265e1f8e00583cbfaf287db269152aa7b16775f06ccdd0fabf15a6719ce09b036b93c14d55ee275aeab91aefc303411a97d7783965b4905ea0b981e96ab1a7c079defb2e8be623a835d3311c195d73a3340f14f581da55ca7ddea4b5c9e2cad7cd494f97be48fbf3661e2defa511361d2aab0bee99de18b23dec38fc61fd5b069f233b9a60ae3fb6977992b788a69bf6edce74bf5c9ced05bb94a4b0a32873e61b28ab49251822a2551e5cb1e9e01902fad7fe573135c2fcea5e0f845cc032fe4f5fe1d4b6d9eebaddebf7849ee54cd35614d1add3c4855df29d8b2589c6d38f3860c1116cc8e899801b54b33e8bfeb127bb006946d9649bbffa1d6aa170a37785bfff66b4adcd806ff98b5accb6c9a6628df50315a381469e063bd0f9343fb82f9e2936681ff3b0000093f922fb4be02adf0a92bdd0cb3a7893bd00e5218110220a516f449993efd398cc12ff77287e1bac80e40e6296dc68ed8b48a6653696fab4eaba23797d4249d022e52fe3ed0cf2e1812daa4f7e7dde886e12119dbd5eb8b86d32bf0b071020a9a873cbfa8a4a2bb34cb02434f038cc6fabd498e06cbba4d1a2d64545dadc77f4978643601dec0d4da043e697565937826355b4b4cf9689856ffe3d46c839704ea63170e5c3cef86a94f19085e8f4df0d7b1d151fd5c623e3c3107f50822d136a9c87bc45592f504693c37080bec275f269e1003d2b2d4e404263fb588779fd654260f67d47b5fadefa3b05db0fef5d0cf92af8394b0f70e8f31566f264237d348ef73dff5cec3623602a07f9bebeb6f80a20ac21e8ce894a1948a83312e9dd8003cf6b8f8381a05da7719211886e1254ac8ca46e864fdc3a3b803d4b214505e6a0f45dd00ce8fe70a45787f3733c57ef42bfc5cae6589fb32fd71bd2a96937f878321653b7543630f1d2e65069a8c9a292122573ba032926e1d79648dc250bfe8bc5310c84a1cbb8c724b09b1057bb1ca960680e38eb355ce45e8ce28abd7765710867ead2fa41947409dc55f80526a84b072ecbeb63f23305f49fcf3b7f6d72c503c3b116c29598a320ad6d563ec2b71a3faf302c7558fb8fb9db922214e0d1a453c2193f26054c987399be5472d80cea9f21287b9714dbb2b015f496eddb5491980f440ca1244295c7daeb4f57c0095918bd118f944cf734cdf2ef933fd90aab49ababd210898ab35f210dcfd1e3faeaa4400f070941a0c45c1e6091f7689eaf78436e15e8dcd23e5024be92c04c41b699299d893c8627a60d777ba4733cebe864ba10ab1138a945eda7e70c22fdf4f95d549763d95e879f366c7a3f3c4096b4918a4ef1d5b0a90bef392c2445139746312a68a27f55b572ea9d2edd5928dd01d944561a2acdb7898fae0b5f6946e67883a624498ab2aec73414e36519aece1b1601b81617163ee42928900708ef19475ee4306cba94376ee8658749cd325a3d5ea0cc1c39c2f83f765132eb5a964327580791afc9ab744ad5ba62f7c4c07e3e5a84e5f77401a8cc4335fde875fa5672a6b8e50b3085e75215185c1963c15c90165e1741dfdae0baa44db1b1083243ecab86d6d82051cbeeafb7a987cc37255be12287c401e73bdcc9372e50ef0461c8a7b28e7d86d1d0e8a44388e210f4db38f4998589bf5fe751ad06353a5a6c470b9585a3de345b51f2ee21b9d0e9a200c465ecd819043706f93247f4e95290ec225800119dce10ec2a483b5b722a2bb48ba4023750a0eff90dfade106a34486a9cc6a42aaebadefc8ea56157759661be188ed75d797fbba480ae847d8c2fbb41e1418abcbc403ef7157a7205b613067bde786a68d137725b5b1f8375df04e9dcbba66cd8b85296a757cb58dcef63c0084c8f43d98cf05e207d272bb3671e6c0b866d257048e9a7069d6c13717d56e8c0593557cea7a0c8280800826e9adc1bdc9c3f478a8d99db6a99963770c592dad796aec4c6fcde6ce93f886d0c1c5fd921c47c099d1ed8dc9aecf1bdcd1b2b4495f9d8ecbe30a2c86697c28f93e0a3194ef3f6052919d5b694b4439d997514651790b64058b367bf0eb114fcf18bb4e48da50574f4e15ba4fb621893d9ec51f03f6566c716f97aa14e3c4e07ce1bbe6be14eb5418c73d7c7950684758284a71f31cf56d64f3be66424ea358d6d7a728b5b1b6d263b37d7075adaec28c4baccc570d36c8f7b926de949e74fa7974acaaa4cad09e10de727ede446f84e61ce07e2ebb5fffc87028509203606d7b8453649388cf2b38d643e9f2654920b91cc16ec882288253c875f288b30c6fc1b796c6f2f1e3e66c3883cd837106d87cc3ccd36583a3c0c64c44f921ae0ebc923cb5bd6012f9e407390a852b7bffaea65d0dcde177b496101112081a8dd21efa6431682b63bb2bdf8eeb68a1b7cb01fa9f6a2ffaa65520d4609f4b6713801f44ea2a85751c3178d19780433adbd69be83bdc2da3f6fc78c38f5c89781c59946e3c8f0b2b9e717f5459cca4a89f380d7e9de1099a3d5e83bca4bd3be18420dbaafddf0ee2bc654fab584963856130bef5d571d724fc00845403f6edd008d22e111164bb8e8c9d37d2c4aa359149123aa19c1757e36f1b04032add721fa", 0x1000}, {&(0x7f0000001340)}], 0x5, &(0x7f0000001400)=[{0xa8, 0x119, 0xd1, "5d4c4fa6f462c763502c0d1fe21fd4d81097c08857cec9ac44e27cc5573e06a2cbb22e80e84ea788a738fbfb98335794e366d126a9f1ffa715c4b65bf7eae639c7b9868b6422907378cc64eec8d0dfeaad51833de86484a1b9aaebb9271e14f0926cfc2bd6dcec93806599b7de921bff1fba85117e9ce9acdc9be0e45e50087072bae17c7fee0087de8af7e5ed73362b75dae297e49fbb79"}, {0x20, 0x119, 0x8000, "86ac91d4d626e76431e24c8313"}], 0xc8}}, {{&(0x7f0000001500)=@sco, 0x80, &(0x7f0000001680)=[{&(0x7f0000001580)="0167735cdfa72fc343087fe206adad1d43a5e96b0ffc7a123baa185434fc269be46a401920fbcd63078a1e4e90e977a6ebf2966399f1c6d72c57cdeb323cb30a756c287e54a78d60b54842d688a96592a5056ccd5305d8beda010fcfee9f8704147abd0cfd9cca6385f82a3a5828d74f660e3f8dad39157dd9cc955889968e5fe9e0de2ca5f6b26eb3115ff1fc2e1849c07b2ef0bdf20cefd0c4f0144401dc0b", 0xa0}, {&(0x7f0000001640)="62ea7b7a686fc50becaade4009134558e5110b0bd96c5af51a525709a2", 0x1d}], 0x2}}], 0x3, 0x40) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) dup2(r0, r0) [ 308.399716] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:42:04 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0xff, 0x9}, 0xc) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x1f, 0x20000800, 0x400, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x7}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 308.507807] IPv6: ADDRCONF(NETDEV_UP): veth13: link is not ready 01:42:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) [ 308.576815] team0: Port device veth13 added 01:42:05 executing program 2: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 308.608364] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:42:05 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0x1) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x400) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000000)) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x101000, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x1c, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) 01:42:05 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:05 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) [ 308.797678] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:42:05 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) shutdown(r0, 0x0) 01:42:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x2, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000000c0)=0x3) 01:42:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x10400, 0x0) 01:42:05 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101800, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x5, 0x77e}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8200, 0x6, 0x101, r3}, 0x10) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:05 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x2, &(0x7f0000000140)=[{&(0x7f0000000080)="43908653648528ffa3f9dc4e4da36185e8cb4acd6447042c1a7ce548f84f7e4e411b95d25ef7230f35c998eb4a05deb9d2c4ce2a23efe763d49e7b2d1184a02474bdbbb6c7d10bba56bc9365a54f4795e81139ee7c01699f8a91a550abb40648891ff4b961f212d8f233", 0x6a, 0x100}, {&(0x7f0000000100)="e1ed4e913d95b2445185b1cb5de96c29d07b617e5fbb491c0204d304dda3e7419e4ea7817a6206bbc1beeaed705c977b430798e677370b", 0x37, 0x100000000}], 0x22, &(0x7f0000000180)='wlan1self\x00') dup2(r0, r0) 01:42:05 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 01:42:05 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) accept4(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:42:05 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @broadcast}, 0x30, {0x2, 0x4e22, @broadcast}, 'bridge_slave_1\x00'}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000240)=""/158, 0x9e) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) ftruncate(r1, 0x84b9) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x9, 0x4) 01:42:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) ioctl$VT_DISALLOCATE(r2, 0x5608) dup2(r1, r1) 01:42:06 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x1) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 01:42:06 executing program 2: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x1) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce2a9eb0700930100006f93bc4c83045cd5c32cfd7a4c"], 0x2b) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x123003, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x6, 0x9}, 'port0\x00', 0x8b, 0x20444, 0x3, 0x1000, 0x100, 0x0, 0x1f, 0x0, 0x1, 0xc0}) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 309.690623] ================================================================== [ 309.690752] BUG: KASAN: use-after-free in con_shutdown+0x7f/0x90 [ 309.690765] Write of size 8 at addr ffff88809ada2a88 by task syz-executor.3/10275 [ 309.690768] [ 309.690782] CPU: 0 PID: 10275 Comm: syz-executor.3 Not tainted 4.19.113-syzkaller #0 [ 309.690789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.690794] Call Trace: [ 309.690811] dump_stack+0x188/0x20d [ 309.690827] ? con_shutdown+0x7f/0x90 [ 309.690845] print_address_description.cold+0x7c/0x212 [ 309.690861] ? con_shutdown+0x7f/0x90 [ 309.690874] kasan_report.cold+0x88/0x2b9 [ 309.690888] ? set_palette+0x1b0/0x1b0 [ 309.690902] con_shutdown+0x7f/0x90 [ 309.690945] release_tty+0xda/0x4c0 [ 309.690962] tty_release_struct+0x37/0x50 [ 309.690974] tty_release+0xbc7/0xe90 [ 309.690995] ? tty_release_struct+0x50/0x50 [ 309.691010] __fput+0x2cd/0x890 [ 309.691061] task_work_run+0x13f/0x1b0 [ 309.691084] exit_to_usermode_loop+0x25a/0x2b0 [ 309.691102] do_syscall_64+0x538/0x620 [ 309.691120] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.691131] RIP: 0033:0x4163e1 [ 309.691144] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 309.691152] RSP: 002b:00007ffcba9ba470 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 309.691164] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004163e1 [ 309.691172] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 0000000000000003 [ 309.691179] RBP: 0000000000000000 R08: 0000000000770ca0 R09: 01ffffffffffffff [ 309.691187] R10: 00007ffcba9ba540 R11: 0000000000000293 R12: 000000000076bf00 [ 309.691195] R13: 0000000000770ca8 R14: 0000000000000000 R15: 000000000076bf0c [ 309.691215] [ 309.691221] Allocated by task 9435: [ 309.691234] kasan_kmalloc+0xbf/0xe0 [ 309.691245] kmem_cache_alloc_trace+0x14d/0x7a0 [ 309.691256] vc_allocate+0x1db/0x6d0 [ 309.691267] con_install+0x4f/0x400 [ 309.691277] tty_init_dev+0xee/0x450 [ 309.691288] tty_open+0x4b0/0xb00 [ 309.691298] chrdev_open+0x219/0x5c0 [ 309.691308] do_dentry_open+0x4a8/0x1160 [ 309.691321] path_openat+0x1031/0x4200 [ 309.691362] do_filp_open+0x1a1/0x280 [ 309.691372] do_sys_open+0x3c0/0x500 [ 309.691391] do_syscall_64+0xf9/0x620 [ 309.691402] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.691406] [ 309.691412] Freed by task 10281: [ 309.691423] __kasan_slab_free+0xf7/0x140 [ 309.691432] kfree+0xce/0x220 [ 309.691445] vt_disallocate_all+0x293/0x3b0 [ 309.691456] vt_ioctl+0xb79/0x2310 [ 309.691472] tty_ioctl+0x7a1/0x1420 [ 309.691483] do_vfs_ioctl+0xcda/0x12e0 [ 309.691492] ksys_ioctl+0x9b/0xc0 [ 309.691502] __x64_sys_ioctl+0x6f/0xb0 [ 309.691513] do_syscall_64+0xf9/0x620 [ 309.691524] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.691528] [ 309.691537] The buggy address belongs to the object at ffff88809ada2980 [ 309.691537] which belongs to the cache kmalloc-2048 of size 2048 [ 309.691548] The buggy address is located 264 bytes inside of [ 309.691548] 2048-byte region [ffff88809ada2980, ffff88809ada3180) [ 309.691552] The buggy address belongs to the page: [ 309.691563] page:ffffea00026b6880 count:1 mapcount:0 mapping:ffff88812c3dcc40 index:0x0 compound_mapcount: 0 [ 309.691575] flags: 0xfffe0000008100(slab|head) [ 309.691592] raw: 00fffe0000008100 ffffea00013d1608 ffffea00013c4108 ffff88812c3dcc40 [ 309.691605] raw: 0000000000000000 ffff88809ada2100 0000000100000003 0000000000000000 [ 309.691610] page dumped because: kasan: bad access detected [ 309.691614] [ 309.691618] Memory state around the buggy address: [ 309.691628] ffff88809ada2980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 309.691637] ffff88809ada2a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 309.691645] >ffff88809ada2a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 309.691649] ^ [ 309.691657] ffff88809ada2b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 309.691664] ffff88809ada2b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 309.691669] ================================================================== [ 309.691673] Disabling lock debugging due to kernel taint [ 309.691678] Kernel panic - not syncing: panic_on_warn set ... [ 309.691678] [ 309.691691] CPU: 0 PID: 10275 Comm: syz-executor.3 Tainted: G B 4.19.113-syzkaller #0 [ 309.691696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.691700] Call Trace: [ 309.691714] dump_stack+0x188/0x20d [ 309.691760] panic+0x26a/0x50e [ 309.691773] ? __warn_printk+0xf3/0xf3 [ 309.691789] ? lock_downgrade+0x740/0x740 [ 309.691804] ? print_shadow_for_address+0xb8/0x114 [ 309.691815] ? trace_hardirqs_on+0x55/0x210 [ 309.691829] ? con_shutdown+0x7f/0x90 [ 309.691841] kasan_end_report+0x43/0x49 [ 309.691853] kasan_report.cold+0xa4/0x2b9 [ 309.691864] ? set_palette+0x1b0/0x1b0 [ 309.691875] con_shutdown+0x7f/0x90 [ 309.691886] release_tty+0xda/0x4c0 [ 309.691899] tty_release_struct+0x37/0x50 [ 309.691910] tty_release+0xbc7/0xe90 [ 309.691927] ? tty_release_struct+0x50/0x50 [ 309.691938] __fput+0x2cd/0x890 [ 309.691953] task_work_run+0x13f/0x1b0 [ 309.691968] exit_to_usermode_loop+0x25a/0x2b0 [ 309.691982] do_syscall_64+0x538/0x620 [ 309.691997] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.692005] RIP: 0033:0x4163e1 [ 309.692016] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 309.692022] RSP: 002b:00007ffcba9ba470 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 309.692033] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004163e1 [ 309.692040] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 0000000000000003 [ 309.692047] RBP: 0000000000000000 R08: 0000000000770ca0 R09: 01ffffffffffffff [ 309.692054] R10: 00007ffcba9ba540 R11: 0000000000000293 R12: 000000000076bf00 [ 309.692062] R13: 0000000000770ca8 R14: 0000000000000000 R15: 000000000076bf0c [ 309.693385] Kernel Offset: disabled [ 310.289923] Rebooting in 86400 seconds..