rogram 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/236) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:18 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="15"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000500)=0xc) sendmmsg$inet6(r3, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r5}}}], 0x28}}], 0x1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r7, &(0x7f0000000140)='./file0\x00') 07:21:18 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2c, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102002700) pwritev(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)="e45c255bdab4acdd9a8c713a0726b8fbb42ca0a475837bab1b9496f262540103c8cd78f8670e8bd7e7a94557a43fcfa59ea5dd60ab76ff027f4b74b319f93f168cda1b612c8b116d653b8e9ca7467fcff9216a7fc5dc4d2700323d5a6f0c89fd4e5d3467d220a615027c5e7123611ed33de2ab95eb693a3e197d7bee6206d0ebb11b5eae82b5", 0x86}, {&(0x7f00000000c0)="adadad260d907f713c56b7e77fcf403514b820429eddf30dc400a2525d13543a3c0ff049c59778b06cf16c1763a83100e9d6ccc6a520fd801f49a0442080e4590c2af896363ac29570adba88e1afd4648cc58e2fd43ac03a1845c3a4198ad24884449a7d2bf822d8fc258c9f4ed66f5e8b9e9a53e27140dddcce52", 0x7b}, {&(0x7f0000000140)="981bfd857d5961d47a780e14f5da25f3951101680e3ab10b6890f46236a6c5c044e966bfc3e44dacad697431094821ffb08daac18d95003ad2c81c85eb0891743610aa74010a11d6cac91e57fa9eee28f69273aa3790e196dda5b891baa32a", 0x5f}, {&(0x7f0000000280)="fee6961bb92c6a95fb29308077dbf4fc6775562a42a2d0e4789fc9f3b367fd393d156f8f64fd318869e7c5ad9e95727572e1cfeb7da40a15f8f4ce801cdde3437f982a12c96d0205f04b602f251ba0c89f5bcfa76c938e3d6a54aefdefabc7d4adc00b0e8d81135b4f09f508c5dd77701bdb14fe30495f31661213e097826042f1cb5ed19fc6f98ad8bbbef851bf8f20664ca7f9f6c07e65af8a807b6d57a308aad0d8dcd333ed1b74db", 0xaa}, {&(0x7f00000001c0)="6eaa3e816715095a9cb06c9ee4de944edbdc1db6790dca0c5b7346662734ba9ee9c354d73c921bb5b12f7f9c9ebe3409af8846f630915beea2bab97bc67a71acf8712e987e742e2c98bb27ee7931ae4accc38204aeb15d49dd4b09455d073d1e", 0x60}, {&(0x7f0000000340)="41f049ea1cbcf5370df4913f0b4fc29d42be1996f9e74176c1d84b3ff2b6e649adf12f69ce7b890ca3", 0x29}, {&(0x7f0000000380)="bf0bfaae030f88156b4c9e2c8078baabcd44dd1680da08379cc6bc603a571d81d53a1d1c27117e31c540d170e8003f17382dc5444f9b2311df78332eb9fe8babf0fb58241dc802228eb0ba9c871dfa92af", 0x51}, {&(0x7f0000000400)="fa120efcae92d4bd8a7a0d1b0ba5f9cb2f56956d916f71ea571ba1e4239e588ddf76967efdd1b30c641420f43444c7b7697afe4b441c312019586cbf43234069e244a9e104cc958c8b29cb4d457131489871b9be13d88a2ca4283d0c0a790d14e4908473cc2e7f9687cec14bd145136eb415d8d6", 0x74}, {&(0x7f0000000480)="ca3be45456a2e0ddc4eb13e96269b16e", 0x10}], 0x9, 0x6) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) [ 653.148986] XFS (loop3): Invalid device [./f], error=-2 [ 653.236758] XFS (loop3): Invalid device [./f], error=-2 07:21:19 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe69aacdbd77b35e00", 0x2b}, 0x60) listen(r1, 0x0) recvmmsg(r1, &(0x7f0000001740)=[{{&(0x7f0000000280)=@vsock, 0x80, &(0x7f0000001600)=[{&(0x7f0000000300)=""/194, 0xc2}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/98, 0x62}, {&(0x7f0000001480)=""/74, 0x4a}, {&(0x7f0000001500)=""/212, 0xd4}], 0x5, &(0x7f0000001680)=""/135, 0x87}, 0x7fff}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x990000, 0x2, 0xff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0941, 0x6, [], @p_u32=&(0x7f0000000000)=0x4}}) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f00000000c0)={0x4, 0x2f, 0x9, 0x1, 0x3ff, 0x30000, 0x2}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x1, 0xa, 0x101, 0x0, 0x0, {0x8, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) 07:21:19 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="15"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000500)=0xc) sendmmsg$inet6(r3, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r5}}}], 0x28}}], 0x1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r7, &(0x7f0000000140)='./file0\x00') 07:21:19 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x48, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:19 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x800) bind$inet6(r5, &(0x7f0000000280)={0xa, 0x4e24, 0x38100, @remote, 0x9}, 0x1c) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}]}, 0x54}}, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f00000018c0)=""/246) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x4f7, 0x7e, 0x7, 0x1}, {0x4, 0x9, 0xfe, 0x6}, {0x40, 0x40, 0x69, 0x3f}, {0xc3, 0x6, 0x80, 0x6}, {0x1, 0x9, 0x1f, 0x8}, {0x1, 0xee, 0x9, 0x3}]}, 0x10) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x80, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') connect$netrom(r2, &(0x7f00000002c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f000d326fa9ad530d3da9d2e4e03f8f75a706f6048df0c210001faffffff0000", @ANYRES16, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4800}, 0x4000090) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000400)={0x3, &(0x7f00000003c0)=[{0xcc, 0x9, 0x0, 0x1}, {0x7f, 0x1f, 0x6, 0x401}, {0x40, 0x32, 0x8, 0x2}]}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x4e22, 0x4, @loopback, 0x401}, @in6={0xa, 0x4e21, 0x3f, @remote, 0x5}, @in={0x2, 0x4e20, @loopback}], 0x48) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x145401, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @rand_addr=0x64010101}], 0x3c) 07:21:19 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2200, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 654.940101] llcp: llcp_sock_recvmsg: Recv datagram failed state 6 -107 0 [ 654.947667] XFS (loop3): Invalid device [./f], error=-2 07:21:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, @null, @rose={'rose', 0x0}, 0x7, 'syz1\x00', @null, 0x0, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x28}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:20 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4c, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2040, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000000)) 07:21:20 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe69aacdbd77b35e00", 0x2b}, 0x60) listen(r1, 0x0) recvmmsg(r1, &(0x7f0000001740)=[{{&(0x7f0000000280)=@vsock, 0x80, &(0x7f0000001600)=[{&(0x7f0000000300)=""/194, 0xc2}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/98, 0x62}, {&(0x7f0000001480)=""/74, 0x4a}, {&(0x7f0000001500)=""/212, 0xd4}], 0x5, &(0x7f0000001680)=""/135, 0x87}, 0x7fff}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x990000, 0x2, 0xff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0941, 0x6, [], @p_u32=&(0x7f0000000000)=0x4}}) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f00000000c0)={0x4, 0x2f, 0x9, 0x1, 0x3ff, 0x30000, 0x2}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x1, 0xa, 0x101, 0x0, 0x0, {0x8, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) [ 655.004514] llcp: llcp_sock_recvmsg: Recv datagram failed state 6 -107 0 [ 655.319285] XFS (loop3): Invalid device [./f], error=-2 07:21:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/162, 0xa2, 0x10000, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvmmsg(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/105, 0x69}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/241, 0xf1}], 0x4, &(0x7f0000000300)=""/11, 0xb}, 0x100}, {{&(0x7f0000000980)=@hci, 0x80, &(0x7f0000000340)=[{&(0x7f0000000a00)=""/94, 0x5e}, {&(0x7f0000000a80)=""/253, 0xfd}], 0x2, &(0x7f0000000b80)=""/41, 0x29}, 0x6}, {{&(0x7f0000000bc0)=@x25, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000c40)=""/21, 0x15}], 0x1, &(0x7f0000000cc0)=""/198, 0xc6}, 0x4}, {{&(0x7f0000000dc0)=@rc={0x1f, @none}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/219, 0xdb}], 0x1, &(0x7f0000000f80)}, 0x6}, {{&(0x7f0000000fc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001280)=[{&(0x7f0000001040)=""/240, 0xf0}, {&(0x7f0000001140)=""/183, 0xb7}, {&(0x7f0000001200)=""/94, 0x5e}], 0x3}, 0x1}, {{&(0x7f00000012c0)=@un=@abs, 0x80, &(0x7f0000001580)=[{&(0x7f0000001340)=""/142, 0x8e}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/227, 0xe3}], 0x3, &(0x7f00000015c0)=""/4096, 0x1000}, 0x40}, {{&(0x7f00000025c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002640)=""/56, 0x38}, {&(0x7f0000002680)}, {&(0x7f00000026c0)=""/227, 0xe3}, {&(0x7f00000027c0)=""/199, 0xc7}, {&(0x7f00000028c0)=""/81, 0x51}, {&(0x7f0000002940)=""/184, 0xb8}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/236, 0xec}, {&(0x7f0000002bc0)=""/160, 0xa0}, {&(0x7f0000002c80)=""/155, 0x9b}], 0xa}, 0x3}, {{&(0x7f0000002e00)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002e80)=""/52, 0x34}], 0x1, &(0x7f0000002f00)=""/13, 0xd}, 0x66}, {{&(0x7f0000002f40)=@hci, 0x80, &(0x7f0000003440)=[{&(0x7f0000002fc0)=""/84, 0x54}, {&(0x7f0000003040)=""/232, 0xe8}, {&(0x7f0000003140)=""/105, 0x69}, {&(0x7f00000031c0)=""/206, 0xce}, {&(0x7f00000032c0)=""/134, 0x86}, {&(0x7f0000003380)=""/22, 0x16}, {&(0x7f00000033c0)=""/127, 0x7f}], 0x7, &(0x7f00000034c0)=""/56, 0x38}, 0x4}, {{&(0x7f0000003500)=@rc={0x1f, @none}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000003580)=""/11, 0xb}, {&(0x7f00000035c0)=""/172, 0xac}, {&(0x7f0000003680)=""/226, 0xe2}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f0000004780)=""/98, 0x62}, {&(0x7f0000004800)=""/151, 0x97}], 0x6}, 0x7fff}], 0xa, 0x2100, 0x0) [ 655.338102] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 655.375528] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 655.457285] XFS (loop3): Invalid device [./f], error=-2 07:21:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0xd7, "14400e4bd5c89ce252fb21f990c4f7c8686e16077eb4eaf7476787b6d7b3d79dd76b750bedf3a369d4737b3eaf228f6c5ec6846264ad23544636a814daf2dcbdf9f178b7431f4ab53a617df5a047255ae04f6772dc711da05f0712a0b2741c67d44576ef34c6a433b36b24d52b4e168bfa40d7596514a666d9ae780e4775a13754e690c3e25589481cc1a25029cb5674e1922f59f67099e84ed0f55c63c9babd9a323ddf3103eae4be79a08cc995288cbd06f4cad21a7bbc0b2dba9f01ebbba87343ab225fd4bb28c6978cd7b96d5eb70e6eb336d12989"}, &(0x7f0000000100)=0xdf) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=r6, @ANYBLOB="f4000000710592afb3306e0efcc254e5fb900d88ab2cb50f787dc5db97e1c61905c82794038eaed044556309a86044fb93f5ada511d712e70ba77ece512679010a39def6bf0e5f9b78b75458850689c0e284b844bb3200f48484fd8a628ae31fdc83092c60481500f83f9f22be5fc588f33a1f6fe6171e3af3df73f05d331444d1258ea040f4b86412d8d9cda84926b281370164f2a1746c3b6a2174df0800000000000000415ca880c61b676f6e8e79167a3fff4724442c56175bca66f2adcb5780c8f31f1f50914ee80879b176e02cf3181e15cacfe5fd390f9cd034805dc24f24234ecc6d8b6bcdcf7b897c30e7c39b9091867bc97414"], &(0x7f0000000280)=0xfc) [ 655.475308] llcp: llcp_sock_recvmsg: Recv datagram failed state 6 -107 0 [ 655.528812] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:21:20 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x60, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x2d, 0x2}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2040, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) [ 655.589348] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 655.757903] XFS (loop3): Invalid device [./f], error=-2 07:21:21 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2c00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_tcp_buf(r3, 0x6, 0x14, &(0x7f0000000180)=""/36, &(0x7f00000001c0)=0x24) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @isdn={0x22, 0x81, 0x81, 0x0, 0x3}, @ipx={0x4, 0x800, 0x54e, "ffffffffd0fa", 0x8}, @llc={0x1a, 0x8, 0x4, 0xdd, 0x1, 0xb7, @local}, 0x2, 0x0, 0x0, 0x0, 0x800, &(0x7f00000000c0)='ip6erspan0\x00', 0xfffffffffffffff7, 0x10001, 0x2}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/231) [ 655.857979] XFS (loop3): Invalid device [./f], error=-2 07:21:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000000)={0x80000000, "a88253d48a5bcf571f8c2f376f0a5957dab5bf273c79bbd88d609e764d873837", 0x2, 0x10000, 0x5, 0x50007, 0x4060703, 0x2}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x2, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000084) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="34000004", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000000000000014100000018001700000009000000007564703a73797a3100000000"], 0x34}}, 0x4000814) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x14, 0x17, {0x1d, 0xfffffff9, @l2={'eth', 0x3a, 'wg1\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x480d4}, 0x4008000) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:21 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x68, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:21 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x77, &(0x7f0000000080)=@assoc_value={r8}, 0x8) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200002, 0x0) setsockopt$RDS_RECVERR(r9, 0x114, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0xfd4, 0x5, 0x6, 0x0, r8}, 0x10) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) [ 656.081821] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 656.132066] XFS (loop3): Invalid device [./f], error=-2 [ 656.145153] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 656.155715] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:21:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x4, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0xffffffffffffffff}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) [ 656.257423] XFS (loop3): Invalid device [./f], error=-2 07:21:21 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6c, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) prctl$PR_GET_FP_MODE(0x2e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) [ 656.473466] XFS (loop3): Invalid device [./f], error=-2 07:21:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2100, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040)=0x1, 0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) [ 656.635583] XFS (loop3): Invalid device [./f], error=-2 07:21:21 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x74, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_tcp_buf(r3, 0x6, 0x14, &(0x7f0000000180)=""/36, &(0x7f00000001c0)=0x24) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @isdn={0x22, 0x81, 0x81, 0x0, 0x3}, @ipx={0x4, 0x800, 0x54e, "ffffffffd0fa", 0x8}, @llc={0x1a, 0x8, 0x4, 0xdd, 0x1, 0xb7, @local}, 0x2, 0x0, 0x0, 0x0, 0x800, &(0x7f00000000c0)='ip6erspan0\x00', 0xfffffffffffffff7, 0x10001, 0x2}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/231) [ 656.886346] XFS (loop3): Invalid device [./f], error=-2 07:21:22 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x3f00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:22 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7a, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22c00}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="020026bd7000fddbdf25050000000c002d0cd6e6ba9f0f1600810000000000000006001b004e200000"], 0x28}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) [ 657.092212] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' [ 657.116729] XFS (loop3): Invalid device [./f], error=-2 07:21:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) [ 657.233023] XFS (loop3): Invalid device [./f], error=-2 07:21:22 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xf0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) [ 657.403618] XFS (loop3): Invalid device [./f], error=-2 07:21:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) r4 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r3, r4, 0x0, 0x102002700) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x2, 0x9, 0x4, 0x400000, 0x0, {}, {0x5, 0x0, 0xf3, 0x9d, 0xba, 0x2, '\b\x00'}, 0x4c7, 0x1, @fd, 0xd, 0x0, r4}) ioctl$SG_GET_SG_TABLESIZE(r5, 0x227f, &(0x7f00000001c0)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x6, 0x2, 0x4, 0x33827bee138f647, 0x1, {}, {0xbbc934ded37797b8, 0x8, 0x3, 0x1, 0x6, 0x1c, "80e4f839"}, 0xa239, 0x4, @fd, 0x6, 0x0, r0}) ioctl$KVM_S390_INTERRUPT_CPU(r6, 0x4010ae94, &(0x7f0000000080)={0x0, 0x100, 0x7}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f00000018c0)=""/246) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f00000018c0)=""/246) [ 657.532169] XFS (loop3): Invalid device [./f], error=-2 07:21:23 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000001cc0)) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x8, 0x80, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000002900)) recvmmsg(r0, &(0x7f0000002740)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x2, &(0x7f0000001240)=""/115, 0x73}, 0x5}, {{&(0x7f00000012c0)=@l2, 0x80, &(0x7f00000013c0)=[{&(0x7f00000000c0)=""/51, 0x33}, {&(0x7f0000001340)=""/126, 0x7e}], 0x2, &(0x7f0000001400)=""/227, 0xe3}, 0x1000}, {{&(0x7f0000001500)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001580)=""/100, 0x64}, {&(0x7f0000001600)=""/223, 0xdf}, {&(0x7f0000001700)=""/61, 0x3d}, {&(0x7f0000001740)=""/28, 0x1c}, {&(0x7f0000001780)=""/170, 0xaa}, {&(0x7f0000001840)=""/181, 0xb5}], 0x6, &(0x7f0000001980)=""/63, 0x3f}, 0x5}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f00000019c0)=""/105, 0x69}, {&(0x7f0000001a40)=""/153, 0x99}, {&(0x7f0000001b00)=""/44, 0x2c}], 0x3, &(0x7f0000001b80)=""/191, 0xbf}, 0x6}, {{&(0x7f0000001c40)=@un=@abs, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)}, {&(0x7f0000001d00)=""/5, 0x5}], 0x2, &(0x7f0000001d80)=""/39, 0x27}, 0x2}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001dc0)=""/74, 0x4a}, {&(0x7f0000001e40)=""/149, 0x95}, {&(0x7f0000001f00)=""/187, 0xbb}, {&(0x7f0000001fc0)=""/68, 0x44}], 0x4, &(0x7f0000002080)=""/204, 0xcc}, 0xfffffffc}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002180)=""/229, 0xe5}, {&(0x7f0000002280)=""/39, 0x27}, {&(0x7f00000022c0)=""/186, 0xba}, {&(0x7f0000002380)=""/97, 0x61}, {&(0x7f0000002400)=""/119, 0x77}, {&(0x7f0000002480)=""/107, 0x6b}, {&(0x7f0000002500)=""/133, 0x85}], 0x7, &(0x7f0000002640)=""/247, 0xf7}, 0x9}], 0x7, 0x0, 0x0) 07:21:23 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400181, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x77, &(0x7f0000000080)=@assoc_value={r9}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r9, &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r10, 0x101}, &(0x7f0000000100)=0x8) 07:21:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177500000000000000000000000000000000000000002c800000000000000c10300000300000098030000d0010000d001000000000000d0010000d0010000c8020000c8020000c8020000c8020000c802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000009001d001000000000000000000000000000000000000000000000000c000737472696e6700000000000000000000000000000000000000000000000101005f85626d0000000000000000000000000000e7252943dbb4f5f8afaf946d72c340f92f908d6e6b8033e825db7975007cba3af665cc0da87a4c5c88d9dadf17aaed191816d1d900d54fc0b9cd1cb72d022c7a56cffdf0c65a76bcc754233982ae47b4f7d657c8ef7d7cf8dbab03f8e8416698f70faf25207c17ef213018accef0fd6d28913a4e0a91b50a7cb9761e4d12e2967e03000000ff0000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000040004c4f470000000000000000000000000000000000000000000000000000000526e6c3e432778d611921a3210b35d18caaf894758abe3f9602e95412408c350040000000000000000000000000000000000000000000000000000000000000000000000000a50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000800000000000000280053594e50524f5859000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000dfb51485e45526a30000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) getsockopt$inet6_tcp_buf(r3, 0x6, 0x14, &(0x7f0000000180)=""/36, &(0x7f00000001c0)=0x24) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @isdn={0x22, 0x81, 0x81, 0x0, 0x3}, @ipx={0x4, 0x800, 0x54e, "ffffffffd0fa", 0x8}, @llc={0x1a, 0x8, 0x4, 0xdd, 0x1, 0xb7, @local}, 0x2, 0x0, 0x0, 0x0, 0x800, &(0x7f00000000c0)='ip6erspan0\x00', 0xfffffffffffffff7, 0x10001, 0x2}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/231) 07:21:23 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x300, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2000, 0x0) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x0, 0x2}) r10 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r11, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000300)={r12, 0x8, &(0x7f0000000080)=[0x3ff, 0x8000, 0x7fff, 0x7b48, 0x101, 0x0, 0x400, 0xf8c], &(0x7f00000000c0)=[0x20, 0x7fffffff, 0x414b], 0x4, 0x7, 0x8000, &(0x7f0000000100)=[0x9, 0x5, 0x5b3, 0x401, 0x7, 0x80000001, 0x4], &(0x7f0000000140)=[0x3, 0x2, 0x6, 0x2, 0x4, 0x6, 0x2]}) 07:21:23 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 658.694284] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:21:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/244) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25, 0x2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000280)=""/130) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0xa0) [ 658.809384] XFS (loop3): Invalid device [./f], error=-2 [ 658.933457] XFS (loop3): Invalid device [./f], error=-2 07:21:24 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x500, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) [ 659.176801] XFS (loop3): Invalid device [./f], error=-2 07:21:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/218) 07:21:24 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x600, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x7, 0x5, 0x5, 0x100, 0x4, [{0x8, 0x10001, 0x3, [], 0x3600}, {0x8, 0x4, 0x0, [], 0x800}, {0x2, 0xffffffffffffffc1, 0x4}, {0xfffffffffffffffa, 0xffffffffffffff81, 0x2, [], 0x800}]}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_tcp_buf(r3, 0x6, 0x14, &(0x7f0000000180)=""/36, &(0x7f00000001c0)=0x24) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @isdn={0x22, 0x81, 0x81, 0x0, 0x3}, @ipx={0x4, 0x800, 0x54e, "ffffffffd0fa", 0x8}, @llc={0x1a, 0x8, 0x4, 0xdd, 0x1, 0xb7, @local}, 0x2, 0x0, 0x0, 0x0, 0x800, &(0x7f00000000c0)='ip6erspan0\x00', 0xfffffffffffffff7, 0x10001, 0x2}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:21:24 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:24 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x2a8000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x98000, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) r4 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r3, r4, 0x0, 0x102002700) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000040)={0xdd0, 0x6, 0x4, 0x8, 0x400, {}, {0x5, 0x2, 0x1f, 0x7, 0x45, 0x80, "7dcb65b7"}, 0x3f, 0x1, @offset=0x6, 0x100, 0x0, r4}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:24 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4800, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 659.507256] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 [ 659.597715] XFS (loop3): Invalid device [./f], error=-2 07:21:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) [ 659.708569] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:21:24 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x700, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@remote, @multicast2, 0x0}, &(0x7f0000000100)=0xc) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x3, 0x8000, 0x0, 0x2019}) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x13, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000008000000000000000800000018180000", @ANYRES32, @ANYBLOB="00000000000000000017008724d570e7780c5731a5a500", @ANYRES32, @ANYBLOB="00000000000000001b5b20000100000003a430000000000018000000ffffff7f0000000002000000850000003b0000009500000000000000bca2e0ff0000000095000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x20, 0x0, 0x0, 0x40f00, 0xa, [], r5, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0x4, 0xe3e, 0x2050000}, 0x10, 0xffffffffffffffff, r9}, 0x78) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000000)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) [ 660.188371] XFS (loop3): Invalid device [./f], error=-2 07:21:25 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xe00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177500000000000000000000000000000000000000002c800000000000000c10300000300000098030000d0010000d001000000000000d0010000d0010000c8020000c8020000c8020000c8020000c802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000009001d001000000000000000000000000000000000000000000000000c000737472696e6700000000000000000000000000000000000000000000000101005f85626d0000000000000000000000000000e7252943dbb4f5f8afaf946d72c340f92f908d6e6b8033e825db7975007cba3af665cc0da87a4c5c88d9dadf17aaed191816d1d900d54fc0b9cd1cb72d022c7a56cffdf0c65a76bcc754233982ae47b4f7d657c8ef7d7cf8dbab03f8e8416698f70faf25207c17ef213018accef0fd6d28913a4e0a91b50a7cb9761e4d12e2967e03000000ff0000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000040004c4f470000000000000000000000000000000000000000000000000000000526e6c3e432778d611921a3210b35d18caaf894758abe3f9602e95412408c350040000000000000000000000000000000000000000000000000000000000000000000000000a50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000800000000000000280053594e50524f5859000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000dfb51485e45526a30000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) getsockopt$inet6_tcp_buf(r3, 0x6, 0x14, &(0x7f0000000180)=""/36, &(0x7f00000001c0)=0x24) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @isdn={0x22, 0x81, 0x81, 0x0, 0x3}, @ipx={0x4, 0x800, 0x54e, "ffffffffd0fa", 0x8}, @llc={0x1a, 0x8, 0x4, 0xdd, 0x1, 0xb7, @local}, 0x2, 0x0, 0x0, 0x0, 0x800, &(0x7f00000000c0)='ip6erspan0\x00', 0xfffffffffffffff7, 0x10001, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) [ 660.503876] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 07:21:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x8fcc, 0x4) 07:21:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0xffffffff, 0x2000000, 0x0, 0x0, 0x4, "8811e787540400d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b32000", 0x1a}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:25 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4c00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 660.504010] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 [ 660.705933] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' [ 660.717831] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:21:26 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/14) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r5, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000), 0x0, 0x8d34}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) [ 660.837703] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:21:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) setsockopt(r2, 0x8, 0xff, &(0x7f0000000000)="68897030c320fdd4191c0135b46b4a5ea74166a8c6a22cbcd1f66cc6e07e464304aa97327a9d2cb92fb3134d1680f4ce990b8be66eb2d319e8928c1bd4566567e142a8be433877878412f5c3c96fd3b2defb8f9c14ddb9dbf7570432c16c462fdd287bc70431b1d7a6f3b6b1b475eca935d7fb7d245eaf6b3af5fa3ffb9971d152104078ceee1f4ad548c9b20cb9467543", 0x91) [ 660.998252] XFS (loop3): Invalid device [./f], error=-2 07:21:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x80000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r11, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r8, 0x5602, &(0x7f0000000140)={0x0, 0x0, 0x1000, 0x2, 0xfffa}) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, r7}}, 0x30) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/251) 07:21:26 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x1f00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:26 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x42000, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000140), 0x2) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/228) 07:21:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_tcp_buf(r3, 0x6, 0x14, &(0x7f0000000180)=""/36, &(0x7f00000001c0)=0x24) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @isdn={0x22, 0x81, 0x81, 0x0, 0x3}, @ipx={0x4, 0x800, 0x54e, "ffffffffd0fa", 0x8}, @llc={0x1a, 0x8, 0x4, 0xdd, 0x1, 0xb7, @local}, 0x2, 0x0, 0x0, 0x0, 0x800, &(0x7f00000000c0)='ip6erspan0\x00', 0xfffffffffffffff7, 0x10001, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 07:21:26 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000400)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff}) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000280)=""/4096) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:26 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 661.703992] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:21:27 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/233) 07:21:27 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) [ 663.195479] XFS (loop3): Invalid device [./f], error=-2 07:21:29 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @link_local}, &(0x7f0000000080)=0x80) accept4$unix(r1, &(0x7f0000000180), &(0x7f00000000c0)=0x6e, 0x800) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000a80)={&(0x7f0000000200)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000280)=""/250, 0xfa}, {&(0x7f0000000380)=""/153, 0x99}, {&(0x7f0000000440)=""/199, 0xc7}, {&(0x7f0000000540)=""/194, 0xc2}, {&(0x7f0000000640)=""/128, 0x80}, {&(0x7f00000006c0)=""/191, 0xbf}, {&(0x7f0000000780)=""/169, 0xa9}, {&(0x7f0000000840)=""/146, 0x92}], 0x8, &(0x7f0000000980)=""/201, 0xc9}, 0x2000) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:29 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x230a81, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(r7, 0x8018456f, &(0x7f0000000000)=""/244) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/231) 07:21:29 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_tcp_buf(r3, 0x6, 0x14, &(0x7f0000000180)=""/36, &(0x7f00000001c0)=0x24) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @isdn={0x22, 0x81, 0x81, 0x0, 0x3}, @ipx={0x4, 0x800, 0x54e, "ffffffffd0fa", 0x8}, @llc={0x1a, 0x8, 0x4, 0xdd, 0x1, 0xb7, @local}, 0x2, 0x0, 0x0, 0x0, 0x800, &(0x7f00000000c0)='ip6erspan0\x00', 0xfffffffffffffff7, 0x10001, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:21:29 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6800, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:29 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2200, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:29 executing program 2: r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x54, r0, 0x8, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x26}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x4008}, 0x24040004) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440400", @ANYRES16=r0, @ANYBLOB="00042bbd7000fcdbdf25050000000c00060002000000000000000c00050006000000000000000c00030004000000000000000c0003000300000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000041}, 0x20004000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$VT_DISALLOCATE(r6, 0x5608) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r7, 0x80082102, &(0x7f0000000200)=r8) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000000)={r8, 0x1f}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r9, 0xc004743e, &(0x7f00000018c0)=""/246) [ 664.868107] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:21:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x4, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:30 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x1080, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80400, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_tcp_buf(r3, 0x6, 0x14, &(0x7f0000000180)=""/36, &(0x7f00000001c0)=0x24) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @isdn={0x22, 0x81, 0x81, 0x0, 0x3}, @ipx={0x4, 0x800, 0x54e, "ffffffffd0fa", 0x8}, @llc={0x1a, 0x8, 0x4, 0xdd, 0x1, 0xb7, @local}, 0x2, 0x0, 0x0, 0x0, 0x800, &(0x7f00000000c0)='ip6erspan0\x00', 0xfffffffffffffff7, 0x10001, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 07:21:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, 0xe, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:30 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6c00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:30 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x26be, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) [ 665.862454] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:21:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r7, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0xfffd, r6, 0x0}]) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101000, 0x0) io_cancel(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x1, r8, &(0x7f0000000280)="a07f343a0bf7b9b5d596c889793e1791aa05a37d97b3db127eeeeb89fd7d1a58a41e32c0af82fa6cf926134592d13e870e8f3740df94a52bff32c778408076914006edd5095ca9f02ab45f8ac62a432689848666dad64bf19fdedcf91092f4f0ab5566f74bd305ef35d347f17af9d3bccc191e95c72596a5e8316bb8bd713b5f3bcab15d8d99139ed0c87fa2a1934a06e7db6c0a709a12c99b8ce9f0f40b10b2326f0c5ac223a9f3c277a4ff72bc1571b0013bb6de2291e9cbc5f8df1c12c5b89673da336ad765fa2cd6cc2af86384d7781b9183e58ff40daeee97dbc84f1449dd923cda69cd01a0d27fb45a6da4f1f2b8d67cd8ecf6bdc8fcd9c216a850ccf7b0cbab9cd54d208cbe8278a983054332097906d6747e5c502f81f44490ebd4769d3e5756a499c6f9503f516747e6a8a2a5251f01c2b45a9b5ceaf6ed6b2cde3de2886ec61df3713554f8e0fd481ae457f78dcffd420d33ab02a52427475e3173139cbc1eff52faf697a36b45f513be7a15854eedde57e0d97e6116bd397e58f5d890e57435f39bb9b2437fb4997579b8cc8ba7ae69e29b1426e5eea1c0d3da87a180e62ffc7e0676ff088f065599b43a06ac8f4c6e729ecbeb40f5bee314dc5fe5a6d36652c70ce97bcfd579bf3db85e0583f93bee446fee86a0c876c6439754c554f40c1e9fafc5aa21a114aad70dc967b26235e60a5e35c316ec458705fb40cd09a6fb90acdf6609e039d956e1a0e44bf0330c020dd8b99acc2a4d7c370dfb446d23d734cb6b8ba8c5584663821d22018e4d5c23a95e8c7eaea60ad2b3264f869817120350acabac0ec3f32ea10079758db39564f99fe5d250136e8ae34884d62cc8dbf4fcc30842cb2f9d655ef0db79b61953d1da6478e5822d68c3106b63984745fe6fd9c3da0092a6a98e770566850fd1c409da1e9beb7abcc0351007babeb960b00b12d2c5c88570b5cb03fa630b28e7c1064770a554db02a0994a895f8f6da3da207362d39f33326fb7b6d1a978043c9a8be86df51ae78793ebfa9cf428b7e186d401e23fb706426909104a7f2f325e64a731694b5194129620ba894039730c25598ffd20ad67155f019c77ac4108c0851e2295ab2c02bf55ec1c99365726249de36708059066f623b0010e8617d5f1086629d9197a40a0209577cbfbb43e68b729244a310b320914aec3a5df2502700409c119a9846f256c44fa98b145202989e284865e684bf99673ce1651fddc033d5a504cf38a360fbf883ad58d1ad00cbeec98d4b5b836e9744e6bb21188b84908b2ca741fc4f68012d56db4e7eff4d6eeb87a0f7394cb7705da1968ff488eb6a3be3ebed56becadb713fc770d00c846e714013e0849bf21f7b358c49fe5de5a8232004de034b5f06bee10aca93a5e78718d27a120389a9b200965b2697fd0654a6970160825a6a7033de398eb0016625ae3ada76853e19a672fd4f490ecc8c07b97f75be961a225f974defb5c52146f124d2a0c117a027c7f93a57a9fba516113e152568ea558ddbd664855d4da0be10fa816ee833a1b554af8a34033ad17734fc1885a0d47f877901aaa0473e9ccfe01b0e927238abd497c4de4dfe4a2782c2c96bb3e212a929976ce81c95bbf21b43709c5dcf5b8e27c7242a65cd61c672c2f684b2452645f40bc2775ba39a9a0ca4c595f76212e88eaaeb3d6e62974a3893ae85760e2c3a73a02e9229d3e2c1069aba0824700a09a8a121603d7f0c41a1b18c2787a248b7627e4071ebb5ce72bdcca5bf5db4d72db5f7fe3f37631b90b23824cacc38d9af55bd031111f7022e080715d3c35df8e965b72063747a413e8d768a25452fc44558134b1b93484fd90a3e0eef9cbfa1c9312ddb0458774618faefbfbba1f27f8019668793099a3579cd83614c4920e95e8c1e6ceb0c7850638708840126140184db1750582e37aa6ba3ccddfbfa807745d57792d9156457ba9521c23459554254a133598e71b370ac71510949ec0cf8821b64977dc07e130b02a1b60e2de5636590312ea0ea21114851e5554b27c30846e74ef80cd54e03b19a4d40d7209fa9053f42ea94c882b4a9e2c6bbf6fb5c82ebd3daed000749b1b2f4ec3fced75d237b05a134dec91f1c0d0d908b0962e325b75ea7650ba30431430348f94cf159f44f2ed35ec97db66258ffadbfc5c20575912fa36ea9a1167ffd9843fb01c11a0cc3b4e6f6e7d44486c5acfeb69e15d9bbb654d348c755919625812d5e13cd900b00dff00ed5deec1d2d9013c239ddb58c19422a0cd2b991973bde741a62bcdb8b43cebfeca679cc89b69935435e87ab521b3b5e14afa12d0436635d3c43aa809aa9a57cc5728eea95aebbb9f4730570f56a2c9a7da1387d6886cdaf763ea2d652765df1c92cdb1e1ec11bfd2314f6619728ba3fbb62b414f2888d4e0ddaec0c428fcfe8e9984403dad391a54bd359693b8d9d0421288312ba376cac326fe90e05ac7330b2f9a5b33bcd0665789d8e22db4b4239dbaaac2ad59ec004153d5e993929c3112eb0af3d9e4df7d8def0af144282fa0a10bd2c15009afcae3335c3fe4ff9414e45988d93d78688525c1f71cb23b564e6473466e086387729164e305e811e34a555348d240453e226ecbbc8a4cdb0f8ce2f4648fa7cdf65c4de8e62b754d1d6554b1ec9cbcf9f42e447ddc0a5b4e0faff136120bb0b073d135a987e4bf0ba2e7679b7e7e1060e64724cd9035c59dbd770711df9d4f3809e6b75a67575011ed0a42d774b6de7260a3efbbf6f9c24de94badcd5a52b81a5d9a00e593907e672301a87d9aa5e70a6455b3a086b6352180752b20efcabce6ff563e9a5289bcdecc0e68292ebf3bf2b9875e62e7cd18011111aae8367b8be4e7ebc739682e1886b8c60dab5cbbd733784255f4cf056e01078bb2e040eb2ef288b38a00f80581971c5d49ed94fe0bee361b8a52e9246da13c42e5e4cd24f46cc72c811237c9546295699b5005382ed93c8f23289316605dfc599a0f838be77079ceb73ee15ccf3ec944797ad0cab537c7d258a9093e848848534feec3549b967e34de608f7dd6979c7f1e6f7b5a770a7f5f3b160623a02458d774dcf497e06973bc2960a790e5d39cbd646400a06f293a460a5435bf19e4348dd76e708d2a9b59a24a1a88aeadff38e815146922ee21adb2d0e95f48b1321c054ba2906ae84e3f381aee489061cf794ccd540e9825a8a29f9d6ef262e05ea773e97bb00447a8cdb1ea498f4cf57de12da3789918689da4b91d16a082a0a42ab37d39ecabe45f07592004b4942e6aff952436217d98680ddd71c0968cbe5b685e70d11fbfa282b9f94289e2c97f35d44771803f01e1c5d31eb659f5657e088532234613b2921bda7ee3f81226a9fc8f0f45a5035c70c6ed06bdc12f2584fedf6a504b3b20d46402aa05b5e8ed3d189c2cacd7c700cd041ba3f6d57d41b82de601f264de83bdff7c11c31f1cee35836fad2abcaf35dc1f8be288e5eaf36bf55f7eb2c8f3a76e6685872ef07fab0d3649883ec40b2c861fc99e1f2625e4fdbdae2a1e282019d261f3e35b57cd1f53541983a1c921a1cbcf966306ab230e2d1e47805eacf15ed12e8f59f904c64273cd68ea4a5d328f76a84bbc6ce0425299dec98efbfdca5233c638a59eb0a61fe9c4a5d33117dfd4b648b5baf9a6bae9b5afe02bb61401de6497be4c77c449536a8a6ad0889f905ab25b09175b2956facb90467f30a8fccbe5c8b09a581e880eeb36ce93de8001eae60a5e2f72b3fe8027b08841ef8590324ff87a7807b6c7b1bda15c2858e44a470f0a7f8cfdeeda568e7a5b82107afbbc6d94319cb52d9fd1a34e968252f79d0d5df98f9f3a57367c4c31dd09bdae4897a655ee43206942ba323439d8f88293a9df3638de30382f0433568998770119a7c20554a8feaea3fb7c9a3ccc9a9982972352c02ff9627b6d44ab2c8d609661020a3f8cbfc4ad3b09e1c9dcace55e4d61870b7499ae2fc4df26a85b3f59bbea5d2acf4a95d7f58eef51d2c6dfa3641fb874e078088efef8585105caf176c182c723f581d0a941361cb92ffcad80c4ad268607375cbb69262ab112fd534c38a3d8027f0cf361ea754c78acbeeaf7cac165688982ceb1f8a029b216ea4cccca2ce54aed637e3327472deb2746ac771103289a5dd5ec389d42850c25ffcdfa77a4ecc9c803c216dfb85a8b63c2cc02507bdd8140b3e7f6aa921eda2980bac865aa2f28377872984d7ddf79db4123aec00bb85e945cab054f8ec6b8119f8a2434a3670de1e03d9419256d1dd08236703f02e6abdea84a7d7cef5b28639b2e31781d4097a064844e1650b0f1b359574910cb3e21962114a5afa1a7fe41488e75d906bbc70d93a38a2edbd1156f30990464e8717df46e6abbfcda8cad00fce407c37ef21967c4d45f5c1e4bad6b896bba97634d97b959877bcc50633a01af5b5a71227f541561306081ac9af81afc48b17fc819804e3c79d4a33d0f2a413bb9e7c21cf42ba02e217e571789ed58ea1b63ab9fe22e00a85d25ee11fddccc53fcc178ef68c059aa4db082f1ad0f76f6876c8bd25747d3e05feb6dda84ebd2e3f275fe1b61a532db0b057fb97e54a9bc5f3bca50903a8766ea2596cda590011c31a83ff25bb0d80c6362cc004b671439f76f6f7bb2728d6ede2c6e6fb4e8785393b06cfb6f7bdc7b5e771d4e93a9bfe5ed26cf857a3a26409edb84929ce2cebd160591a771940fd9417de769d3dc381940110882e6f1ffebc4dbb9320f279f08a89b1d0caa76d29c6c195ff85626e9cd977d8a5ba144da96be36dbc962f7d9f8e9011c996d8d23781e35b7d6312d17ad95b9a7d3aa8ac9ae0f602460d242535a56049bddf2e9cbe3136e63938ee1f020df1e077b90d5a4a8bd2077b0698fb74960dde573c2d7b0d0519e5c0acb2cd979d3c16f9e756ff7b666b7d6ada2bf0dca42c00f63d4d654c7414961b95230a9bcdbbd366383eb27008c04a6a86b943ff5882967b09a7d9e0599126cc3b9ccd6ae9442ac678db886c54501a5510d7067e1346e135b457b754f85bde5c9fb17aa4555e32c497db02ec47109093b28bc2a7aae53d0ffaeb1b298d8eb58640c7823f16cd7104a0505f0bbde910bad21e47bc33e75b47090c7d23d80dd012750e0aad679e79e03b7891f1c1ae909bb21b9c118ff0f9bcaf242a85ee5d4878bbb15503042f9cc5abb04ae371ecdd65ed57275a5236fbf629ab71d6c383d3cf6764273ed5ebaec0d5be657359f1048ef418fded528a39cf995f8997908193ec35dd4182204f840330a7c31374c1eefc045ccdc34d345e3eef38bd02817e76371a6bdbc567bc28829e42313cd9be58770e3946c63a49dd92b8f241a487fe41b2f96c47e5a5834c949df9a26fb2b872369a08520d36f0c311528e763d375c8f252618366ef4ebf416aa3185bd53bf29769b4cdfb9dba54fe8deeaf8b39c9f0c28790d17889b579a3613936189dbe6fb9fef50d94559aabc96cfade12541eaa915715361e7332adf167e21d36b069ef4db510c8333d86e5e20d7f94047e9337379c65e19faf3fce9515051983473a6a67246e8ad26736d4a03eeecbddf0b50537aa3a0d8cb6b72bf2a5549aa3e148f2704c1e154b1b897bc797842d83c44eff099f152b5c7553b2fe3e3e6f8f57b0e3e3a0ba37cd02242191aec12ef54f6d03f420ed5c7a71ee7a188d79bc39e0893b4835b3f917125a17a07b13af07263cfe791652d4b54b81ab186a0033cdd768f79485bf4d0edf383ea78b218f6a779a8792ef967afff394dfaba7851f", 0x1000, 0x100000001, 0x0, 0x2, r2}, &(0x7f0000000100)) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301000, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000001280)=ANY=[], 0x0) 07:21:31 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) r3 = semget$private(0x0, 0x4, 0x202) semctl$SEM_INFO(r3, 0x4, 0x13, &(0x7f0000000280)=""/100) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102002700) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r9) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)={0x8e4, r10, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_AKM_SUITES={0xc, 0x4c, [0xfac08, 0xfac04]}, @NL80211_ATTR_IE_PROBE_RESP={0x8c3, 0x7f, "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"}]}, 0x8e4}, 0x1, 0x0, 0x0, 0x48804}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r4, 0x7, 0x18}, 0xc) 07:21:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_tcp_buf(r3, 0x6, 0x14, &(0x7f0000000180)=""/36, &(0x7f00000001c0)=0x24) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @isdn={0x22, 0x81, 0x81, 0x0, 0x3}, @ipx={0x4, 0x800, 0x54e, "ffffffffd0fa", 0x8}, @llc={0x1a, 0x8, 0x4, 0xdd, 0x1, 0xb7, @local}, 0x2, 0x0, 0x0, 0x0, 0x800, &(0x7f00000000c0)='ip6erspan0\x00', 0xfffffffffffffff7, 0x10001, 0x2}) 07:21:31 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7400, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r8}}, 0x18) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000100)=""/246) [ 666.857042] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:21:33 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x0, 0x0, 0x0) 07:21:33 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2c00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:33 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x8200, 0x0) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x10000000}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x4c, 0x0, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x9, 0x5, 0x1, 0xffffffff]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1f}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0xa2]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TUPLE_ORIG={0x4}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x400c001) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_tcp_buf(r3, 0x6, 0x14, &(0x7f0000000180)=""/36, &(0x7f00000001c0)=0x24) 07:21:33 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7a00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:33 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000000)=0x2, 0x4) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) [ 668.833626] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:21:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x4, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0xffffffffffffffff}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:34 executing program 4: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0xd552a882, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 669.247535] XFS (loop4): Invalid device [.], error=-15 07:21:34 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x1000000, 0x7, 0xe7, 0x0, "8811e78754a543d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261f21ccf67e1d00748e65aa9a9d32000000000077b300", 0x2c}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x83, 0x6f0aa1) 07:21:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) 07:21:34 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x3f00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:34 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xedc0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 669.762057] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:21:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) 07:21:35 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:35 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x40000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:36 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:36 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xe0000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:36 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4800, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:38 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x8, 0xff, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/246) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) sendfile(r4, r5, 0x0, 0x102002700) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x5, 0x6, 0x7f, 0x8}, {0x8000, 0x4, 0x3f, 0x7ff}, {0x7, 0x1, 0x9, 0xfffffffb}, {0xc000, 0x0, 0x5c, 0x5}]}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32=r7, @ANYBLOB="607b5e67ac2526ad43feeb8021138276ab0b262e8c806e4eba7584a21fcbc9ff7d92d26458cdc77efab82a541e029415fdc8c8bc728c318a7b82e65fc5837cf1d8ab6465f2d71f7df033ca43e950a308b6c1"], 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', r7}) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) [ 673.610849] batman_adv: Cannot find parent device 07:21:38 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x1000000, 0x7, 0xe7, 0x0, "8811e78754a543d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261f21ccf67e1d00748e65aa9a9d32000000000077b300", 0x2c}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x83, 0x6f0aa1) 07:21:38 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x1fffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:38 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4c00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:39 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6b6b6b, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:39 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:40 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6800, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:40 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x1000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000180)={0x4, 0x7, 0x4, 0x4000000, 0x9ac, {0x77359400}, {0x1, 0x0, 0x1f, 0x3, 0x1, 0x1, "f9d62c0f"}, 0x3f, 0x3, @fd=r1, 0x8, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25SDTEFACILITIES(r5, 0x89eb, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000080)={r6, 0xc0000000, 0x4, 0x1, 0x8, 0x2, 0x1, 0x6, 0x0, 0x3, 0x4}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RCLUNK(r7, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x54, 0x30, 0x1, 0xfffffffc, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}, 0x1}}, @TCA_IFE_DMAC={0xa, 0x3, @random="7f3fda8654d7"}]}, {0x4}}}]}]}, 0x54}}, 0x20040040) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) 07:21:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/240, 0xf0}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/191, 0xbf}], 0x3}, 0x4}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/36, 0x24}, {&(0x7f0000001340)=""/226, 0xe2}, {&(0x7f0000001440)=""/50, 0x32}, {&(0x7f0000001480)=""/58, 0x3a}, {&(0x7f00000014c0)=""/114, 0x72}], 0x5, &(0x7f00000015c0)=""/197, 0xc5}, 0xfffffffe}, {{&(0x7f00000016c0)=@ipx, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001740)=""/171, 0xab}, {&(0x7f0000001800)=""/74, 0x4a}, {&(0x7f0000002100)=""/25, 0x19}, {&(0x7f00000018c0)=""/188, 0xbc}, {&(0x7f0000001980)=""/1, 0x1}, {&(0x7f00000019c0)=""/96, 0x60}], 0x6, &(0x7f0000001ac0)=""/3, 0x3}, 0x8001}, {{&(0x7f0000001b00)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001b80)=""/46, 0x2e}, {&(0x7f0000001bc0)=""/219, 0xdb}, {&(0x7f0000001cc0)=""/23, 0x17}, {&(0x7f0000001d00)=""/138, 0x8a}, {&(0x7f0000001dc0)=""/177, 0xb1}], 0x5, &(0x7f0000001f00)=""/216, 0xd8}, 0x6}], 0x4, 0x0, 0x0) 07:21:42 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6c00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:42 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000180)={0x4, 0x7, 0x4, 0x4000000, 0x9ac, {0x77359400}, {0x1, 0x0, 0x1f, 0x3, 0x1, 0x1, "f9d62c0f"}, 0x3f, 0x3, @fd=r1, 0x8, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25SDTEFACILITIES(r5, 0x89eb, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000080)={r6, 0xc0000000, 0x4, 0x1, 0x8, 0x2, 0x1, 0x6, 0x0, 0x3, 0x4}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RCLUNK(r7, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) [ 676.404338] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 677.667333] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 677.720303] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 07:21:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x9, 0x4) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x5, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@generic={0x2, 0x9, 0x8}) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x408840, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000001c0)={{0x1, 0x4}, {0xe9, 0x81}, 0xffffffff, 0x2, 0x2}) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x3, 0x2}}, 0x10) 07:21:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:43 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) [ 677.734821] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 677.923712] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 07:21:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = dup(0xffffffffffffffff) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x1}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x1a48c22, 0x0, 0x0) 07:21:43 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r1, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) [ 677.965222] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 678.201385] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 07:21:43 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7400, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:43 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:43 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x2c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x19, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000000)={0x2, 0xe5cb}) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000180)=0x3, 0x4) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvmmsg(r4, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "a5d86684bdcb0ec9544f15aee93d239229113f0929b698df952fa8f6131031f2", "b42ae8c8a3ab893b7f8c179bd108212b7cdd10973f9f3dbe87a1e3546fce0829", "4ded9799e01d2fce73e3d18f4a03b1449af0e55283fdddfb860a07231061f621", "deece9d8d2dbc26dfbb41744e82350d2fc87a5c3a0ae0b383f29db6a93cb28ac", "468148e8b3fb35643fb886fc31d9eec5dc450799c1786a77b9ff122e6b7e812e", "64e1b0545c085399bed3e407", 0x80000001, 0x9, 0xb5, 0x10000, 0x5d0e1312}}) 07:21:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r1, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:43 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x3000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 678.233323] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 678.727171] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 07:21:43 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x27, 0x0, 0x2, 0x5, 0x7f, 0x5, "ae1e8765a619e626b1dba33ac22c57939b280b5b7f3ec45e0879fc7a0c190d25b7f504fa6b13c2dd8b2f6b8136cde2b5e41fdecf43a734b8ae6d51682b9bcc", 0x7}, 0x60, &(0x7f00000000c0)=[{&(0x7f0000000180)="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", 0xfc}, {&(0x7f0000000080)}], 0x2, &(0x7f0000000280)={0xf8, 0x0, 0x1c1c, "94380941069f1eb2da172ccda28db0e8aba1877019e239637cb80fd8b2441a877a55b9448ff4cdeb3f0c5383cea272e4817a553702872e93da5a780adfdf91fe2ad18c7fd1415a752ccf9b2bdc736fb7bef76b5aaf6cee54b73f1bc5e91444831dcf283f64f6e67020348296e7f109b86e6d8363f05f1bcdd7ff619b131efc954e16973d3722a8579f211797f39368831eab6c9b6e13621f5fcde170af35a758bbeb6dd70448db2860433a71ea790cb7ef8aa1df6d5a5c162504e65da0c4d26598fb4b0f16d4098c0e474c78381bf43e01be07028ded8dd18e44b6dadb4059847b2f07"}, 0xf8, 0x40804}, 0x4) 07:21:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r1, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 678.769895] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 678.994660] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 07:21:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000000)={0x8001009, 0x7fff, 0x1}) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x27, 0x0, 0x2, 0x3, 0x2, 0x4, "cfa1a0a207f7d16f8d8fb7ad43d5e070e8677ae51140f316ee13b3323cfcd34a68a508507c8a00c191137102fbbf629e5ae385d35695e8a0f4c2a2bec7f792", 0x7}, 0x60, &(0x7f00000025c0)=[{&(0x7f0000000180)="b692cc5b9906e126b72be9e3643a6216f06671f8a5b37ff25606261a375720e4cff24bbcce5c94e5aa32ba347e05ef3b48733e008189fb3bbf529b5170915e796ea53f09ad2278e1e7675758f0554023c7caee7976acd4b02241da41b65417f208766a6dddfab35179faae682a0d58488ff0b5a2d90087d0ba0206f5a0c576a64e41a54851c33b8206ad809ae797cd66fe67fcafbfd7627894707569e0b1b7e1930ec4bf807de2f86764da6bc1f65b99d7ef1b9606bc873d5f03023c70557bc23e35fbef09a0585dfca615b404c698f8b3e3f3934aff9348889ef0dcc2909b244b1f3636c620b5e002c0a5883be6ccb691", 0xf1}, {&(0x7f0000000280)="de673709a2f907cc216e17dac14f25262e7e3aeee02537056d7b9decc3f7ec418869a10c032b9aa1a25ba6bcc55d54c6b0e4ce44db6a4ba938077f6049c5d8bbdc02df2acc9c3b72a2eb89522ca8", 0x4e}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="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", 0xfa}, {&(0x7f0000001400)="77a8e474546a01264ba320bf04a9e5667c031309136483889f0d933209b50c852f0a786f00dae1668915310bbf947dcc22e8111b6dfe1033bc829f1392f5fa4ac9ec11c8e8ed9267c36ef91d50f45d3c0d686301581c636a6d613a24316f530cd315f8a23e6d7acde57169ca80d3c052dcf58f4e9007ec3b273247c8559df64a58017c49a0469f7c3af77239696407b2fee9abf59b5357ae5754ec1ad81fa22e9396c2ce404fd704d0fa0fcd47a1306baef0c28e867487b621d13333104b867c2924eeeb6cf40f2a4de7bc47fc6180c7ac9f7483b264d54578c452334c3bb4bb62900b77c00cb79156fc606c9217c8e0d8c65054d263bcdb7d27c1d8aebfab5e919f42d3cc9c6848345b6bef998a3e758a715644f6d50cb38b59ef70e9f73aa1c79bf19e8359bee2be43a71e6edf6ce2c4cebe15ecf756cc6c1277c0726589231028f49475a5bcb3f51380310ad44654a9231ed9907e5b9a83c54d51a0033a738708742f61e45c2a71c57f0a85511fa88a9d526ffa8dd2a5b5590ba098673092c4b0df6f4546f0a64f4f71c66d86d800238bae1e36f62e0be58b6fba96f776520fe16484517b4519d3811169f92609d9c05ca923fe796926fea2de634e44942a8d880dc64229d7aa3b60a7255e13cccf44d322bccb80b6842cd85b8c761ec38dfc30f115a9c16856036f807546cff85fe6ef3f3eea76f27ca0ec2bdd2b5d732dded964bbf7d2c522cd333e270c3dbfcfa7cda1faffe65b6fd65494c0cebc4f3a21f86bdfa5591ce5e1da0313f8cf8981479dfc21b16033a44eef7814a8af83776673eec93773ca03ba896c549f7375eaa876f90c41d9a2822e6b18cf42b68bbdfd8d97724492a5a73ea48451fb856ab7779a118893e46cfc3705f888bf92d74fb3020c5349dcf35bbbe665cb351534527ad5cb4d6d5679ac29ee6203bc68d1a2ec3554970bc85ef17adea8c0aef43384ba72e3bda1b5e6b27a0da643d84c33dceeb8fee79079464f98686d5e360e96711f1dd69dcd2f65ffdd8229fdc3545d24d1c01cc2026afdf17b9f11c5f07ed1c276a8258c680170c0abf08a5995e9fd8bf5a8bd7f8ec17bc276b0b9727e5cc9221da067ea2f7f89e6f400664f7293bae9f395b80eef0f10a957929c91224e84fcda957b1d447b9f94aa340e4f4ead8beb115314bd2d69f189a0af5c0a2c70905c3eb7c7c02df34e472b7b621a134ad1068aeb4ac6a8a921d6dd995ab15a812b162f53d28e48504631012d156d4935273253683994e252c72b3fdf2367672b749b1d7217f84ba0a85f6e32a6d731bf38447b6f6a40f229096fc0a9206dd702bc7ac50a0fe5166662e1b6c83048c3e967bb8c2fa144a1fddf5778fa172b95f8f5be794127f875621ffba8a30805c667a05a21fe8c1ce4bdd5b54e4e4997849b5580b080de52b93176e27ceb5aa8bc66d0e0a3db2d7708ae1a4341bd5983809ec3bde79ecbbcf9f7e87a64541407b6138657ab2b66aa14072ac4469c26c5623f63febc1552848fa5933d81b21e13afe5db812ccbaa25dfacd2a2042baa551f460c71db5191ff3320e59276cc8c8767a09d6e35a372be93f2161c7a69a26f58d31a79d42ce649ac0419f72a725a286eaabc4c0e9a3378e86436270b04400e3dd2b76ed0508aebf415f7151ab7f3cb16eba3db0e0c3b4e6b15a362e9da87454ba6a9e1bb757cab1995ab37dbd879632363c0b9085d7d5377bc0ea1853a192bce2ea1df559db735290ef9165c7082d6bd6c48a9c0869570d569bedae20e6f3e1bfab91a30ec4bf9725e69fea3b05105ff553e41b60418ea1b1722f1c125ab099cf0ea8a528798ce2cee619551e80032d0b47bb176e6865c353f4780e2d1b34a154c84a57482c834d97a0707476f99e91abf6334bfd9d855ef8c970fdd93770f9181a8522a525713264f6c7d938f853f3e1dd2021a98d11fc0afe25b422f3e0ae431c2bb0f9d8da23e1dd90a1de1b8150212bc0d0e8d3ad559bdad718ac7037c77f3a796e28ab877f387f9e05c19548fbbc8bec8c2e40db854e69f98c476c2203ba647e192d5cd6942ba5dcede4cf59b901dad34cc053b25553b6b89d0368ad3e44f7aef0ddaecc5a3bded0fcf9aa86261f661f4478e329987f13a38f580d8ea023208651bd87ee0117dc92c0d89e6a0fd533e358a9a2d3e237bcd29a8c41e2907bcd0034cc5ea2e517ef8d9b9f26d6ff204ab76b9f4cb3acb0b45d98f6814952ac672f4f29ddffcbf543aef24ebd77ab2b6a7a5a4019eadf1af2f555590061e856f4014b59e2c9186666f13fb373c347561614b2d57c960c24092ae3bec1205dd01dbbaa1e554ca17a82947b05637f41d6a886ee67647a2aa69e21fa643a71b54651079236112ca7aecfb2f24a9dab2625275d4628daf9724c62afe0c076e74d5c73a991a53e441d93979156451fe29c0d9157d840594615c58d6d73880bb4d6eab968260b24fe8296f3396fb2a5ff97ea19c89894053d42ad9e5f91410a8e63518643144d27927af7e0755f0e94ceed5a50e16725727eaf5b4e0b20694cf3147a735f9aa064546d3cfb2a9022127418dc776d961c91861ea5f1f7e14d31e3c9e93e300147129f549c421a24a113fd102726f337a880eb4657d2e1dfe9329f2746bd1d892f0fb110b5baed306a7950674c3b0f618cd8847a8a8583138a640d8255febb4d3c625f54e23d6e4963b1ee3ba58b351a027428a095e290c1964a14d41a210fdf0afaa211db171298f402dc1dab79acf52fbb6015611fcd8c29cb86b340aa49f26b9a1d5e79143bd8d9146ad91a8ca5432eb73a4f0bb95bb44a25be25b8394251a12a7d37e3563f3b9f195be5f2bb8a50f9b87a8a5d6e0bd5dfea7d6ec25377f1342b8465c24ba4213699f64aff4e12716518bce0e4e17ccccb20a88951d87a0ec3fc069a45283bffffb30604ff4db01ffe52b9b823f5983df8cf50b9108b783b44d8fbb1fd86eee19bc367f32ff882b8f470bb1e684fd172222fc42040ad88a0bf9681f322eaa3ca6e4342746b3a05b72bf2f1e8cd985569824d19dc245c7fcbb02fbd9c5a1811124a61633dcd0d6a5a99e01f00194fc654cabd149a92c4da6ee802302de444e4df7f1de5303e947b4fe8e5c9cd04d06c7ba965fb2311bcb4f6e7e8c3c68c625f710fed12dcc9556d2f6f01a63167a3f7faaa09724af6c626b3a87b58b4d1a0346127c97794de3f17a9b62b5523c61550937600cea2370a4db0621660295a006056737b1092861f9990cc2d9dc0c8622c64982dd752ce98efb7afa92640787637b1dcadcca61ab9b0ba681a01cc17b2abc3fba489e0be6773cb44fce550ab5d554ae3e8573ad2d9141c40721b99505d182fec2a36b989730ccfe096fba30edd9ee016e11d2e712214ae132e35dd413e1b0d176157bce7bad4b62b80602ee3f828778bf665f64381e28c6d464e639e41f95e442e2b4c7c0d1eb16d3944bb4233647778c7cd3bc1860c82efc3489800d614ce021e353bfd4c1daa4f9a067f77e210c6e509cd376e212e41cf6c635e5c0f75d9e51d7f68db84a29991be66886ec5ed6bac984517d62bd02937d11beea76261daab4c9d91b5de1e1294683d203ae8be44a6422e7a2bd40f7d7bd23bd149279c8a11fa2e514cd012053ad98c16d5044b0588f2f6f1df63ec0e6ee9e83209d43a81e78ad384df5d1b51e4e551f52246fe3aed578a8cac48b86d83cf7732cea73325355147298e4aca4837c4e7ede4f48e4eb9e26526079be461d89d87d0947b9a5a10bf6a7f06eb30e89a29b87b058d2e0ac01d66570aa7dad318e54884247c361146dcbf7671cbcd276559084bea7d339521ac214b34feb613222847acfb23b596974ce81de94a36bc2961c67b72a49083015482a0760303499d3182d407dd5b93040ed5f193ddfcee718d08bd667d21c04b484b4c6645df3c89b0ce7fd8352ab818c132d7dcb09ac82b77fef0238c31e0e8908cdc26312df7086e2541f0a75457baa1753036e0dae7564f98c83398a89c7724c6f7b6aa0f8106d11ae3badcfef50efb4dfdc7f6278489b7aec9d24e35624b6f1fa1c3f706d17d3a09280a72ea644bbbf9c196ea092a83e3e8d1432f0da6a045f3dd4927eb9665d595a0400169166c913523cee743940b0eee0056cc3d7707dd658538b7a598f2abf5d03da14129bf59fe24be7e632fcffe35e3e179b719f9ae07825f85d80d9980f258a8f2ad2fbf5865aabe31ce96ba1dcb568a9a03cc87b46b693ffdf849ea5f4f07b98db1a7e469017a5b5ab93ed9fd6066cc2044d78979f52983766a5a24cfe0970f6fdb75ee6684c74984f74c65ce6c10a34caca37fe60cf46dd9337a8b74000fd6385a43ff1dcc8a2843db6d910eddad34017e495187e8e35155229a43c99df4c7b9728da9f68da27c5943a14f6d6979b99838ab8d54031419a82f5f659596462c4418e0bee8f0d57fd219ab39ba5a4400b8b790b66a2615a59657750cbfb521f8dfa91f90dea730bd6b2d267fe1ec6ab49b16e21963831497aaf5a27df340f7d4915e14f1db6244e244198a7e549118272bec3e7149e69a6d76ebf6ef3730f49b14aefc6b30d795dd29ce0fd2716ed75d27416702248e7d46a2a3a73431fe5fc224e4148bf223625460e69263a2da5484d79881b55ab01c12362dd214128194d302418ba438e076e540adcfa32d1bdb0442f4fd221fb1c9c5ff982964bd7b673458d333e067f3e63e94955cec41ff72b466cb6ba881be428d2b8d68af23e2e57a8f94824837797cc14e43a4174c870461f979bdd5f532f3e85b85cd520ddd31aee440517cc02befc4b4605ac76495c9d26e24f1713bc517069dd912096efc5aeb551072323baa6cf6708dbdb49577e8caa16c204467c65ddabcec24078ad59747b38025dd67515b1abf3f7f6a2ccd233619f3a974117d263be91586b4777cab8b018037ea7b0b7d8466916fdac818741398cb4f425f1e10cdc8b033e56821bee8b64dae0847585d648a36bea61232552bff9bebf1e1876c2a0a09d93e597307f5d60147dbb37f7e8a8555edc049f6630e9a1c3b39bbbb3ffcbd5e3740a585b4ddb162b45597ca700b84864247300405f138256af84bd133e436ee7fbc3b59a900661eafc4a9fc199d465a57661f8aaf15cf672dfc4d50fce33b98687407e396643d6f68245abc7c78efa7fb9bbe1e807e4b87c03779b499c9082efbdec7646bf22cb2241f3db5ed5ae20b7a20e71c206c599e71fa1b1efbb2290ad187428a4fa24d2f0616d21a42b71e5e2b9160f49f2f706f1d79d07b7af34a0e9514f062f9674efaa28264f6fd0845945f411ebb7d6442a246a21080b113dbdb9e2f8ffa1143cca86c1de98fcb7beaef2015c1d2e649ff9857018b5beff85a3cb4b1f70a06e67a149db7542669a03384782ddf719a23e2047291b25ddce5667c4524f13e8177bd86877c01519859cacd20b8bf7cd2dc1f2864e8e4050112af2bba74359fd62ad54ca16d2bbe3594cac95222868fee8098e7d40a84c60e5fbb186e79e7a45db1575b1b56dcb4364d80fb4b958fd2e7d9693a9177e624727c11090ca9072552e9518f78283b6ff33e5e651b4dce4a28c2cd885aa5dd704318e85aba9e03cc96b000dbd6a97387e04a05dd222e0e56fc491c0b04fb49d5f2ae3cebb0297ea2a3737fd1dbdda5c0402f5394d609aaba35579c406bee478c0d9ad167adbe3d69a6c274b4d4724c7d8721919990339778c4b2bfecfcd3e4476a88681ef6aafb691aa9da1575be52e676af37d996d17f1a4010ea1398af347a6252b5ca4", 0x1000}, {&(0x7f0000002400)="afcabb419fefd9d3fd24376d6470d3d75421a32fcc8e69a221f5119fea288ea6e559919bd20bc3131699b496dd1dcb69abbd5c6c13e92e487e83f9ea3f7bb959e85b481e0c38789f35083a598e8b8704ab2f7cd8284c7121ca0f39bc84be12b34a0a94c2d802932562ff70253404cbd1d168b0ecc87b4096f542a2cde114697674a9ee16d5d0491e71d99734fc0da18b2d256172ec813fa607b1be27e413a0194bb29b8842f6fb", 0xa7}, {&(0x7f00000024c0)="24638776e47ff20ff0b300945823f89584e4f639d6e06bc6219c05fa9a434e6efa65b8884da6dc5f060f6beff91483fa03c7310e2cde72b01e1c5f3deee26fe88e683a067af8a989b08f78f5639cdd9b0bddcfe974468718f1b9ca60da63182a7e7150b57bb17ef4f4dfabc0f7e5e43be2f14f5d7075ec91ec2af1ab27655adfa303a14746bc0b8453170bebc182139c3c7fe1fc8e6bd7135ea548882b94e281bb416d1d72d3fc267c9047275e556d8c6ffeacde9e6f1c2607e550e8618aa766bc0bc810b6e0e00bfc1b106643e4368cf12ccd775dc8347fbd7b029a3723f041ee37ef0a7c675e7e386b577e1c", 0xed}], 0x7, &(0x7f0000002640)={0xb0, 0x112, 0x7, "12285a4d830be0c172e13c10cf97e245449fc05842a326feb42e18e939ae8728e736844b5857de7bd598d31d796d979fa74663d29e74ddf4a50e99c51611dc6dc47a022877182357d6e912f39ba30470ce6c14da4e0c53b6496ad1f0a42fe086cd4c5351689fd2d4583d6994189c01ddf777afd99a3cc540f94c348c151ea63f4227d087d057fe557bf589d5fdc0178fbcf72fef9d0ee061926d"}, 0xb0, 0x4000000}, 0x8000) memfd_create(&(0x7f0000002700)='{\x00', 0x2) [ 679.035174] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 679.186938] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 07:21:44 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7a00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:44 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x5, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2f}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = accept$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000240)={'syzkaller0\x00', &(0x7f00000001c0)=@ethtool_modinfo={0x42, 0x0, 0x400}}) syz_open_procfs(r5, &(0x7f0000000080)='net/rt_acct\x00') 07:21:44 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 679.222239] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 07:21:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:45 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:45 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 679.694257] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 07:21:45 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xbe26, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:45 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:45 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:45 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x5000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:45 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:45 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:46 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x200000, 0x1, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d55c7627ffe7a54cdbd77b300", 0x14}, 0x60) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000240)=""/4096) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r5 = getuid() stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001400)={{0x0, r6, r7, 0x0, r7, 0x0, 0xb}, 0x4, 0x0, 0x3, 0x7ff, 0x0, 0x0, 0x81}) sendmsg$unix(r1, &(0x7f00000015c0)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000013c0)=[{&(0x7f00000000c0)="259a7ec098b1f7f497769db6415fbddd", 0x10}, {&(0x7f0000001240)="170463dd3a88a9e256996950e0b6f160cfb4f4f64a30", 0x16}, {&(0x7f0000001280)="020142c0475a3c03016ce850f1fffe09a0bfb34c7dda06a7e23f5a4748e82cb87be93552bb7ed68ac666c830cc4590346e210cf7f9eff51cb84aac8e1bb2266a8ecc54355785eaf22d31838959eaccb24dce982bea7d8cceccf7796182d6b0cf12c9c28c7910a76fc626084da1db0a68020afff278300d5c90c343213044c7ae0e4eded593fba2075804", 0x8a}, {&(0x7f0000001340)="baff6ba337864a55b4d5664b37fd121cd2153cf513fa9598168db4a91674c9b3076c931a746407ae28248aaf625a382b0cea001441de47fff17d04d9ca99e9ebf2f04bc2240368746c", 0x49}], 0x4, &(0x7f0000001640)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, r7}}}], 0xc0}, 0x20000801) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) r8 = socket$rds(0x15, 0x5, 0x0) bind$rds(r8, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r8, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="5800000000000000140100000c000000000000000000000000000000000000000000000000e9dc8579f6f422410000040e00000000000000000000000000000000000040000000000000000000f1ffffffffffffff000000"], 0x58}, 0x0) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000000)=""/6) 07:21:46 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:46 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:46 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:46 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xedc0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:46 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:46 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:46 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:46 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:46 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:46 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:47 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:47 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x2000, 0x1fffffc, 0x2, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa020900000000ffffffffff0300261e21ccf67e1d00f8e465aa9a9d32c7627ffe7a54cdbd77b32c2600", 0x2b}, 0x13) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:47 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:47 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:47 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:47 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xf000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:47 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, &(0x7f0000000080)) 07:21:47 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:48 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:48 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) 07:21:48 executing program 2: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:48 executing program 2: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, 0x1, 0x6, 0x5, 0x0, 0x0, {0xb, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004040}, 0x800) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x4000000) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000000)) 07:21:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, 0x1, 0x6, 0x5, 0x0, 0x0, {0xb, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004040}, 0x800) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x4000000) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000000)) 07:21:50 executing program 2: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:50 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:50 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x20000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:50 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x1f000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:50 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdef) r7 = openat(r3, &(0x7f00000050c0)='./file0\x00', 0x1050c0, 0x20) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000240)={0x0, 0x0, 'client0\x00', 0x2, "10a57de21c772030", "da9664733b3b45f36c77543aac372732932eb6df7703a364f87ac6f489390150", 0x4, 0x6}) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$rose(r0, &(0x7f0000000000)=@full={0xb, @dev, @remote, 0x0, [@remote, @remote, @bcast, @remote, @default, @rose]}, &(0x7f0000000040)=0x40, 0x800) 07:21:50 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40049409, &(0x7f00000018c0)=""/246) 07:21:50 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) dup3(r0, r1, 0x0) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:50 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) 07:21:50 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 680.265860] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 685.640354] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 685.685840] FAULT_INJECTION: forcing a failure. [ 685.685840] name failslab, interval 1, probability 0, space 0, times 0 [ 685.705141] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 685.767831] CPU: 0 PID: 24740 Comm: syz-executor.4 Not tainted 4.19.117-syzkaller #0 [ 685.782593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.791952] Call Trace: [ 685.794566] dump_stack+0x188/0x20d [ 685.798217] should_fail.cold+0xa/0x1b [ 685.802111] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 685.807266] __should_failslab+0x115/0x180 [ 685.811517] should_failslab+0x5/0xf [ 685.815243] kmem_cache_alloc+0x29f/0x710 [ 685.819395] ? iterate_fd+0x350/0x350 [ 685.823201] ? find_held_lock+0x2d/0x110 [ 685.827276] ? ksys_write+0x241/0x2a0 [ 685.831081] ? sock_destroy_inode+0x60/0x60 [ 685.835408] sock_alloc_inode+0x19/0x250 [ 685.839483] ? sock_destroy_inode+0x60/0x60 [ 685.843815] alloc_inode+0x5d/0x180 [ 685.847521] new_inode_pseudo+0x14/0xe0 [ 685.851506] sock_alloc+0x3c/0x260 [ 685.855054] __sys_accept4+0xcc/0x5f0 [ 685.858861] ? __mutex_unlock_slowpath+0xea/0x670 [ 685.863708] ? __ia32_sys_listen+0x70/0x70 [ 685.867946] ? wait_for_completion+0x3c0/0x3c0 [ 685.872537] ? vfs_write+0x15b/0x550 [ 685.876257] ? fput+0x2b/0x190 [ 685.879453] ? ksys_write+0x1c8/0x2a0 [ 685.883261] ? __ia32_sys_read+0xb0/0xb0 [ 685.887351] ? __ia32_sys_clock_settime+0x260/0x260 [ 685.892389] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 685.897148] ? trace_hardirqs_off_caller+0x55/0x210 [ 685.902171] __x64_sys_accept+0x71/0xb0 [ 685.906151] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 685.910735] do_syscall_64+0xf9/0x620 [ 685.914544] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 685.919731] RIP: 0033:0x45c829 [ 685.922928] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 685.941831] RSP: 002b:00007fc82f41ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 685.949543] RAX: ffffffffffffffda RBX: 00000000004d8ac0 RCX: 000000000045c829 [ 685.956809] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 685.964077] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 685.971344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 685.978610] R13: 0000000000000000 R14: 00000000004c2a4b R15: 00007fc82f41b6d4 07:21:51 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x40000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:51 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:51 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x2000, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x1}) name_to_handle_at(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="a9000000070000009f0f0e988140f30f2f57fa52623922e8d2b2acad87f36b228f16693ddc9e23627c4f5f91cbdec2a0d84a738494dd86f60277f3c587c1f5674d0ef54f9a3aad8f2aaafdf133d4f9fe196f8b1ad2b4db2f47b1adab9a19c8833c21ac1972da9fe58e722685c75e853de3f3ebb8d38ae62392cf83a80f57e130e1f93c7287a121712d7ca83a76caecc059f1c0ac9250ffad7590351a43d9dc629157fa7805ab78cd"], &(0x7f0000000080), 0x1c00) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x4}}, 0x18) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10002b}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 07:21:51 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:51 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x20000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:51 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) 07:21:51 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) [ 686.256716] Unknown ioctl -1071076861 07:21:51 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 686.316752] FAULT_INJECTION: forcing a failure. [ 686.316752] name failslab, interval 1, probability 0, space 0, times 0 [ 686.319927] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 686.351231] Unknown ioctl -1071076861 [ 686.365545] CPU: 1 PID: 24769 Comm: syz-executor.4 Not tainted 4.19.117-syzkaller #0 [ 686.373452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 686.382807] Call Trace: [ 686.385413] dump_stack+0x188/0x20d [ 686.389053] should_fail.cold+0xa/0x1b [ 686.392952] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 686.398079] __should_failslab+0x115/0x180 [ 686.402327] should_failslab+0x5/0xf [ 686.406054] kmem_cache_alloc_trace+0x2c6/0x7a0 [ 686.410733] ? kmem_cache_alloc+0x31b/0x710 [ 686.415064] ? iterate_fd+0x350/0x350 [ 686.418875] ? find_held_lock+0x2d/0x110 [ 686.422941] ? ksys_write+0x241/0x2a0 [ 686.426743] ? sock_destroy_inode+0x60/0x60 [ 686.431067] sock_alloc_inode+0x5f/0x250 [ 686.435133] ? sock_destroy_inode+0x60/0x60 [ 686.439003] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 686.439463] alloc_inode+0x5d/0x180 [ 686.449923] new_inode_pseudo+0x14/0xe0 [ 686.453899] sock_alloc+0x3c/0x260 [ 686.457441] __sys_accept4+0xcc/0x5f0 [ 686.461258] ? __mutex_unlock_slowpath+0xea/0x670 [ 686.466104] ? __ia32_sys_listen+0x70/0x70 [ 686.470360] ? wait_for_completion+0x3c0/0x3c0 [ 686.474956] ? vfs_write+0x15b/0x550 [ 686.478677] ? fput+0x2b/0x190 [ 686.481871] ? ksys_write+0x1c8/0x2a0 [ 686.485671] ? __ia32_sys_read+0xb0/0xb0 [ 686.489733] ? __ia32_sys_clock_settime+0x260/0x260 [ 686.494750] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 686.499507] ? trace_hardirqs_off_caller+0x55/0x210 [ 686.504528] __x64_sys_accept+0x71/0xb0 [ 686.508505] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 686.513100] do_syscall_64+0xf9/0x620 [ 686.516915] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 686.522109] RIP: 0033:0x45c829 [ 686.525307] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 686.544227] RSP: 002b:00007fc82f41ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 686.551941] RAX: ffffffffffffffda RBX: 00000000004d8ac0 RCX: 000000000045c829 [ 686.559210] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 07:21:51 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 686.566483] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 686.573751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 686.581028] R13: 0000000000000000 R14: 00000000004c2a4b R15: 00007fc82f41b6d4 07:21:51 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:51 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177500000000000000000000000000000000000000002c800000000000000c10300000300000098030000d0010000d001000000000000d0010000d0010000c8020000c8020000c8020000c8020000c802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000009001d001000000000000000000000000000000000000000000000000c000737472696e6700000000000000000000000000000000000000000000000101005f85626d0000000000000000000000000000e7252943dbb4f5f8afaf946d72c340f92f908d6e6b8033e825db7975007cba3af665cc0da87a4c5c88d9dadf17aaed191816d1d900d54fc0b9cd1cb72d022c7a56cffdf0c65a76bcc754233982ae47b4f7d657c8ef7d7cf8dbab03f8e8416698f70faf25207c17ef213018accef0fd6d28913a4e0a91b50a7cb9761e4d12e2967e03000000ff0000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000040004c4f470000000000000000000000000000000000000000000000000000000526e6c3e432778d611921a3210b35d18caaf894758abe3f9602e95412408c350040000000000000000000000000000000000000000000000000000000000000000000000000a50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000800000000000000280053594e50524f5859000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000dfb51485e45526a30000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x8, 0x2, 0x3, 0x401, 0xffffff00}, 0x14) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) recvmmsg(r0, &(0x7f0000003140), 0x0, 0x10000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x280040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000040)={0xffff8001, 0x401, 0x4}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x400400, 0x0) ioctl$SNDCTL_DSP_RESET(r3, 0x5000, 0x0) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000240)={0xcbc, 0x7, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0]}) 07:21:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 686.781353] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' [ 686.817855] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:21:52 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xe0000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:52 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:52 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) recvmmsg(r1, &(0x7f0000003140), 0x0, 0x12020, 0x0) 07:21:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:52 executing program 4 (fault-call:1 fault-nth:2): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) 07:21:52 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x22000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 687.275619] FAULT_INJECTION: forcing a failure. [ 687.275619] name failslab, interval 1, probability 0, space 0, times 0 [ 687.326793] CPU: 1 PID: 24812 Comm: syz-executor.4 Not tainted 4.19.117-syzkaller #0 [ 687.334728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 687.344096] Call Trace: [ 687.346839] dump_stack+0x188/0x20d [ 687.350494] should_fail.cold+0xa/0x1b [ 687.354408] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 687.359524] ? find_held_lock+0x2d/0x110 [ 687.363605] __should_failslab+0x115/0x180 [ 687.367850] should_failslab+0x5/0xf [ 687.371574] kmem_cache_alloc+0x29f/0x710 [ 687.375733] ? __put_user_ns+0x60/0x60 [ 687.379641] selinux_inode_alloc_security+0xb1/0x2a0 [ 687.384758] security_inode_alloc+0x83/0xd0 [ 687.389097] inode_init_always+0x5a3/0xb80 [ 687.393351] alloc_inode+0x7a/0x180 [ 687.396989] new_inode_pseudo+0x14/0xe0 [ 687.400980] sock_alloc+0x3c/0x260 [ 687.404531] __sys_accept4+0xcc/0x5f0 [ 687.408346] ? __mutex_unlock_slowpath+0xea/0x670 [ 687.413202] ? __ia32_sys_listen+0x70/0x70 [ 687.417568] ? wait_for_completion+0x3c0/0x3c0 [ 687.422166] ? vfs_write+0x15b/0x550 [ 687.425903] ? fput+0x2b/0x190 [ 687.429106] ? ksys_write+0x1c8/0x2a0 [ 687.432918] ? __ia32_sys_read+0xb0/0xb0 [ 687.436989] ? __ia32_sys_clock_settime+0x260/0x260 [ 687.442014] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 687.446866] ? trace_hardirqs_off_caller+0x55/0x210 [ 687.451899] __x64_sys_accept+0x71/0xb0 [ 687.455889] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 687.460488] do_syscall_64+0xf9/0x620 [ 687.464300] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 687.469498] RIP: 0033:0x45c829 [ 687.472702] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 687.491616] RSP: 002b:00007fc82f41ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 687.499334] RAX: ffffffffffffffda RBX: 00000000004d8ac0 RCX: 000000000045c829 [ 687.506617] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 687.513896] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 07:21:52 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 687.521173] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 687.528458] R13: 0000000000000000 R14: 00000000004c2a4b R15: 00007fc82f41b6d4 07:21:52 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e20, 0x8, @empty, 0x7}, {0xa, 0x4e20, 0x1000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x34}, 0x7, [0x800, 0x7, 0x7, 0x5be, 0x8, 0x101, 0x200, 0x8001]}, 0x5c) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000002680)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/135, 0x87}], 0x1, &(0x7f0000002700)=""/80, 0x50}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000000480)=""/62, 0x3e}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/111, 0x6f}, {&(0x7f0000001540)=""/160, 0xa0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x5}, 0x20}], 0x2, 0x0, 0x0) 07:21:52 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:52 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) [ 687.754743] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 07:21:53 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x1fffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x1d) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:53 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:53 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) 07:21:53 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2c000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:53 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) mq_notify(r1, &(0x7f0000000000)={0x0, 0x21, 0x2, @tid=r6}) 07:21:53 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:53 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:53 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:54 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6b6b6b, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:56 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:56 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:56 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)=[0x0, 0x0]}) 07:21:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:56 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xf0ffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:56 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x3f000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:56 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) [ 687.796022] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 07:21:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 691.128291] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 07:21:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x2, 0x0, 0x3ff, 0x100, 'syz0\x00', 0x4}) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r4, 0x0, 0x0) 07:21:56 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0xe1, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0xffffffbc) recvmmsg(r0, &(0x7f0000003140), 0x40001d2, 0x0, 0x0) 07:21:56 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 07:21:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:56 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, 0x0, &(0x7f0000000080)) 07:21:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:56 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, 0x0, &(0x7f0000000080)) 07:21:56 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r6, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r10, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001400)={&(0x7f0000000040)={0x13c0, r6, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_PROBE_RESP={0x3c1, 0x91, "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"}, @NL80211_ATTR_SSID={0x8, 0x34, "8d72b68c"}, @NL80211_ATTR_IE_PROBE_RESP={0x4ec, 0x7f, "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"}, @NL80211_ATTR_TX_RATES={0xd0, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x48, 0x1, [@NL80211_TXRATE_HT={0x44, 0x2, "0a29ca2ee6addbc7966b0ff2fa188a81a5864c9f492baaa128262e8ff0cfabc14f5a1c4e64a3df9b79319656d8e8aec5d44987675852c58fb8086cd9259fbdd7"}]}, @NL80211_BAND_5GHZ={0x84, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, "4da31b759edee89097e5e2a02e5792733494b7da99add5713d"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xffff, 0x6, 0x1000, 0x8000, 0x4600, 0x5, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x42, 0x2, "540ccf94db10af2597c063380425bd7130c8c0d2bd796cb734879aea92403d8f7d495c17b135d6b6c4418ce4f5053b2b082d4ad6b792677338d0b8c85fe2"}]}]}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x0, @local}, {0xa, 0x0, @broadcast}, {0xa, 0x0, @random="30107c0a84ab"}]}, @NL80211_ATTR_BEACON_HEAD={0x711, 0xe, "be1ce474025469292af5f691c4564ab997f357e5ad7470d38924da15cd9ff2e32e7fd3cc08854e2c2007e0615ac35eb2f92e894b31b802546fdbdc678ee1618d0017858a402bc11a52390a6c65265d66dd5e19cf6fabd5f159f3402ab5f27b697f8895b5d90cb7348a0198c1d1d46988c20db7305d82260308a8f79a0e7608d3cc787bd8218db22bd8cd5858f7300e726af83baaf7808a4b60cff8363a71c1bb79fc7f68ca58e26f7523cd11527aa05ede7dce894fc273e2e60ccc023c93918feff3725f06a878517642ccdd757194fa96dab59a11e878af98d3cadd66a5845b0749c978beecd23ae7e21d79e766547826b3a00b06e8326c19789a6e340392a52e9696c1aa829497946bade4cd1adbad9e32ff108c80eed089d4c95dc207a212a0283b2981a744688f94be1f8486bc17e8290f483e85562f0653e32fda10433c63c1bbad044f3e485189121a29f5396e3401ac94624a558c4839e7e633fb916d59d776a45014312191a21feaccde19a9f86f5741772966d482efa5785c4b0500de9bf666f631ccae6a60fbbc2ac67e75adf21838afec7ade07a1922d0d2884ee47b89b561f965f73dbf7b4dbd669c9532fad9036426305b8e1b275e2f4c0ad985f5b3fb1892125b1938c57f5b97e72baf48cf6a8ae82bab76416b42066b7c5bfb46e5a7760d0d3f0a9e2181b20f26800dc7c7e0a313cb5a18ff3b1b154f816790fe617d8102ba6a49ce1396d2cad704ad9b6318153eac02315dec7c59602f19171dfbee40691bb1ad9b61f9f15556f164b70e1048863208be8eff11437fc460a9e7a7fff3c1ac948e3c0a90ab26292744ddfcb3f59c1e9b28ce4b36a9bf97ff88b1875afe8cc737f823fcbab3c7db52961b0bc2419c1e8ba466cb8ed89bfc24728cc3c60c6c65587db6350ff3bbbfefe2e67e6281ef8863c8a46c7899e8b547f8c337c58647106cd18120df8546a8f614c61870b01f588b8661b226ace52d348dcc4636a43f9988fb9797447b65e496fa6168b9c34af242d598a27666bc1523f337065183661ad9384bc6eab5174292fb8f01852f8ea1b33c0a218538de1aee1fc5ce4486214ab2ac55c05032cf556f5f7de6f669b830e8cb169e37600be3d5f3d4c153829cc3c3666e1bc3d362bfd876c277ad0cd7e4054eea394854499b0765f15e99ff05b9e076e0568d87b8b746cbe3e8585e86f87e3c17d2edd0d4507c00be3a176c1ed597d1d3ac9808576a61d2a8b29022fd79dfd544b9d8db3df9056519dd93ecc5d29774f048b3d7345d6ab7137157ae51cf55bdabe922a0f7ff861c0e915ea775c40d7c59c61f17fd7fa888039c7dfa2b9fd4f06fff841f4e5d8e839c306d81f3217195b8506ee48e7fbccb83405db93a9cd1a7e5ef2d092bc5e270a9d7c82ce015d8f8e5447512de936ff314ba91404b040b53417ea7bd3d66271e7544638e8575df72b747eefbd5634dd8f8d9226ab68cc8cdd3a3ffac4d98eb5503790f888c135a119095e9df5737832ec33f5c4bae483a14d1a0122f4fcebb2f5c79fdaa0a06fea3606bfb478ad9a8df3dd1f1bdca6fd2dfb1fb7bdd091058452d51796b18e1323c4fbeb5a8b7d8fe1763c64f46182116e5ce5ff6083770818fde96f2f94ebf276b373ebb2e223f5dcc732a262a1ece912664018c239b9507525f0375195af65d81b84c9458da2f345418c296eac610fcdbc7907fdebffd086a1f6e8b0ac16387f8ed1ab34bfaa0e3a98f6e71f9907ed5d86147390ae0b2f2498f594cca1e830a97ecf5d2e8c90bb8d8ff1c59b7a553de7d656dee5dd8169c332aea30d850b7d59c7420f3ee66337aed36f5f472d7110c4134dde4c41909f10a1f2f7d62044f886065182f5580d4934ccdcd4c4a8acef8f2c406fc95e47b3aca2514b2b266777075dbcc553961d2ba3a20e1997c5bbd42f8c4f5a4c96268e97e9d825823087d1c2890122e4b22687fd63c23cb31abf1bc48da871ec18c9ddcc2e8c748ec09db8774f1822368b81fe754078b93caed540e01a48f82f4c939954f1b1d293bd40f35718cf18934eae250eb4ab761fc11c9226564a62d68a9562fe29e202eb5c05df2c0885fa8d73921cfb12caf9188849138ccb2c5f5f14500060d77234b37dc37f3d611151e6d584b6a05cae6f79e997440b6810f96dad84f27b77a4dc3df7bb2c038438485ebdd80aeafcfa8d46c6835a8458bf830424bf4b7171d9477e7a458b6c4a193c27343d5d5844a7ce8b80ed5e77e5f82214b2b73554d1495ea3c5063c7ee474929cb39547e4f74b654fdc671dac1f48389929f98e13f7e84602ef23b2ffa40a3f17a3ca031e247cffd1ebfd13affdc8fbe6be40dcd834f3bbc4754f6134cdeb45676091fcc90024502e73443e0692513a16327633f43cdf535add1dbf76e7d9fc70dce7218d3211ccae39ba6def76d08ce925533378e3cb4128aed440572142a5ed541a76d93b8ed7636d6d733b1107e57d047cab1ae481fa8d047bc0c700b6de4282092cc8937ad4d69f66d5e67e7ad48b9f26fadb91930005294e70608f3156860f"}, @NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_IE_RIC={0x2be, 0xb2, "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"}, @NL80211_ATTR_AKM_SUITES={0x20, 0x4c, [0xfac04, 0xfac04, 0xfac11, 0xfac07, 0xfac06, 0xfac03, 0xfac02]}]}, 0x13c0}, 0x1, 0x0, 0x0, 0x4}, 0x4c891) [ 691.226787] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 691.679213] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 691.809902] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 07:21:57 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x40000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:21:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:21:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, 0x0, &(0x7f0000000080)) 07:21:57 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f00000002c0)="1adb389471b1a6c780fcecfb1019b25185b0fa643d68d9ce695d4c074e5b5d8cc946c512a41e9ccdf7b103589f2afae1ba2c84ce05d89a4a36551a5f98b936673b598c41eac3a82ff2acf60b7fcab37fb488535bc1e549782a177be079278f0fe8214ed40934000b7f79055f27e265d52f3f6e6d0a7b00c1e73d8e31f399f871d3a41c00efbe2f04c4c6b3d68af03e67216990d83fff66d7727c4208111664", 0x9f, 0x4000000, &(0x7f00000003c0)={0x1a, 0x5, 0x24, 0x8, 0x5, 0xc0, @local}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/126, &(0x7f0000000180)}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xe7, 0x30000) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x9) 07:21:57 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x1000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:58 executing program 5 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:21:58 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:21:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, 0x0, 0x0) 07:21:58 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept(r0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x0, r1) 07:21:58 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:21:58 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x48000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 693.639236] FAULT_INJECTION: forcing a failure. [ 693.639236] name failslab, interval 1, probability 0, space 0, times 0 [ 693.678186] CPU: 1 PID: 25086 Comm: syz-executor.5 Not tainted 4.19.117-syzkaller #0 [ 693.686209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 693.695583] Call Trace: [ 693.698194] dump_stack+0x188/0x20d [ 693.701851] should_fail.cold+0xa/0x1b [ 693.705821] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 693.710949] __should_failslab+0x115/0x180 [ 693.715199] should_failslab+0x5/0xf [ 693.718925] kmem_cache_alloc_trace+0x2c6/0x7a0 [ 693.723621] ? security_capable+0x8e/0xc0 [ 693.727788] do_seccomp+0x38e/0x1c90 [ 693.731521] ? vfs_write+0x15b/0x550 [ 693.735258] ? __seccomp_filter+0xc40/0xc40 [ 693.739595] ? ksys_write+0x1c8/0x2a0 [ 693.743411] ? __ia32_sys_read+0xb0/0xb0 [ 693.747549] ? __ia32_sys_clock_settime+0x260/0x260 [ 693.752578] ? trace_hardirqs_off_caller+0x55/0x210 [ 693.757829] ? do_syscall_64+0x21/0x620 [ 693.761848] do_syscall_64+0xf9/0x620 [ 693.765672] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 693.770877] RIP: 0033:0x45c829 07:21:58 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) signalfd(r2, &(0x7f0000000000)={[0x8]}, 0x8) [ 693.774081] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 693.792998] RSP: 002b:00007fcf6136bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 693.800722] RAX: ffffffffffffffda RBX: 00000000004fbac0 RCX: 000000000045c829 [ 693.808002] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000001 [ 693.815283] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 693.822635] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 693.829916] R13: 00000000000008c0 R14: 00000000004d54b8 R15: 00007fcf6136c6d4 07:21:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, 0x0, 0x0) 07:21:59 executing program 5 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:21:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, 0x0, 0x0) [ 694.022467] FAULT_INJECTION: forcing a failure. [ 694.022467] name failslab, interval 1, probability 0, space 0, times 0 [ 694.059939] CPU: 0 PID: 25114 Comm: syz-executor.5 Not tainted 4.19.117-syzkaller #0 [ 694.067872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 694.077245] Call Trace: [ 694.079856] dump_stack+0x188/0x20d [ 694.083528] should_fail.cold+0xa/0x1b [ 694.087444] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 694.092587] __should_failslab+0x115/0x180 [ 694.096843] should_failslab+0x5/0xf [ 694.100573] kmem_cache_alloc_node_trace+0x272/0x750 [ 694.105801] ? get_pid_task+0xf4/0x190 [ 694.109707] ? proc_fail_nth_write+0x95/0x1d0 [ 694.114222] __get_vm_area_node+0x128/0x3a0 [ 694.118565] ? find_held_lock+0x2d/0x110 [ 694.122646] __vmalloc_node_range+0xd8/0x770 [ 694.127072] ? bpf_prog_alloc+0x5f/0x290 [ 694.131169] __vmalloc+0x40/0x50 [ 694.134561] ? bpf_prog_alloc+0x5f/0x290 [ 694.138647] bpf_prog_alloc+0x5f/0x290 [ 694.142563] bpf_prog_create_from_user+0xab/0x2e0 [ 694.147431] ? hardlockup_detector_perf_enable.cold+0x1c/0x1c [ 694.153333] do_seccomp+0x3c0/0x1c90 [ 694.157063] ? vfs_write+0x15b/0x550 [ 694.160951] ? __seccomp_filter+0xc40/0xc40 [ 694.165303] ? ksys_write+0x1c8/0x2a0 [ 694.169121] ? __ia32_sys_read+0xb0/0xb0 [ 694.173198] ? __ia32_sys_clock_settime+0x260/0x260 [ 694.178237] ? trace_hardirqs_off_caller+0x55/0x210 [ 694.183277] ? do_syscall_64+0x21/0x620 [ 694.187275] do_syscall_64+0xf9/0x620 [ 694.191088] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 694.196285] RIP: 0033:0x45c829 [ 694.199487] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 694.218402] RSP: 002b:00007fcf6136bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 694.226123] RAX: ffffffffffffffda RBX: 00000000004fbac0 RCX: 000000000045c829 [ 694.233404] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000001 [ 694.240685] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 694.247962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 694.255241] R13: 00000000000008c0 R14: 00000000004d54b8 R15: 00007fcf6136c6d4 [ 694.291655] syz-executor.5: vmalloc: allocation failure: 4096 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 694.303906] syz-executor.5 cpuset=/ mems_allowed=0-1 [ 694.309943] CPU: 0 PID: 25114 Comm: syz-executor.5 Not tainted 4.19.117-syzkaller #0 [ 694.317848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 694.327294] Call Trace: [ 694.329907] dump_stack+0x188/0x20d [ 694.333564] warn_alloc.cold+0x7b/0x173 [ 694.337561] ? zone_watermark_ok_safe+0x260/0x260 [ 694.342429] ? rcu_read_lock_sched_held+0x10a/0x130 [ 694.347471] ? proc_fail_nth_write+0x95/0x1d0 [ 694.351993] ? __get_vm_area_node+0x2df/0x3a0 [ 694.356512] __vmalloc_node_range+0x479/0x770 [ 694.361035] __vmalloc+0x40/0x50 [ 694.364425] ? bpf_prog_alloc+0x5f/0x290 [ 694.368511] bpf_prog_alloc+0x5f/0x290 [ 694.372422] bpf_prog_create_from_user+0xab/0x2e0 [ 694.377287] ? hardlockup_detector_perf_enable.cold+0x1c/0x1c [ 694.383211] do_seccomp+0x3c0/0x1c90 [ 694.386948] ? vfs_write+0x15b/0x550 [ 694.390681] ? __seccomp_filter+0xc40/0xc40 [ 694.395019] ? ksys_write+0x1c8/0x2a0 [ 694.398840] ? __ia32_sys_read+0xb0/0xb0 [ 694.402921] ? __ia32_sys_clock_settime+0x260/0x260 [ 694.408068] ? trace_hardirqs_off_caller+0x55/0x210 [ 694.413097] ? do_syscall_64+0x21/0x620 [ 694.417084] do_syscall_64+0xf9/0x620 [ 694.420898] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 694.426091] RIP: 0033:0x45c829 07:21:59 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') [ 694.429292] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 694.448204] RSP: 002b:00007fcf6136bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 694.455922] RAX: ffffffffffffffda RBX: 00000000004fbac0 RCX: 000000000045c829 [ 694.463199] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000001 [ 694.470475] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 694.477753] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 694.485027] R13: 00000000000008c0 R14: 00000000004d54b8 R15: 00007fcf6136c6d4 07:21:59 executing program 0 (fault-call:3 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:21:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) [ 694.599902] FAULT_INJECTION: forcing a failure. [ 694.599902] name failslab, interval 1, probability 0, space 0, times 0 [ 694.651104] CPU: 0 PID: 25135 Comm: syz-executor.0 Not tainted 4.19.117-syzkaller #0 [ 694.659038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 694.668405] Call Trace: [ 694.671020] dump_stack+0x188/0x20d [ 694.674684] should_fail.cold+0xa/0x1b [ 694.678605] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 694.683744] __should_failslab+0x115/0x180 [ 694.688006] should_failslab+0x5/0xf [ 694.691739] kmem_cache_alloc+0x29f/0x710 [ 694.695911] ? iterate_fd+0x350/0x350 [ 694.699733] ? find_held_lock+0x2d/0x110 [ 694.703823] ? ksys_write+0x241/0x2a0 [ 694.707643] ? sock_destroy_inode+0x60/0x60 [ 694.712225] sock_alloc_inode+0x19/0x250 [ 694.716420] ? sock_destroy_inode+0x60/0x60 [ 694.720881] alloc_inode+0x5d/0x180 [ 694.724532] new_inode_pseudo+0x14/0xe0 [ 694.728554] sock_alloc+0x3c/0x260 [ 694.732155] __sys_accept4+0xcc/0x5f0 [ 694.733552] Mem-Info: [ 694.735997] ? __mutex_unlock_slowpath+0xea/0x670 [ 694.736014] ? __ia32_sys_listen+0x70/0x70 07:21:59 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x3000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) [ 694.736029] ? wait_for_completion+0x3c0/0x3c0 [ 694.736049] ? vfs_write+0x15b/0x550 [ 694.738672] active_anon:199890 inactive_anon:4066 isolated_anon:0 [ 694.738672] active_file:12063 inactive_file:46680 isolated_file:0 [ 694.738672] unevictable:0 dirty:176 writeback:0 unstable:0 [ 694.738672] slab_reclaimable:19169 slab_unreclaimable:119535 [ 694.738672] mapped:63332 shmem:4244 pagetables:1335 bounce:0 [ 694.738672] free:1120678 free_pcp:675 free_cma:0 [ 694.743354] ? fput+0x2b/0x190 [ 694.743371] ? ksys_write+0x1c8/0x2a0 [ 694.743387] ? __ia32_sys_read+0xb0/0xb0 07:21:59 executing program 0 (fault-call:3 fault-nth:1): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) [ 694.743410] ? __ia32_sys_clock_settime+0x260/0x260 [ 694.747764] Node 0 active_anon:799560kB inactive_anon:16264kB active_file:48120kB inactive_file:186720kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:253328kB dirty:704kB writeback:0kB shmem:16976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 430080kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 694.752208] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 694.752222] ? trace_hardirqs_off_caller+0x55/0x210 [ 694.752238] __x64_sys_accept+0x71/0xb0 [ 694.752259] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 694.752274] do_syscall_64+0xf9/0x620 [ 694.752295] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 694.752305] RIP: 0033:0x45c829 [ 694.752323] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:22:00 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4c000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 694.759447] Node 1 active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 694.790139] RSP: 002b:00007f5a61efdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 694.790155] RAX: ffffffffffffffda RBX: 00000000004d8ac0 RCX: 000000000045c829 [ 694.790162] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 694.790169] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 694.790177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 694.790185] R13: 0000000000000000 R14: 00000000004c2a4b R15: 00007f5a61efe6d4 [ 694.915350] FAULT_INJECTION: forcing a failure. [ 694.915350] name failslab, interval 1, probability 0, space 0, times 0 [ 694.923760] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 694.994658] CPU: 0 PID: 25149 Comm: syz-executor.0 Not tainted 4.19.117-syzkaller #0 [ 695.002581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 695.011954] Call Trace: [ 695.014568] dump_stack+0x188/0x20d [ 695.018225] should_fail.cold+0xa/0x1b [ 695.022129] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 695.027256] __should_failslab+0x115/0x180 [ 695.031509] should_failslab+0x5/0xf [ 695.035229] kmem_cache_alloc_trace+0x2c6/0x7a0 [ 695.039900] ? kmem_cache_alloc+0x31b/0x710 [ 695.044226] ? iterate_fd+0x350/0x350 [ 695.048035] ? find_held_lock+0x2d/0x110 [ 695.052110] ? ksys_write+0x241/0x2a0 [ 695.055919] ? sock_destroy_inode+0x60/0x60 [ 695.060247] sock_alloc_inode+0x5f/0x250 [ 695.064313] ? sock_destroy_inode+0x60/0x60 [ 695.065006] lowmem_reserve[]: 0 2531 2533 2533 2533 [ 695.068639] alloc_inode+0x5d/0x180 [ 695.068659] new_inode_pseudo+0x14/0xe0 [ 695.068675] sock_alloc+0x3c/0x260 [ 695.068689] __sys_accept4+0xcc/0x5f0 [ 695.068708] ? __mutex_unlock_slowpath+0xea/0x670 [ 695.076994] Node 0 DMA32 free:685520kB min:36048kB low:45060kB high:54072kB active_anon:801752kB inactive_anon:16264kB active_file:48120kB inactive_file:186720kB unevictable:0kB writepending:704kB present:3129332kB managed:2595340kB mlocked:0kB kernel_stack:7808kB pagetables:5340kB bounce:0kB free_pcp:1984kB local_pcp:768kB free_cma:0kB [ 695.077332] ? __ia32_sys_listen+0x70/0x70 [ 695.085759] lowmem_reserve[]: 0 0 1 1 1 [ 695.088609] ? wait_for_completion+0x3c0/0x3c0 [ 695.088627] ? vfs_write+0x15b/0x550 [ 695.088644] ? fput+0x2b/0x190 [ 695.096755] Node 0 Normal free:8kB min:20kB low:24kB high:28kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:1652kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 695.123397] ? ksys_write+0x1c8/0x2a0 [ 695.123413] ? __ia32_sys_read+0xb0/0xb0 [ 695.123428] ? __ia32_sys_clock_settime+0x260/0x260 [ 695.123444] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 695.123461] ? trace_hardirqs_off_caller+0x55/0x210 [ 695.155124] lowmem_reserve[]: 0 0 0 0 0 [ 695.168869] __x64_sys_accept+0x71/0xb0 [ 695.168886] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 695.168902] do_syscall_64+0xf9/0x620 [ 695.168924] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 695.188079] Node 1 Normal free:3781364kB min:53816kB low:67268kB high:80720kB active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870168kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 695.191582] RIP: 0033:0x45c829 [ 695.191597] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 695.191605] RSP: 002b:00007f5a61efdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 695.191620] RAX: ffffffffffffffda RBX: 00000000004d8ac0 RCX: 000000000045c829 [ 695.191632] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 695.198926] lowmem_reserve[]: 0 0 0 0 0 [ 695.199561] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 695.209661] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 695.213092] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 695.213102] R13: 0000000000000000 R14: 00000000004c2a4b R15: 00007f5a61efe6d4 07:22:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) 07:22:00 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7f, 0x2eac40) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) r3 = accept4(r2, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x80, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32=r7, @ANYBLOB="dda6287d2d2823e98210d08caf8d719b94a4898f98b01e9b730c8b0024ad7c8d1e935004feef884d04b453ada7992ed810f12c1cf185a76771b8260911dbcc557f6c3b7f526f990867ad09b26788880549b3b8dbf788d305b7544a8e91df205a53a34047670e4b48ec54b5b1f2bc48a3ac45814c22b096b9a9c7a91a1533607dc7b8653fadacdb81dc21ce33cedce2a396c809e89eb7ad39449d044235ad10ae3f0100000000000000ff0d4a633c8ec93adc715520bb8a405075a238ce5193ba89be5f048f370c368186ca41d2579d490cacb49d92f770b91e7b3b234676f6f856"], 0x40}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="69000536a8c2161765968fdb8d4181b1d56f154fa76199e7873ec55be70ab58cd257c47d4441882206bad9e59f7dd9423d83d0f5d9a0f93c0bea", @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC], @ANYBLOB="2dab5557f4980a8c571d2fb126eeb1c1241932aabdfd6e465cb86d7476c558725b75024199e2d58e9b126c6f08311230d39c357978c4f88bb025998518c830428600e7acb594380ed97c24b0e37b37706e5d00d136db1173f20f0b58511f3a6bbaae7911659f329c8272b33f3864baf71f83366527c21baddea1545f89dbe58fa6da9ebb26", @ANYRES16, @ANYRESHEX=r3], @ANYBLOB="040029bd7000fcdbdf251c00000008000300", @ANYPTR64, @ANYBLOB="080001000200000008000300", @ANYRES32=0x0, @ANYBLOB='\b\x00%\x00', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="0c0099000400000003000000"], 0x11}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r8 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000300)="bd4bf231c0000042d804305e060039eb7f87371ea4a2fcc54867d4", 0x1b}], 0x1, 0x81003) sendfile(r1, r8, 0x0, 0x102002700) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) accept(r0, 0x0, 0x0) [ 695.495580] batman_adv: Cannot find parent device 07:22:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) [ 695.599862] Node 0 DMA32: 307*4kB (UME) 649*8kB (UME) 1009*16kB (UME) 1074*32kB (UME) 367*64kB (UME) 75*128kB (UME) 75*256kB (UME) 12*512kB (UM) 6*1024kB (UME) 2*2048kB (UM) 137*4096kB (M) = 686756kB 07:22:00 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) [ 695.656961] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 695.706808] Node 1 Normal: 65*4kB (UE) 390*8kB (UME) 250*16kB (UM) 67*32kB (UE) 23*64kB (UME) 14*128kB (UE) 7*256kB (UM) 3*512kB (ME) 3*1024kB (UM) 1*2048kB (U) 918*4096kB (M) = 3781364kB [ 695.747510] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 695.792882] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 695.833558] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 695.868208] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 695.894624] 63021 total pagecache pages [ 695.907577] 0 pages in swap cache [ 695.920697] Swap cache stats: add 0, delete 0, find 0/0 [ 695.935384] Free swap = 0kB [ 695.941847] Total swap = 0kB [ 695.952878] 1965979 pages RAM [ 695.969819] 0 pages HighMem/MovableOnly [ 695.980889] 345212 pages reserved 07:22:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:01 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETXF(r3, 0x5434, &(0x7f0000000040)={0x8001, 0x3, [0x4d, 0x6, 0x62, 0x7ff, 0x8000], 0x5}) sendfile(r1, r2, 0x0, 0x102002700) poll(&(0x7f0000000000)=[{r0, 0x8}, {r2, 0x491}], 0x2, 0x2) 07:22:01 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x60000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:01 executing program 2 (fault-call:4 fault-nth:0): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:01 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) [ 696.009989] 0 pages cma reserved [ 696.130027] FAULT_INJECTION: forcing a failure. [ 696.130027] name failslab, interval 1, probability 0, space 0, times 0 [ 696.185873] CPU: 1 PID: 25206 Comm: syz-executor.2 Not tainted 4.19.117-syzkaller #0 [ 696.193809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.203180] Call Trace: [ 696.205796] dump_stack+0x188/0x20d [ 696.209454] should_fail.cold+0xa/0x1b [ 696.213370] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 696.218582] ? __lock_is_held+0xad/0x140 [ 696.222679] __should_failslab+0x115/0x180 [ 696.226931] should_failslab+0x5/0xf [ 696.230690] __kmalloc_track_caller+0x2cb/0x770 [ 696.235386] ? llcp_sock_bind+0x311/0x540 [ 696.239561] ? nfc_get_device+0x8b/0xc3 [ 696.243558] ? nfc_alloc_send_skb+0x1a0/0x1a0 [ 696.248193] kmemdup+0x23/0x50 [ 696.251405] llcp_sock_bind+0x311/0x540 [ 696.255408] ? llcp_raw_sock_bind+0x360/0x360 [ 696.260162] __sys_bind+0x20e/0x250 [ 696.263832] ? __ia32_sys_socketpair+0xf0/0xf0 [ 696.268687] ? ksys_write+0x1c8/0x2a0 [ 696.272573] ? __ia32_sys_read+0xb0/0xb0 [ 696.276809] ? __ia32_sys_clock_settime+0x260/0x260 [ 696.281848] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 696.286631] ? trace_hardirqs_off_caller+0x55/0x210 [ 696.291668] __x64_sys_bind+0x6f/0xb0 [ 696.295506] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 696.300119] do_syscall_64+0xf9/0x620 [ 696.303942] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 696.309145] RIP: 0033:0x45c829 [ 696.312370] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 696.331456] RSP: 002b:00007fa124aa3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 696.339166] RAX: ffffffffffffffda RBX: 00000000004d99c0 RCX: 000000000045c829 [ 696.346430] RDX: 0000000000000060 RSI: 0000000020000100 RDI: 0000000000000006 [ 696.353697] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 696.361008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 696.368276] R13: 000000000000003c R14: 00000000004c2d98 R15: 00007fa124aa46d4 [ 696.378554] audit: type=1326 audit(1587540121.495:59): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25201 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:01 executing program 2 (fault-call:4 fault-nth:1): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:01 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r6) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f00000018c0)=""/246) r8 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r7, r8, 0x0, 0x102002700) sendmsg$nl_netfilter(r1, &(0x7f0000001740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000100}, 0xc, &(0x7f0000001700)={&(0x7f0000000040)={0x1688, 0x11, 0x5, 0x204, 0x70bd2b, 0x25dfdbff, {0xa, 0x0, 0x8}, [@nested={0x12d1, 0x3b, 0x0, 0x1, [@generic="456c03631d9ec4a50c5eadf5574c79674b1ecddb052ad97f0d193a309a4a8289ea626a6b2565cf577df42ea119df4d75e35e88", @generic="27aafaa9e22b1e650292a4fdd407bd7acce65da2ce9abd8d2c33ddcfb8ddcc27e3706322d480fa55d520e3805ebdbea12f2d633a7f3106612e4a4fc99c73e7b9ae7a4c98b3afcd1825b1f9d27ae5eecd32f337dd0d12332f66eca068c3adf03125f919e78fd7441c223774ed336263d7155af61b7700771ffe18139d0a6e45125c6fbaf9aed95f5ac635eb758979bda5e52ebb9732be57a1bae58c24e1233156c515bd3db7f5063d250cbcf1313d0e07761038405a65eb65f1467bede4b2f861df278e65df172c0bf891d8ff8a", @typed={0x14, 0x39, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="b418b8ba270612fc37e5b5ed457da2a4f87fb7da307421cf694edfea2451adb43b4d64ff6e822215a0d48af74507ffb26dbec426939c9ec9039b9003071db8a013be9f868b9b54f1bb0c70f3a30984084940532311f8d62c1a541cd2b8c84da7a8e1f0e5922b0505bfd9dc0f18c65c2a16df0f9a71c4c0060e567c7398a27088b8f56bef47f2f51797aff1010e67170551eab9f4d9005b39af1837291881d9df07d39765dfbe075657ba0429707a4a34bd4773", @generic="096b9ab2bfbeaf6a664b50b244866144b239dc676d64d5eaaebecad5463a", @generic="d63ab20758b0d20ddb4ab3c721ccb3704a7c6c460c33d0563fe4d303687994a3f6c9da49e6865e352ddccc86027f2714d0bf3cfe889f9719db417ffee8a20a00fb0499d4865153aa928315dc642ddb0b46fa804909f245b92b8aa90af8fdb91e2fd667a262375c8009e5b32bc889b13b636e10fa3ef85f6a31075fdc6d6290c62d71c926aa243e53079134a3bd8f375ea68398494a73d2a79b1c8b3f78fd04f82cb0ba83bf3a372b5fbdbbdde4a12f3e8ced6cf94a0e552f9dbc96c523cd141ad988fbd2c68109bdec26356a17b198a28a671352b65b1ee30829569c33d8c778b6d0a352b7d83d93", @generic="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"]}, @typed={0x8, 0x76, 0x0, 0x0, @pid=r5}, @typed={0x4, 0x7f}, @nested={0x2ac, 0x77, 0x0, 0x1, [@generic="230be433130d2c6f3a5de1ff0dbbbb3cdfad1e188bf033f6efaa84c0a8c2a700adf1bbbd5b7006f8176f3adffcb57fcf91cf1d2cdd", @typed={0x8, 0x83, 0x0, 0x0, @uid=r6}, @typed={0x4, 0x35}, @generic="cf18eed54ce209293bcf13e83446a2d0aa695beeb9cafd94c8e132585069540324097a161636946d89126a7bfdc9f999d41a817dfb9be026d549c79cac30d4a6ad5b8b87657f00f29fd877e6f8451a356ac1f617cd0165137e54d5215943feb81b", @generic="79ef103cce59d2721370af47d17eb2b05774416d52becedcc9ffaa569334539ea3a02ebc9dd0a1d5efb13fc14a2145a7856b2675afecd335e2c6ae6218021674d45a70bbb6df07a5fe32863253365848b87e3226c2b98aace08df6cd804e1360c1245308a8e4750865f81a6a002452694b9bd10728352efac6a85b72884781d614d86c7cbb", @generic="87173b8690ceaf7657cafa6f4297dde4c00710fd37fca0b7ddc5b815c06ceb3a9fc459d02559bb38c980ab90c5af973f60b8372b2e2c7c34bb2b29b4947f6ed4c80c5aa680543b6c94493887f3a05ae450d3b65928c346bdd7c3182c59b5d2a29a1442c4bb78ee66cce60ebca45f46a2fc21a79e99694a385f041e581dfecb053f99a29a03312d2e5305e6827e9ab5428c526e9f813a50f1eb532496c6436bde3d406ec1842729b4ba1967ec07957b041bd2aee0a402fa1ef43880c8388f91da637a38166c8766e89582a167ce5fb8acde942f853ed6970f43f28cbd28ecef6a62", @generic="a98b9e1ce2255419e507fe0c7f", @generic="98ef778f2edb55312107739a37618f875ac9e9749acb87315ea473770817e0c37287927d13a6dfdafdca77a36fb66ddaa5d7a73a3bbd12483f4508ff8ebaf506a414f6becbdafc144e7582ace9726477664f56edc786877b81edaa086f602a7d11d8afbd7ed456d5793186a2f29560f46e904ef3e3aa05ecd0c79fe2e3c97512ddaa4d3a49d5104a8bb7487ae89ef25108f457"]}, @nested={0xc, 0x35, 0x0, 0x1, [@typed={0x8, 0x7a, 0x0, 0x0, @fd=r7}]}, @typed={0xd9, 0x44, 0x0, 0x0, @binary="ea7795267a7b128d7651d7866245f8f95e05b1c6187298b5d27f3534fc0bdd2acba1a9bcdac39393781b4fa36434f4857e7bfac4883fdc82506f9e3f01879e1dfef4655087d7b8eb024f6e51f719f27c898e87f27f0850c9d44bb823fb285c910187e3059b5c65c7b8fbf7fc9a4cb1a4db1ad0a1c82f417d4945cdd9f5c6ef3a37c79c03b64e6b5a10b9946d36969ae0dac2a596ab2a7d6c550bc484cea4635752737da88b9fc03d60ebc38c786ea448be07be4fd312681ba3beb101877aa85e00a84647a803981f85563ed5fd84eb33126404da05"}]}, 0x1688}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) 07:22:01 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x5000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:02 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x742) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000080)={0x8, 0xc, 0x4, 0x1000000, 0x2, {0x77359400}, {0x3, 0x1, 0x3, 0x0, 0x1, 0xff, "90fff32b"}, 0xfffffff9, 0x3, @userptr=0xd053, 0xffffffff, 0x0, 0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x1}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_MODE={0xa, 0x2, {0x7}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x6}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_MODE={0xa, 0x2, {0x3, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x10) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000002c0)={0xfff, 0x1, 0xff, 0x2, 0x7}, 0xc) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:02 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}) accept(r0, 0x0, 0x0) 07:22:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:02 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x68000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:02 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50200, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4f0b81, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000001d000/0x18000)=nil, 0x0, 0xffd1, 0x64, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "86595f39b0c31eb2", "59814a841914ddbc005ae2054327c1ba", "fc5d7eaa", "56f2741e7b2b002c"}, 0x28) 07:22:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x6, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a505d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x13, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:02 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) accept(r0, 0x0, 0x0) 07:22:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x18bb1f, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f05c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:03 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0xffffff1f, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:03 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001080)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000080)=""/4096}, &(0x7f0000001100)=0x78) accept(r0, 0x0, 0x0) 07:22:03 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6b6b6b00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:03 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x0, 0x42323151}) accept(r0, &(0x7f0000000080)=@can, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r1, &(0x7f0000000040)="4d177252304f9345dcf8f8e2947699f859062dd2ff65bbac636a88b7a212fcbe23b2", 0x22, 0x8000, 0x0, 0x0) 07:22:03 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r2, &(0x7f0000000100), &(0x7f000089b000)}, 0x20) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) accept(r1, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x14) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x4) 07:22:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa054d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 698.184427] audit: type=1326 audit(1587540123.305:60): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25377 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 698.214869] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:22:03 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bbca40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x10c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x29}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x17c5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x135}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x652c}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40004}, 0x10) 07:22:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x20000160) 07:22:03 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000c8030000f80100001001000000000000e0020000e0020000e002000004000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000b23d0000000000000000000000eb7f1d1cae2d22466bb9000000000000000000000000000000000000000000000000000000cda9f4507790a15951c183b10000000000000000010000000000000000"], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000bbbbbbbbbbbb0000000000000000000064010102e000000101000000ffffffffac1414bbac1414aaffffffffff000000040e00000000000000000000000000000000ffff0000ff000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000cb8000500090005000642fe74756e6c30000000000000000000000076657468305f746f5f626f6e64000000ff0000000000000000000000000000000000000000000000000000000000000000001e250000c000e80000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000000f800000000000000ac1414aae0000002ff000000ffffffff0008aaaaaaaaaabb000000000000000000000000000000ff00000000000000000000aaaaaaaaaabb0000000000000000000000ffff00ffff000000000000000000000000000121a208005e96000476657468305f746f5f626f6e64000000626174616476300000000000000000000000000000000000000000000000000000000000000000000000000000000000000092020000c000e8000000000000000000000000000000000000000000000000002800434f4e4e5345434d41524b0000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x418) 07:22:03 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000000)) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r4, 0x0, 0x0) 07:22:04 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x804180, 0x0) ioctl$USBDEVFS_BULK(r2, 0xc0185502, &(0x7f00000000c0)={{{0x4, 0x1}}, 0x66, 0x6, &(0x7f0000000040)="2b1ddc123f6e3fabb6c9dd050f031a3cc5996b72b3f3c9397cdd717e052fed629038a2915f094bc7ce363b8664b467e1dc2fe7dd5b3a160bffbc3e7982c836c3b32ab3137036a12252c5bfc0e2d660f0c0e6567304e7a9d6b7339ee8fa8691f36f1b8190a958"}) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:04 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/224, 0xe0) 07:22:04 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6c000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x6, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffd3ffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300002000", 0x2b}, 0x60) 07:22:04 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x8}, 0x16, 0x5) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0xffff) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) [ 699.235242] audit: type=1326 audit(1587540124.355:61): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25475 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) prctl$PR_SET_PDEATHSIG(0x1, 0xa) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:04 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x7, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9644}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000}, 0x4004000) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:05 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x1f000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/248) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) r4 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r3, r4, 0x0, 0x102002700) write$ppp(r3, &(0x7f0000000280)="0bf9d780b5a73bd7f79161dafc2a4b17dc905efde4e6c5583317aac595cac0a2411b9b2cbb6d2fd6467c6c3c3a704e03b81aca00053c1b48a330231abb3cbb1f686d296108130d75a43efc848a5ca19a48c863f0e49943ba898ee1ad974984c6897014c4d7c51345757e49ce8fa05542c68ec7fbfbb4f313d219d959c15eb689edc3253cdb45974acb4054bca42175", 0x8f) 07:22:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x10, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x28, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:05 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x74000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/250) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "8811e78754a503d39c2bc6a4d003c8aa024d03000000ffffffffffff7fff1e21ccf67ffe7a54cdbd77b3000000400400000400000000fd00", 0x34}, 0x60) 07:22:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x600, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:05 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = accept(r0, &(0x7f0000000000)=@can, 0x0) accept$unix(r1, 0x0, &(0x7f0000000080)) bind$rose(r1, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @default}, 0x1c) 07:22:05 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700), 0x0, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x800003}, 0x0, 0x0, &(0x7f0000000440)={0xfffffffe, 0x0, 0xfffffffc, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x9, 0x420000) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1d, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="cf67300008000000c4710400fcffffff0800000000000000cfde5d53128aa17024c71018446a6a54690238b296f6c249814104ecfc71f33063dbf6129351baea4ab96f6f37bb9b83d34e76a8debc25323e8ac9aa36f3983e5c1a01b44816397e2aff4da2322ac0cb5d8c4e6edd7b022af591a80676ab3a3dae08c351e673744a93507febba599c53cd1a1ead6e8e1f29a3da37fbb874da37bc1c761b04f1633c92efd2415109556faade1ed1d58e37652ef8aee18edbcad8876fc50fb003c3ae5c29297da30b083357324f98f6967154099d9aa47ece58fd5c417a329c5778c102da6215b589be3dbab574601eb6"], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0xc, r2, 0x8, &(0x7f00000002c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xa, 0x363, 0x8001}, 0x10, r3, r4}, 0x78) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000022000000350000000000907c8587e2e813c400009500f8ff00000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000008c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000900)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001240)={&(0x7f00000020c0)=ANY=[@ANYBLOB="ec080000", @ANYRES16=0x0, @ANYBLOB="00012dbd7000000100000200000008000100", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffff000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="c0000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000180000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000180003000b000000080004001f00000008000700000000003c00010024000100757365725f6c696e6b75705f656e61626c656400000000000000000000000000050003000600000004000446aedd59b4", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="fc0002803c01010024000100656e05626c6564000000000000000000000000000000000008000000000000000000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004009f0200003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="c00102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000800000008000700000000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES16=r1, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400fd00000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c00028040000100240001006c625f70000b000000080004000400000008000600309fdff3008de2e2bb2fc3d92b44ba5b294684a1f0d3e30209da89951877b4e78bf16659485e261d68f1ee45212f535e728d9c76eb364e3612e9b17974485e24e3b6f240dd40a2d832f8522d075d52109ab5ca00"/132, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000400000008000100", @ANYRES32=0x0, @ANYBLOB="f801028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000900000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400fd00000008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYBLOB="ad7d3748e283065b2570656a3b7945c9a54497cb850badb6dc07a79fcbfad7b54375739a50120572a2a6df2d5d7471e833b90c994dd68562e34ca59fcb73c9d15628e3e779467e2e8da9999cf96327b29e1cf6f1f5de2fa376313a76bbeeee9b351f4b4319bc317ac57f3d2156a8b8206cb794d88d48a82eb3c9a04566a16157a6f9eee4779f8b0e3faed03ed16b908894114cadc25679a8181d4cf3fff1b54824a3aa4dc3e2e7bdc459a9a91e10", @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="b400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004005600000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0x3b}, 0x1, 0x0, 0x0, 0x20}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r7, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0xfffffffe, 0x0, 0xfffffffb, 0x7}, &(0x7f0000000480)=0x1000020, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x9, 0x420000) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1d, 0x3, &(0x7f0000000040)=@raw=[@alu={0x7, 0x1, 0xc, 0x7, 0x6, 0x30, 0x8}, @alu={0x4, 0x0, 0xa, 0x1, 0x7, 0x4, 0xfffffffffffffffc}, @generic={0x8, 0x2, 0xb, 0x9, 0x8}], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0xc, r6, 0x8, &(0x7f00000002c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xa, 0x363, 0x8001}, 0x10, r9, r10}, 0x78) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x2c8080, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="4da40600fcffffff45a5070010080000819309007c0e001b8d093000f0ffffff1800000002000000000000003f000000"], &(0x7f0000000040)='syzkaller\x00', 0x7ff, 0x97, &(0x7f0000000080)=""/151, 0x40f00, 0x2, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x2, 0xc656, 0x3}, 0x10, r9, r11}, 0x78) 07:22:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2800, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:05 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000000)={@fixed={[], 0x10}, 0x4}) accept(r0, 0x0, 0x0) 07:22:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000080)=0x9, 0x4) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x0, r9}) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x2, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d1000e565aa9a9d32448000000000000077b300", 0x1f}, 0x60) 07:22:06 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x20000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x3f00, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:06 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000080)={0x3, 0xff, 0x7fff}) accept(r0, 0x0, 0x0) sched_getparam(0xffffffffffffffff, &(0x7f0000000040)) pipe2(&(0x7f0000000000), 0x80000) 07:22:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:06 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7a000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:06 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) recvfrom$packet(r1, &(0x7f0000000040)=""/134, 0x86, 0x103, &(0x7f0000000100)={0x11, 0xb, r4, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) accept(r0, 0x0, 0x0) 07:22:06 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x4, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400682, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102002700) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000300)=0xff) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1020026fe) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000280)=0x3) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000002c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0xfffffffffffffe28) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2000, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r7, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) ppoll(&(0x7f0000000040)=[{r6, 0x2000}, {r6, 0x60a}], 0x2, &(0x7f0000000340), &(0x7f00000000c0)={[0x2]}, 0x8) [ 701.372496] batman_adv: Cannot find parent device 07:22:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x100000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:06 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000000)="42b45f439ab37c0573e2234d62a8b2f091cff2febd4bc95bcf4dc39d576ca72d0ff6e4ba9b679a7d27ea83ab99dbd8396fb22176f86fbc6fdedc0e855a024a3cb030353c1a7d9a6f68e0c441f1e5cd27ae85424b6448467417c04b5ee837d55c64b785a672728c38181f6124063b073b0b2e3bf390d35ba67988cd08af4373f1262288b8490bfbf16a4a59881460989556360c26085b124b6b0b7a447d8fa268cdc65da40d2d310b9eb1685c67fa86b8c30a896dc11bce6f5c0b9a51fee71d722ea611b22fefa72920d21aad2a327687961c5dce43a90b5615ff6624d95dbb0c3822cdf601", 0xe5, 0x80, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 07:22:06 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x7}}, 0x18) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:07 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x22000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xf0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:07 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) accept(r0, 0x0, 0x0) 07:22:07 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) rt_tgsigqueueinfo(0x0, 0x0, 0x13, &(0x7f0000000280)={0x30, 0x81, 0x36}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f000000c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000080)={{0xc, @broadcast, 0x4e24, 0x4, 'sh\x00', 0x30, 0x6}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x4e21, 0x3, 0x4000005, 0x200, 0x1}}, 0x44) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000000)={{0xfffffffffffffffe, 0x3, 0x1f, 0x2, 0x1ff}, 0x1, 0x8, 0x1}) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) fcntl$F_GET_FILE_RW_HINT(r8, 0x40d, &(0x7f0000000180)) 07:22:08 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x82a852d5, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:08 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2c000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:08 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000180)=""/4096, 0x1000, 0x10000, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 07:22:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) 07:22:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4f0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x6000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r6, r8, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000280)="079b3f7f80c82993cb398333e310ad29506af2c289b7914a900cfd98fb9f3783d44dff0fb270c67497dca5e3d9047f42e665218d0c7aa0abd583f54acf4dda5800875659934da54a0f6f9655d4fcd279ba955f0737a8bcc30565364860ca3d2f53054e90b47239b599a05083fc158ffe570945512aa0d548c1ab5e96c06f652c69d7f0cac1fcb016c2b0b9", 0x8b, r6) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8f0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xcf0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:09 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:09 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x8cffffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:09 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x3f000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:09 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) time(&(0x7f00000000c0)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x4}, 0x8) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x9) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLERROR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="080500000702e80600776c616e30283a"], 0x10) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x10f0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x14f0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:09 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/234) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x18f0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1cf0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x20f0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x24f0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x56100, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f00000001c0)={r5, 0x2}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000000)={r5, 0x3}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r7, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x2d, 0x59, &(0x7f00000002c0)="2ebb189df781f9f3dbaaaf8c0e92f41e8661281b702fdcec7260c25c14c022ffc473513ea4581e276ccf4f217e", &(0x7f0000000300)=""/89, 0x2000008, 0x0, 0xbe, 0x2c, &(0x7f0000000380)="562946231a8e52e43c2b6da3dbd2e70d7373c5a10895a59a87d945ea6289d89d65545642fce8bf852ed9147a261ef8ba79e5c27396423f5658a26bbb26e18eae16948edeae997eca907c12d6debb5e9f789b10f1ca599830785853d80d1c548f5aa79dc96aace3fb7bedec25444d8fb01fb6e42233342b7cd7929e24ff31d8f6ff4c026b9e87d38c2f0bb3aa5397fec7c3104efd710cc4e991d2e8f5bd94885a2009930507e44ddfe950fe1acbf2811ff27ec39f76081a3b6f60576f3eb4", &(0x7f0000000440)="f4a2a188abc88407d2cbf079b3e644883666046ca38eae88df92d9a424f69b79544d8e17965bf61727661182"}, 0x40) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x40, r7, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_SEQ={0x7, 0xa, 'vx{'}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "1ec5798d40"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "38d32a9e6fbf"}]}, 0x40}, 0x1, 0x0, 0x0, 0x200050c1}, 0x4010) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78703000000000000000f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x1e) [ 705.058998] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 07:22:10 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x97ffffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x28000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:10 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x400) 07:22:10 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x40000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) [ 705.195438] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 07:22:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x28f0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:10 executing program 2: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2cf0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x1, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x30f0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x34f0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:10 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/254) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000000)={0x22}, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x29, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e03ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x38f0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:11 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xc0ed0000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x1, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r0], 0x2}, 0x1, 0x0, 0x0, 0x6ff3b07407120ecc}, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r6, 0x4010ae74, &(0x7f0000000380)={0x4, 0xff, 0x49a6}) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000180)={0x8, 0x5, 0x4, 0x2, 0x7ff, {r8, r9/1000+60000}, {0x4, 0x8, 0x8, 0x6, 0x96, 0x3f, "843dd3c2"}, 0x17, 0x2, @offset=0x5, 0x3, 0x0, r4}) statx(r10, &(0x7f00000000c0)='./file0\x00', 0x100, 0x1, &(0x7f0000000280)) bind$nfc_llcp(r7, &(0x7f0000000640)={0x27, 0x0, 0x0, 0x4, 0xff, 0x2, "8811e78754a503d39c2bd6a40f03c8aa000200000000ffffffffffff7f261e21ccfc7e1d0000e565aa9ae4f3c7627ffe7a54cdbd77b300001000", 0x2f}, 0x6) 07:22:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x3cf0ffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:11 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)={[0x401]}, 0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x0, 0x10, 0x70bd2e, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20040010}, 0x8000) listen(0xffffffffffffffff, 0x1ff) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:11 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x48000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x3f000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x40000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000340)={'wg1\x00', 0x0}) sendmmsg(r1, &(0x7f0000001700)=[{{&(0x7f0000000180)=@l2={0x1f, 0x6, @any, 0x55c0, 0x2}, 0x80, &(0x7f0000001680)=[{&(0x7f00000013c0)="feb1eacdf4037c1a5587bd612776e5a707f6b787c0053266114f1674f630bb4f8eb430f037f24d7ab8e1b4405f57085bc6141ceab57abb37591fe047a4b34f0559f23db0f062d0856d490bb971b9a21baa635fc9f7ede4f83db34a036f316663a5e1ecc23b604b788913d1b1eea547baeabf6218360f14510b26aaae7c892313e7614a0c0c082b528301a80720c9dc5b0c519f48fc620c87a9734a8470f6ce7476ce72e132e576afb0f68e1395592aa139dc1e378fcd90976762fac355a17596cbf0414f9e749e8a5795f6a72c482ea7ce9bb631", 0xd4}, {&(0x7f0000000280)="77cf65ae4cea158fd99235aaa7ca2264059b4074769581d068df4cd43caca71460c8ffea6566754792943bf6a9df6536ad94bfbb179b7a75817ad6669e89750c6e6330cedc36eda7092a0bbf13a74ca11f9ca7497a82bcde72d58b07220d70e85c3eaac4c00fabe70328d775", 0x6c}, {&(0x7f00000014c0)="d74d3462a7d7a238fff623bd03084d1a48f5a480bedf942a6bf80a86b1e859ab4d7c020b0f7d1414e6e76d64b997263b93a8cef9a6d3f1cd3a6976f4be050aeca9ffce548faf7c5a1df4d36cb18396174567c5a9c8", 0x55}, {&(0x7f0000000200)}, {&(0x7f0000001540)="b8890406423d62f1a651dbf249dbac026a397309d67db5e9d154040beabaf35a5b600efb1b42fd8b9375f1f84e0dce9280e3f5e3ecde982afc9221603fc898d4eccf844688f75f937cad658f4f68d5e1549b7848e41f77ad6d79e2bc8733d2f0153ecc469fe2ef68b2e57f359a5bf37a061e4f4394283169cc8400deb8c204983e0291edcde85992d02552dde8986226a66ea5cba954c90d8dc006f2055789a8b893449f7b5320cc5dc8fdc0ad72520949277909b127a6c70feae240b70dfea80e", 0xc1}, {&(0x7f0000000300)="c9359e7d62e2e6567ad272", 0xb}, {&(0x7f0000001640)="72ed8c115ecc188005aed064759c", 0xe}], 0x7}}], 0x1, 0x41) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000380)={@local, r3}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00', r4}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000001740)={r5, 0x1, 0x6, @multicast}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x2b}) socket(0x1, 0x6, 0x46) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000003c0)=""/4096) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000080)={0x27, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x22}, 0x60) 07:22:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xffefffff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) [ 706.616946] audit: type=1400 audit(1587540131.735:62): avc: denied { write } for pid=26075 comm="syz-executor.2" name="net" dev="proc" ino=186899 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 706.713156] audit: type=1400 audit(1587540131.735:63): avc: denied { add_name } for pid=26075 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 07:22:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xffffefff, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x100001) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$rose(r2, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) [ 706.809599] audit: type=1400 audit(1587540131.745:64): avc: denied { create } for pid=26075 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 07:22:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:12 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xd552a882, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:12 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4c000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff004, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:12 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x509080, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xa10000, 0x0, 0x38f, r3, 0x0, &(0x7f0000000000)={0x9e0907, 0x1ff, [], @p_u8=&(0x7f0000000140)=0x7}}) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) bind$nfc_llcp(r5, &(0x7f0000000080)={0x27, 0xfffffffd, 0x0, 0x0, 0x0, 0x80, "8811e78754a503d39c29d6a40f03c8aa024d0000000021ccf6ff1d0000e565aa9a9d32c76272fe7a21d4bd77b300", 0x2b}, 0xae) 07:22:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff008, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f26637f00be7e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff00c, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) shmdt(0x0) 07:22:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff010, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff014, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000040)={0xb, 0x1, 'client0\x00', 0x2, "f2d4d7304690bf3d", "94bd41c32935729765608f2818eacc5b3c1a505907df57e86ebda66565180ad1", 0x80000001, 0x5}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r7, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x801) 07:22:13 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xf6ffffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:13 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x60000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff018, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:13 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)={0x2, 'veth1_macvtap\x00', {0x9}, 0x8}) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1d3b02, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x244002, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff01c, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)=0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff020, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff024, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x4, 0x0, 0x7, 0x0, 0x0, "8811c8aa010000000000ffffffffffff7f261e2410f67eff7b54cd9dff03000000000000180000000000000000000000000000000000000000000000000020", 0x6}, 0xfffffffffffffe2e) 07:22:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff028, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff02c, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:14 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfcfdffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:14 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x68000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:14 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x4, 0x0, "59655cbb54a503d39c2bd6a4ffffffff7f261e21ccaa9a9d32c7627ffe7a54cdbd77b30020005f0000009e0b03050000000800", 0x39}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff030, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:14 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0xffffffff, 0x8, 0x1, 0xffffffffffffffff}) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f0000000200)=""/254, 0xfe}, {&(0x7f0000000300)=""/114, 0x72}, {&(0x7f00000000c0)=""/17, 0x11}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/219, 0xdb}, {&(0x7f0000001480)=""/102, 0x66}, {&(0x7f0000001500)=""/56, 0x38}], 0x8) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/btrfs-control\x00', 0xdaa9b15ae97da537, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001800)={r2, 0xc0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=0xcb1, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000001680)={0x5, 0xd, 0x5283, 0x3f}, &(0x7f00000016c0)=0x400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x1}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001840)={0xff, 0x58}, 0xc) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff034, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000000)=""/123) 07:22:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff038, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) [ 709.944084] audit: type=1800 audit(1587540135.065:65): pid=26345 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 07:22:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xfffff03c, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0xfffffffe, 0x0, 0x0, 0x0, 0x4, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0xb}, 0x60) 07:22:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x10000000000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:15 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfdfdffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 710.350618] audit: type=1326 audit(1587540135.475:66): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26368 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:15 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6b6b6b00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:15 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3edc0393b6115db2, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000900)=ANY=[@ANYRES16, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB="b3ffffdf", @ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf250100000098000880240007800800050097af2f590800050074be297408000500e38ba7620800050062a71163240007800800050024bc471b0800060041000000080006004000000008000600f40000004c000780080006001500000008000500d278962e080005005d55fa0608000500b67b767e08000600b300000008000500ca582f66080006008c000000080006006000000008000600650000000800020001000000"], 0xb4}, 0x1, 0x0, 0x0, 0x40d4}, 0x4880) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x894, r9, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x1}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_IE={0x852, 0x2a, "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"}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0xc, 0x49, [0x147201, 0xfac08]}]}, 0x894}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$rose(r1, &(0x7f0000000000), 0x0, 0x40000000, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) 07:22:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x2, @local, 0x2}, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x261}, @in={0x2, 0x4e24, @private=0xa010101}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x10001, @mcast1, 0x1d7d}], 0xb4) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000000)) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4600, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x1) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) capget(&(0x7f0000000080)={0x19980330, r3}, &(0x7f00000000c0)={0xcaac, 0xfffffffc, 0x0, 0x829d, 0x5, 0x5}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) timer_create(0x0, &(0x7f00000006c0)={0x0, 0x3b, 0x2, @thr={&(0x7f0000000600)="9ba4c8471c6d69ecf9c4887412a8a7f33f113943db466df66e0196e53027e860baf0678a094658749343f5a97c400733d791aaca30de81afd5c5078d84e2b25980ac40b63067c6d1cc7299486d0ba394d45814c0c68b0d055837", &(0x7f0000000680)="0c74ba7c1e1cdd11a4cd1e3372fcc07bcec942b60c"}}, &(0x7f0000000700)=0x0) timer_gettime(r6, &(0x7f0000000740)) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000180)={'syz0\x00', {0x5, 0x9, 0x5, 0x8bbe}, 0x4c, [0x400, 0x4000400, 0xfffffffa, 0x7, 0xffffffff, 0x8000, 0x3, 0x0, 0xff, 0x10001, 0xfff, 0x9, 0x9, 0x972, 0x7, 0x1, 0x2, 0x7396, 0x913c, 0x5, 0x0, 0x9, 0x1, 0x4, 0x7, 0x7, 0x5, 0x1000, 0x1, 0xffffffff, 0x4, 0x200, 0x8, 0x6, 0x401, 0x215c, 0x0, 0x4b7, 0x6, 0x516, 0x3, 0x200, 0x7, 0x4a01fa37, 0x7fff, 0x5, 0x7, 0x5, 0x3f, 0xb62, 0x3, 0x400040, 0x0, 0x2, 0xf1, 0x603e, 0x0, 0xb3, 0xd5, 0x6, 0xffff, 0x2, 0x6, 0x1], [0xaf, 0x16, 0x1, 0x0, 0x5, 0x9, 0x1000, 0x6, 0xffff96f2, 0x81, 0x7fff, 0x993, 0x8eb5, 0x10001, 0xfffffff9, 0x101, 0x81, 0x8, 0x4, 0x80, 0x0, 0xffffffff, 0xfff, 0x3, 0x3, 0x7, 0x4, 0x8, 0x5, 0x3, 0x7fffffff, 0xffffffff, 0x8000, 0x1, 0x2, 0x5, 0x0, 0xeee, 0x7, 0xd66, 0x1, 0x1, 0x80, 0x98, 0x55, 0x5, 0xe2, 0x8, 0x2, 0x7fff, 0x7, 0x4, 0x9, 0x6, 0x8001, 0x7, 0x4, 0x0, 0x2, 0x7, 0x8001, 0x5, 0x2, 0x8], [0x7fffffff, 0x400, 0x3628, 0x1, 0x8000, 0x0, 0x3, 0x6, 0x7f, 0x1ff, 0x7fffffff, 0x5, 0x40000000, 0x101, 0x2, 0x2, 0x7, 0x81, 0x81, 0x4, 0x7, 0xfff, 0x7, 0x2, 0x1, 0x0, 0x3, 0x71e, 0x4, 0x2, 0x1, 0x9, 0x7e6e2ed, 0x8, 0xc5c9, 0x1, 0x4, 0x0, 0x3, 0x401, 0x400, 0x0, 0x8, 0x5c8f, 0x0, 0x0, 0x8, 0x7, 0x7f, 0x6, 0x5, 0x8, 0x1, 0xfffff800, 0x3, 0x6, 0x8, 0x3, 0x3, 0x3, 0x1, 0xc8f, 0x2, 0x5], [0x3, 0x3ff, 0x3, 0x710, 0x0, 0x81, 0xfffffffb, 0x5, 0x3ff, 0x8, 0xd3c5, 0x1f, 0x2, 0x2, 0x6, 0xfffffe01, 0xfff, 0x8000, 0x4cf4, 0x8, 0x0, 0xee5, 0x3, 0x8, 0xff, 0x81, 0x3, 0x3, 0x40be, 0x6, 0x8f, 0x3, 0x80000000, 0x75, 0x1, 0x2, 0x51, 0x5, 0x4, 0x5, 0x101, 0x2, 0x1, 0x5, 0x1ff, 0x9, 0x401, 0x3, 0x80000000, 0x80, 0x9, 0x8, 0xe8e, 0x5, 0xd1a, 0x7fffffff, 0x29c3, 0xfffffffd, 0x5, 0x77, 0x9, 0xffff, 0x2, 0x20]}, 0x45c) 07:22:15 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast1, @in=@multicast1, 0x4e21, 0xfffe, 0x4e21, 0x0, 0x2, 0x1a0, 0x20, 0x89}, {0xfff, 0x0, 0x8, 0x6, 0x700000000, 0x400, 0xf9a2, 0x7}, {0x5, 0x1, 0x3, 0x100000000}, 0x8, 0x6e6bb1, 0x0, 0x0, 0x2, 0x1}, {{@in6=@loopback, 0x4d4, 0x33}, 0x2, @in6=@loopback, 0x3500, 0x1, 0x1, 0xff, 0x84c, 0xf717, 0x800}}, 0xe8) accept(r0, 0x0, 0x0) 07:22:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x9, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x3, 0x8000, 0x8}, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x2}}, 0x10) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) prctl$PR_SVE_SET_VL(0x32, 0x2a768) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000018c0)=""/246) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f00000002c0)={0x3, {{0xa, 0x4e22, 0xfffffffe, @private1, 0x9}}, 0x0, 0x1, [{{0xa, 0x4e22, 0x6fc2, @remote, 0x568}}]}, 0x110) r7 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r5, r7, 0x0, 0x102002700) write(r5, &(0x7f0000000000)="dd08256bdea8c28841d58862e9c679590e34102e5e25edd69fd3779e5173579aaccd38e8912ae22caef45a1c436085e35177158b960ef70aa9f1c868aa86b2d2470d89c06acb3b43c8f525774e89327b65de830e8fab02d6000e667e000c7e9f12d9639aee28c6113b2a1caaf38e81be62b949a00e65bb11b7abbc0fa7902727eaf57135273e4bef6ed877a37d7d9c1ecd81b0a97d61fa2f6b912996f88273d0c034b4b2e10a81f339ffef375e56aee13c97a2047acf7e6b5890a570965dcd8e89f2c47f7d1f860e093d72762e545ed67cde9c", 0xd3) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:16 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = accept(r0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), 0x8) [ 711.028815] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:22:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xf0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:16 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = accept(r0, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80400, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5d, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) listen(r2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'veth0_virt_wifi\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) [ 711.225995] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' [ 711.247259] audit: type=1326 audit(1587540136.365:67): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26463 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:16 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfdffffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:16 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6c000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:16 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:16 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = accept(r0, 0x0, 0x0) getpeername$ax25(r1, &(0x7f0000000000)={{}, [@netrom, @null, @rose, @netrom, @null, @remote, @null, @bcast]}, &(0x7f0000000080)=0x48) 07:22:16 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = accept(r0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000240)=""/194, 0xc2, 0x1, &(0x7f0000000340)=@file={0x87ddf4b6c57681bd, './file0\x00'}, 0x6e) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24040010) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000000)={@empty, r7}, 0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r11, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet(r8, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) [ 711.961162] batman_adv: Cannot find parent device 07:22:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000022000000350000000000907c8587e2e813c400009500f8ff00000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r4, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0xfffffffe, 0x0, 0xfffffffb, 0x7}, &(0x7f0000000480)=0x1000020, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x9, 0x420000) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1d, 0x3, &(0x7f0000000040)=@raw=[@alu={0x7, 0x1, 0xc, 0x7, 0x6, 0x30, 0x8}, @alu={0x4, 0x0, 0xa, 0x1, 0x7, 0x4, 0xfffffffffffffffc}, @generic={0x8, 0x2, 0xb, 0x9, 0x8}], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0xc, r3, 0x8, &(0x7f00000002c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xa, 0x363, 0x8001}, 0x10, r5, r6}, 0x78) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x9, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8}, [@call={0x85, 0x0, 0x0, 0x2f}, @alu={0x4, 0x0, 0x5, 0x9, 0x735b3e2331ab770c, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x19a, 0x0, 0x0, 0x0, 0xff}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x101, 0x0, &(0x7f00000000c0), 0x41100, 0x9, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xa, 0x2ec, 0x6}, 0x10, r5, r7}, 0x78) r11 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r11, &(0x7f0000000100)={0x27, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:17 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x1f, 0x4081) accept(r0, 0x0, 0x0) 07:22:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x100000000000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2e}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) r3 = accept(r2, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x2, 0x0, 0x4, 0x3f}, {0x1f, 0x9, 0x8}, {0x7ff, 0x5, 0x5e}, {0x9d82, 0x5, 0x40, 0x8}, {0x5, 0xd9, 0x0, 0x8000}]}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177500000000000000000000000000000000000000002c800000000000000c10300000300000098030000d0010000d001000000000000d0010000d0010000c8020000c8020000c8020000c8020000c802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000009001d001000000000000000000000000000000000000000000000000c000737472696e6700000000000000000000000000000000000000000000000101005f85626d0000000000000000000000000000e7252943dbb4f5f8afaf946d72c340f92f908d6e6b8033e825db7975007cba3af665cc0da87a4c5c88d9dadf17aaed191816d1d900d54fc0b9cd1cb72d022c7a56cffdf0c65a76bcc754233982ae47b4f7d657c8ef7d7cf8dbab03f8e8416698f70faf25207c17ef213018accef0fd6d28913a4e0a91b50a7cb9761e4d12e2967e03000000ff0000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000040004c4f470000000000000000000000000000000000000000000000000000000526e6c3e432778d611921a3210b35d18caaf894758abe3f9602e95412408c350040000000000000000000000000000000000000000000000000000000000000000000000000a500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076d1bc79bab319f3fb6df4c7d416a00000000000000800000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000800000000000000280053594e50524f5859000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000dfb51485e45526a30000000000000000000000000000002800"/1012], 0x1) setsockopt$inet6_tcp_buf(r8, 0x6, 0xb, &(0x7f0000000080), 0x0) 07:22:17 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffff1f00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:17 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x74000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000300)='\tl+\xb9\xf3\x8a\x9b\xc6\aa\x00B\xe3\xb5\x11\xe1\x19\xc43\x8a\xb0\x85!\xa1D2\x1ev,\xe3p\xb2!Z\xf1\x17[l1\x92F7\x00\"q\x1a\xf2Q-\\\x8b\xed\x9c%\xa4\x1a?\xa7B\xbf\xef\xcf\\8\x8c\xd5.\xb8vnF/\x97\xb3Q\x9f\xb9\xea\x1f\x8f~@[S\x15m\x13\x8b&\xc8AV\xec\x81\xc5\x93\x80\xf2\xac\xf3\x1dL\x8e<\xaa\xb9,\xb1=\xee\xd2P\x18P\xb9\xe1\xf3\x15\x82\x912ZZo\x85x\xc2\xa2\x9f\xbd\xb1\x9d\xc3\x16\xa3%\x1b\x9c\xfbl\xef\t\xec\xd3\x86\x05\b=\xee\xfb\x82?\x1a<\x19Cm\xc3\bj;\xa1\xca5;\xd9\x90\xc0\xa2\xe7\xb3Q\xc4\x81\xd0#\xa2`z\x9c\x0e\x9e\bb\xd1)\x83\xa5\xe1\x15\xa8\xa4\x86p\x04\x1b\xbdr\xcd\xb4\xc4\x8bb\xa7\xa1\x94\"\xa6\xe6KQP\x9e\xd3\x9ev\x19\x11\x01\xadhX^9\x85;\xc1\xf2\xa8\xb9\xe7\xe9!-\xdcK\xf5h`<\xfb\"M#\f\xda\x87\xe0\xf9\xc3eH\xd5{=lF\x91\xa7\xb3\xaf\xa2\\\xd9\n\xea\x1b\xacY\xe8\xf37V=\x1ce\xc4\xa4xD\x96\xfem\xf9I\xe3\x0f*\x97\x1c4\xbb{\x11\x0e\xc2\xe2[\x04\xefT\xb1\x0f\xad\xb5\x7f\f:\xa3\xcb!\xfc\xa2\xcf\xc6\x8b\x83i\xd6\x9f\x04\x922g-\xc5\xce\x9d\x17\rX\xb7\xd7\x10,\xb0\xdd\xa8\xf2\xf5\xa4\x02\xf8}\xa8\xf7\x8f\xaa3\x9d\xad\xe8e\x03p9Y,\xc5\tD\xdd|\x0f\xdc\xbc\xb3\'\t\x90k~\x86\xcaD? 3t\xe5\xc6\xa2\xa1\xfb\xb9\xbal\xe2\x957f\x19\xda_\xd8A\"\x8e\x13\xc2\x90\xa4\x8eQ\xe8X\x8a\xae\x10\xa3\x00'/426, 0x4) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)={0x2}) sendfile(r1, r2, 0x0, 0x102002700) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) r4 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r3, r4, 0x0, 0x102002700) r5 = dup2(r1, r4) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r6, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x40001}, 0x1000) listen(r0, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) accept(r7, &(0x7f0000000080)=@can, 0x0) [ 712.555903] audit: type=1326 audit(1587540137.675:68): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26573 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:17 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) pread64(r0, &(0x7f0000000000)=""/187, 0xbb, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000000c0)=0x6) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r6, 0x0, 0x0) 07:22:17 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x5, 0x1000) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r1, r3, 0x0) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000380)) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r5, r7, 0x0) keyctl$read(0xb, r5, &(0x7f00000002c0)=""/25, 0x19) socket$inet_dccp(0x2, 0x6, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='^', 0x1, r4) 07:22:18 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = accept(r0, &(0x7f0000000000)=@can, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x77, &(0x7f0000000080)=@assoc_value={r8}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x7fff, 0x0, 0x7, 0x3ff, r8}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xbc, 0x3, 0x8, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x62}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6558}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a8}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xce}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6007}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xfa}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9d8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xb4dd}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x18}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xfff}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4}, 0x8001) 07:22:18 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x81) 07:22:18 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000000)) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000080)=0xffffffff, 0x4) accept(r4, 0x0, 0x0) 07:22:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x200000000000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:18 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfffffdfc, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x31}, 0x60) listen(r2, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='veth1_to_hsr\x00'}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400002, 0x0) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x4, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x1b}, 0x2) [ 713.539561] audit: type=1326 audit(1587540138.665:69): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26666 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:18 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7a000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:18 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x77, &(0x7f0000000080)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r3, 0x2}, &(0x7f0000000080)=0x8) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r4, 0x0, 0x0) 07:22:18 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@bcast, @bcast, 0x0, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg2\x00', r5}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @pic={0xff, 0x0, 0x2, 0x0, 0x20, 0x1f, 0x3, 0x9, 0x76, 0x8, 0x0, 0x8, 0x1f, 0xf9, 0xbf}}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 713.912988] batman_adv: Cannot find parent device 07:22:19 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$ax25(r1, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r1, r3, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="ab7fb9db21c6b0a4", 0x8, r1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9, 0x4000010, 0xffffffffffffffff, 0x6) 07:22:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4f0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) [ 714.399356] audit: type=1326 audit(1587540139.525:70): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26753 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x384c0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000040)=""/132) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) r4 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r3, r4, 0x0, 0x102002700) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000180)={{0x2, 0x0, @identifier="a563ee8e4af1178a7cc973cc819a560a"}}) 07:22:19 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fanotify_mark(r0, 0xdb, 0x12, r0, &(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4, @private2={0xfc, 0x2, [], 0x1}, 0x27, 0x1}, 0x20) 07:22:19 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfffffdfd, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:19 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x82a852d5, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/241) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:20 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = accept(r0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x77, &(0x7f0000000080)=@assoc_value={r8}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000040)={r8, 0x7fff, 0x6}, 0x8) connect$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, @none, 0x1f}, 0xa) 07:22:20 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x4, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = semget$private(0x0, 0x207, 0x0) semctl$GETALL(r2, 0x0, 0xd, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000001c0)=[0x5, 0x9, 0xf7a, 0x80, 0x3ff, 0x200, 0x6, 0x3, 0x4]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x28a101, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xffffffff, @remote, 0x800004}, r10}}, 0x30) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x600000000000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) [ 715.334605] audit: type=1326 audit(1587540140.455:71): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26841 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:20 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffffff7f, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:20 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x8cffffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x31c, 0x8, 0x1d, 0x9, 0x3e}, 0x10) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:21 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, 0x0, 0x0) 07:22:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r1) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$can_raw(0x1d, 0x3, 0x1) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, r3, 0x0, r3, 0x52, 0xb}, 0xb8fb, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x881}) fchown(r0, r1, r3) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:21 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = accept(r0, 0x0, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x94, 0x453, 0x2, 0x70bd28, 0x25dfdbfc, "5e5ffef0923ce4d0ff0d1eac64719c45d173eb36228c0ae66252af8b6f0e0c7593735a1d72bae1401bf25105626ab4cb34b16de208d460e168465ddbc6f951aed70226a36693a67fdcdfa57d213e615c5188300f4adeedb4cc0f15e56c5d0e2d637c8e893c26799aada511a285f2868c32fda0cdc7f7c9cb6979ed878d42a377123e2a", [""]}, 0x94}, 0x1, 0x0, 0x0, 0x880}, 0x8000) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x0, 0x0, 0x1}}, 0x80) 07:22:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8f0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:21 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) accept(r1, 0x0, 0x0) clone(0x80000800, &(0x7f0000000000)="a4951da802d062f91e00f9d4760b0d9687ea8b4785464d8c9f4c9dcb", &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="f22b10bdfc4b813e03627c4ea880e3b299d4") 07:22:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x404040, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) accept$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) [ 716.287554] audit: type=1326 audit(1587540141.405:72): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26930 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:21 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = accept(r0, 0x0, 0x0) bind$tipc(r2, &(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e24}}, 0x10) 07:22:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x5, 0x0, 0x0, "8811e78754a503d39c2bd6a40e03c8aa027ec5fcabd3480f32ffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b3000000001100", 0x2b}, 0x60) 07:22:21 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffffff8c, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:21 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$netrom(r1, &(0x7f0000000080)={{0x3, @null, 0x8}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000000)={0x100, 0x7fff, 0xb4, @random="3277d40c5023", 'bridge0\x00'}) accept(r0, 0x0, 0x0) 07:22:21 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x97ffffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:21 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) socket$vsock_stream(0x28, 0x1, 0x0) 07:22:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f0000000000)=0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(r6, &(0x7f0000000080)={0x20, 0xfffffffffffffff5, 0x6, {0x1ff, 0x4, 0x1, 0x10000}}, 0x20) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:22 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x10085, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000040)={0x399, 0xa, 0x11, "e1a81e9f8a6e9e9c6cbec5acfc75fc2217bf3a4c410f49bd7501c5c2d3e8f072d22a03a48138b5389a900fc98ab6442ab11cc7c33532357907d47caa", 0x30, "7544f5b84c3a9c6acd30f2de77e64b03f760c78353d42182ace53c1a2f1e8f42fb0c1919364481921a752beecde70161eddb249f8e4b8671aef2d171", 0x20}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4080, 0x0) accept(r0, 0x0, 0x0) 07:22:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xcf0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) r4 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r3, r4, 0x0, 0x102002700) r5 = dup2(r4, 0xffffffffffffffff) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={'veth1_to_hsr\x00', {0x2, 0x4e24, @multicast1}}) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=0xfe) 07:22:22 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "4751dc9feaaa365b114495747a613728"}, 0x11, 0x2) 07:22:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000000)="440f0666baa000b004ee0f01c3f30fc7b36e000000c4c2b145eff241a7c00d00480000653e2ef3f24323b5330000008fea98124f0004000000bbf1cbb45f", 0x3e}], 0x1, 0x4, &(0x7f0000000080)=[@cr0={0x0, 0x40000028}], 0x1) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 717.254913] audit: type=1326 audit(1587540142.375:73): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27040 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:22 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$rxrpc(r2, &(0x7f0000000000)=""/123, 0x7b, 0x140, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x24) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f00000000c0)={0x5000, 0x107000}) listen(r1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x14) accept(r7, 0x0, 0x0) 07:22:22 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) writev(r0, &(0x7f00000011c0)=[{&(0x7f0000000000)="123a00be969a53867aa12989666a00a799281ba0a6282436c8b387c5e18764b8871e8bddaf2e4b5eb59cf12967abff2886f5b5b55eceac740f0d7855e5cdfbeab3efb5938068249dacde71da0f5b03172584993d98a71b7746736a675fc4ece8a37fec354bccdec1d09252c7bc7e4245f6b595e7610460aa3612db23554d8b96834c04e77dfe1df636ff8a05fddf02d9ef3408778ee981df3108cdc07d0cfbff9cc4c20210c1c276920204b057724e13af49e163f57c", 0xb6}, {&(0x7f00000000c0)="a9c01db826443d9b485762db47f35f6bb4fb9dfeb49e78177b757a46379e309282d00413efc715e349d36529c952ba97b75ff02eed7632eff62f98d7bf793180844d9c8dde5bf028095ea3a71fad4d53617c9743bedb533a63be32e0052b7551ffdf5ee2ddac4f650e21237671fbea0d2539cc8fb9db3a2016acac8de0765f721acd08548bfcf67171eac8a967c224dfae33a8e571be6416825e296eed9ca36cbafba3cf76a8755d33e0cb096f9292422dcf5c35f98b50ac7bbf395b7f99ced1488497cb6e", 0xc5}, {&(0x7f00000001c0)="b4d450a2a141c8f2261e18b58dff497ac6078f1c965e311f2f769b731e8befdc1fe630188b1e9e2fa06d6cd23f18458673596ee9cbe4d41d8ead981d976a44248f0c693aa74999e45cf91a1d1547769313ff7eeec4cd53c3802de6e51b82ef3f0d295bbb2b39fa4d49af7e1b9e3d546980bde58c48b6e8dcaa06df7737915dd7ba18bcebf2fcbc4ac9370102fa3b799b65d69f666fb4d22f31e947002ff784336f63de4acd1f1b9aa1fd9c5ba8a55bec47d54310a11593a4884a77cbe1b9da2bf1366164d64b50693e62eeb51613194fb7d572131441c4df4138ef8fd627d09f1640f4c4c27416449644610ecf1d429e79d386f32da55a46caf2b0e39ab2126f38586f68a7de4f6bc271ec43ca97df81336a321e4e1650d66a7c04e5b178b338305a88f840330b0f900a85f77635b074755c7ed8330265119a07cc31bf27bcc472a9a43ac88cb4666f56691760dd61fab9776e6d9a517fabc07f4f67a8accbc297fb7d7d0cbb04534d852ac5e8f471244885b8453d0a6a031a092c8a169eda182b82cda64ebf49eae05b5d52c54a40a7b81d0e39bc5ec2650ae6ef274738d7c2f3c7b2e65ace1f862bcfe8fc9ea70fffa9eaa915e9fdb29d6ba5118c22be88a4c0adff0d625cad4a037979654113a8d05a890d20de08cbd5b6dbf0cd10063b23ae5a7c91c16295265bd87bae6a2a61335d4921faef38c61624f4263fba1f8251bf9c49f8ef18b2807f968169bed4d2291be4e64fde07506939cac6783fc008506bfc1499e073f5ff09136175a4168e35975ac97694e3a0c50a34d9fca0ec93e3544065ee6ac54592e1f63dc5bc10d33784ac0423d4975dfdeb0721d870ec5b16ce09190faf6243a6cad835dc67f22792ca271713dc3dda34cae9f84950d7d1900a799d4363db3a0b7087dc6ca25b244d719a6c998b23dcd8987878f5bd0a6ed0b32158b58255421f5e2403056fbecbebc172b676b4ae919fb411b4037e8ee71d2904a6d54fe34afb4de9c1afc976270961a63947c34b385850e3f0b0f69feb63e91774001d9a53950cb7deea088aa2a0fa4dc0ec459491c610a3d8aba5ef5dd1973b94ee1a0ad36713c04fcee4160cca2603adeb0e82bc3bcaf762632399ffc35f7c49bd9b2e708ecc2780dc8b5910bf26de0f29dba5523638f9a2389d74b5a5768b1e8ceaab2836096c42a91ae28b0cb7db349294c50c0f8592dad778ce7f0b90f314ac0123021f6ed84aec6f4f6e8e81002767260038ad22cebee7551a2a57ec521f5747e74d6b3e50e06f7f014b46ec8951d046c8edd4133db99b935e2097f616d534253f894c2e0290d8d21f042747218ff3060200039ead8cacb13b8063e63eefc231b901df25dfd79cf8f0b22fa2e14ae3dfbae665057a73d84da48f538b2f4c87070d3519b3ae35b6fb3746a381f750315ee0ff5d7bfcdf2523e04c9568ac341bba651bbc95f89f7753b5ee07bc40517deccca83e0d244d728d6cbbcc7726101048bccdc0b5435ca477cb69594d6c9d27c56703276abcf490e2c77cbf19a36fd18b70ccae0fb3a70d62ffa813ee97860ec4b0c14c2a30abfdc89d344aa901d424aa47458ba507fb99ab4af89af07643f2b3518d3cea35508aad78a0da8a959a08db1c0042c1844462fde450c1b2b5c8b43be7ad589f184c805c12e5a0875178bc968b5bcecb500376ab6696a443fb39a9cb833d755350da00c52d35d23160313e5649a9cadbd48af49ed8cd4b8afe52cb000beeccc81e292774c980bda93f25aebe1ac557ede1e6163472f101edf8c8d8abe3e5ce922ca3f2c16907fac5d9add386a1ff5e827f014fe3eecb0d071e22e9c94c05d0ce4afb1e053ad2180c6215a06137c7f528cfd416e8b5761d72b06dd35b80141ea3a5f45343622e5371c26cbbc218fc10df48a7fd1a8568760cda8fb5661d37dc52e75f4dfcc0d0404f8286a0189818d50d7aff9014d4675a4d56ece2a767831083086a1f32aa0d57173933de2124e059646a11dce3be37c6b89abf75ae2e53383b64bde2d7b389c64dd041b35f631db7c4e1c16763e71f9c7cbbe40c81a29ae060a5277b452a72269758a83bcdcea3ab4e9e3d4a4f34bcb7d358c8583f8ef7cc999abbe00ec930b99daa559ab34e762d1ca88ea828c00f6d47fa106b77acefd994a77c7975540ae817c22cee18353013d022047611c5914e1c54ccb3d586a49e0c0f2cb38a6451b24cf7e153a3cb2b2aafa5e6f30eb86a74f95645f55a479ccc709ba722bb7808014cbf3874e1919ac7ccd95cef8a8a06af4bc1f3cb9cc176780cbe6dcade661ad02241f64a1a81dacdd4f25eb202ebc78c80a000726cc0d725fa5aec8cfdcfa1de805d66349e74273854dface1ea9c045bc3b561f946254b4a1558fbf4a35f7d516a276b4ae67adc62ece3711fe17fc7785ed3df066321af48e770df8a049731c89e50e08f54c62e40e75c3fd3c53dc5639ddb4a5b8c5a0b8ee09f28eac2ef0e464c6e61a3743fd1b850defcb9c45f8be26f665e908160a615456928eabb0d6197bfc0b6a7f6d27bba29971d28e00bf84de4516cf87255aa8464ab22caa44798c2af4e9322fd7f5180739703ca8c57afdcb09fc2e25f9197f349d8cd5bbc8f7613b41e040410209f8aae56b2db94ac79f6fa1597e358c65f2cf370cb1d599184cb89f895796c9c20f9f80d0e51b8a97421ef452abf961f51a817d01064ecd403d3ef964061a934b6fff5ce70d54173ec148fee31c2b5b293cbde4832f04419ef751d3070231142352a92bc5615790cd6892cf9dcd1681d562f494b306ee0b2c016fbe474f79f7cf7bcc2e601f35f6bf27f1f8a3387f7d7d7b148527b727dd394dc9dd0b96c806db36ff8f27b0ba8fab6c7e00ce40fd1c7770d1c0dc0d36d4d25d8b3b119bef39f186bf707d08cd1daaadd53a3cd384991b2db6051126252533290a68c8c39c71601f822a1f571fe60fe6b1b77a6d2b1f54beb1a2e771294bc114d8605397630d6beb39cd780f61bccfcbe0ec4897bb0fff933312ad027309f9590b92604af1888d9304ef8e6dde3ebe0a02056ac6b00113b2d0924c198b60a5cc119d099cd8ac14a014efec41f1d5749fc2a348c9ba94601269b9df12c4d4a7539d3c76312534f7a5fa43a38bc7a4ac83a3710fc0de588bb42e90086357c93dcf9cb2243f75342ea2a21a8fd335aa83e40b6fb57e1b876a2f116af72fec2004a72dd85bfd1fc1f0f2b91f534660e822e5891fec90092cbb8c8c8f4e61f6b264c20ef4c57ca89ae2a63f08e2da25334c684ac92b87de0a2e8ffdcd692d42303a3482e333321ff78d19a389f24d89f17b6cf6bf0e81893d2a4e2974a8bb7610da74bda7c1b1b1183ad9bc916e83b711f9f80b3e496bbd7d7ec041dc5c13c047c63bb7fc56b804e2cb923cb4e52b13329ed79e1251f7605c30c3edb70c38b257bad8feeb379a9ea5191aec40cee4df065e60c60dbb3f85f21b593d91c5980ae946bfd1b2f399cbb48d1af7d4d7885d8c7406f4f6babbbd8b37c6dcf7058914efe165233cd8968aa0682b34ff7523fdff1b5cb3ef5e1da16a4eb01fb310cea075d7c2ed7f75d00166e7597c08784b471af14d9610e4775848feaee74c4e5787ffef84b880222db43c7f64a851f095f2b42b0781acc1ebfe7dfdd74af21fd0e54134ac168218a57f9d75fabe5ddcaf1401583c2d361bb2af9d62a1aecb411a2ab33f4549f255d688646419dd4135634b217d48858be8bede38990caa98aea558997f85232cca38a5aef42e30ced519317ae59b65f4cfdb51100071a74deb1a50465ba93066d5fe68d06bc2fdfd0e2c2ec24e7c90795852a9e353dabdd3c1f830901b26c119952e3cf1ed5526a5a12744daa5379c1a5abea9bb47c02da4d74a9256e58f995531bc444b2e3ca66b64e3b7c2e9f36a8df388a79e5338bd7119008493bb2ce9cd7c36c9c60a63a00bf512a42505aa7636492064717951034b1b3d2fee6e9e8a1c4219bc5feef8f29ad815fc34839305c850f0863fe0adf4b0b5485f3083b7b9a5dc37102d20aff1cac5457b6935401bdc00242cd9bc9755a58db8cf18a8860489332b7490902bb0f201a2025da8c85536826ef343e0f0991bb33c25afe38c4d5af88159c0dec8159d72c3d89501ca4e5ea4a832d43ef1eba9ec27497baf788ea936efc2ee29a40b999b750bdbb342684ee86f2b931e8547a6b8843cf946fc14523b097ad4cd107c2c57891a2a8826651a85429babb22f2172c9616f1b166d23e2d25f91655d848512cfea8d212e8391fb5ca208751f0be3a294273b62abd8ee9218822dc0a94f798c65e806e304713aa50d0228d51f47f565940ffbead4d75d69c014d4f18c6125ead378c9a3e5538544d80fa4e416cbeff813fcf5ed99a6cfde6edba0ee5b159d79e4b3376a9d479707c38d916edd3053129975cb533c12cf81ac118b143338afcdf0c4d3c0664e96f9008b64734f7777ff598991e1d261588764469b72a8994299b1b5f040b765290f36e70f47a819ba356e58050d41184c66f41445b8ceed5fc858f028a1a7dcae9a5bd67d258fd86f4cb3c6384b110d44be1570d39fbcfbc67d0a03a5ba41cc87fd11093203e177a91ac1a01299afbb433f432af19fd9f2edf69c0adc54b68c61e3ce237fa1e6f4d2703d2030d8ca5eea77e9c57264380d08f1ceb2e989df4c5236f4c275719b67134b7496881219d59acfd339f4062a45fda68ce8daa11270f1b81879c02cc1ba05fd3565cfaf238eb8b6f11c5ac320bd2754ebcbcfdfe0f434b3670679f4170896b67a7956e2978715134e9d43abc27d4c58254d9ad0fda24908a2108304653673bafb20b3325ee05ae902cceb536c3202401555be2584e829a987ea767c10ad5a07d200e673f8611b053657042ff799e48f8ae9c13a5d5ce45c9b10fdf2401492dd812808d127ac65e1c5d0770d5140da70fec613d1037633d72d08b4b480560779b92fb389368f27708e6aca00dc07051bde9a351453fe09f7d7760f3081c5acda2de5868bcd352598c38101a955e29e6de548fbf41b229dd2e7155890f97fa3b1760bbc2085f3ae8d407fa7428207936ac49eb110487ee010126ee5a6355bb8c717fbf3f10e4663c407b9ef2da146dcd5e7b286ee22c58a0569098169df146fcb7c273e7bb8cf965d4584c713339094fc9e715c5b53c22c1215676262f3c7e2d05811287fa85b0c191d87021f758b214733b4c4a895d42522f8a7b0f21f5c3a264d0b3357dc44c6987528d8d191be173ecb097b83cb9f68ee82d7b5e1605aac7e05463cfd4d1cee906e1625212aefe293a254e87f1fcea5666d3a43b684c94023fa90b7f6326bfd981db88b5d4dd2efb92fa9706afe6f8e5e678db2622a963c7363e3a7863ca0550e0c1d2ece2dd18df5ca46872e687bcf816f40b69171c53f52341d841cf16fe0a343baa5058cbffcbdb52bb5fdfd0de0bf86727388ba3b12550ae72860cb8bae234b13fecf99235244c1f450ba7d602a21e7775bc61273b70a06288b514d1d3d63daeb7dc976d8063e7e65a11db80b068b1fcb06628a46dc099316937620ee91ff5c097d9ca8e16e7fc932b24ae0aa032482eda3c3d97b8856bd0363e8375e9b264f437ad1bf46b115e20ceb144c01082d9eef1cefea286481b811ec130ad0a2a77bc683886eaca2c1bba0173a9f961580a0f12a9a67aeaaedc46597375f7aa7a823588dbff887195579b8b63cee6c05758294349bfaa7eab1ca162d78cc1964c4b56bbdba0c0f25b76d251df4e320fce02efa1f7ee2c0bf0f1dd327aedace6", 0x1000}], 0x3) accept(0xffffffffffffffff, 0x0, 0x0) 07:22:22 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffffff97, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:22 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xbe260000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:22 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/kcm\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r2, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000040)={0x10}) 07:22:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x9, 0x7, 0x4, 0x1000, 0x1f, {}, {0x3, 0x0, 0x4, 0x0, 0x70, 0x7, "998fd10e"}, 0x8000, 0x1, @planes=&(0x7f0000000040)={0xe7, 0x400, @mem_offset=0xb3b, 0x9}, 0x3, 0x0, r1}) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) getsockopt$nfc_llcp(r4, 0x118, 0x1, &(0x7f0000000000)=""/1, 0x1) 07:22:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x10f0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) [ 718.186599] audit: type=1326 audit(1587540143.305:74): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27133 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x2, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1c0c0, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @ib={0x1b, 0x101, 0x6, {"00d3eb9e21c3d28a532f87d10d556c60"}, 0x6883, 0x4, 0x2}}}, 0x90) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:23 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xc0ed0000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:23 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfffffff6, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x33f840, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:24 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) 07:22:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5, 0x20, 0x81, 0x2}, {0x1, 0x8, 0x9, 0xe994}]}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x14f0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:24 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x8000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) [ 719.162312] audit: type=1326 audit(1587540144.285:75): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27215 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x446100, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:24 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 07:22:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$peek(0xffffffffffffffff, r4, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$rds(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r5, 0x0) accept(r5, &(0x7f0000000000)=@can, 0x0) 07:22:24 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) listen(r1, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000003c0)={0x4}) connect(r1, &(0x7f0000000340)=@in6={0xa, 0x4e22, 0xeb2, @private2, 0x2}, 0x80) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x8001, 0x3, &(0x7f0000000200)=[{&(0x7f0000000080)="007445aa57d04d3090776f4a0706c87017f3b7c47a1c26afdaeb0484368c10b11faa262860430309b29a372879f9c5bf191aaef920e86cc9fef3e04c4f56692c9a395f7e80819a03dabe48b6508e2f51b2fe", 0x52, 0x8}, {&(0x7f0000000100)="5586291fed2b9ef2cd4dc237ac49b2fa492ea49709bb4be65befbf632203dcdf0de69ef055db70acc4018853cdab64895b50202ccf5bc3c1a63899bb34949f5bf350cec639a34b03c6f4f8cf29eda7f23f3f2410d48d9b7a2ab8505fae8b10eb97ddc332ed038cc422c32c449daad42ee4c56fc83d1adf622815ad8e35385b80da447bfa47bac5aae62b6c12e77314c529316649a4a5893a3e496e66bede9bb218294dfbf99d70f59f2d2f6b85469fa3a14027a48633dfda9e636d", 0xbb, 0x6}, {&(0x7f00000001c0)="98ef3249ec728afae67f5829a511c758fec987740dd249f4ffd9afb6edfd666bb81f7c057a2a86ce27195b704fcdc500b18f1c48b9c449ab", 0x38, 0x1000}], 0x10000, &(0x7f0000000280)=ANY=[@ANYBLOB="757466383d312c6e6f6e756d7461696c3d302c73686f72746e616d653d6d697865642c73686f72746e616d653d77696e39352c6e6e6f6e756d7461696c3d312c73686f72746e616d653d77696e6e742c66756e631e504154485f434845434b2c6f626a5f726f6c653d76626f786e6574302c6673636f6e746578743d726f6f742c686173682c736d61636b66736465663d2b2c66756e633d46494c455f4d4d41502c00"]) 07:22:24 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000001c0)=0x732) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x804002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0x990000, 0x401, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a30, 0x400, [], @string=&(0x7f0000000000)=0x9}}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f00000000c0)=""/21, &(0x7f0000000180)=0x15) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x101, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x76, 0x0, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f0000000280)={0x3f, "b8fadcaa9902940a2a91be5203829c23e1b323e893c647abf3623e6aa75f28201ab573d8eafd96caeaa74fdd437c7924ea434ecd2b9063cc38d561e2cd4ec52e835067615225dc40b4ae2f8c5f0d5b4e25dedc28ef538cc6819e97fd850929ed3c8b159e969e51a51c1e26dab2b63e25b3fcb86d3a7d5039dfa06dd45ea975c6095f3f8dc1b8a4752b1f0fa367069db874e2a0a435766027969759b3df3c970213eaef1649ef26e0619dbbaaf03075a21915c54d239331e2059ff024a4a5af8de9df449af6993cc92072b4f3e07313c73acf1d2df6b52662e5eba379dc64cfe75d5501b3f0017d7e87972fe633d08cfecc9afda05de52ef098242b50fa0680b6e920b85948094cd1aad8d256e01e560fe1c5fb143e2d6778bd4cb2b5d0a1f8aee3024be8f69c57bce49cb810a9fe90b4a278664e9dc1748be7e6f4d8c0161f7d0742e5adac0419a4251f54e05614d9bfb3c58450a0ecb414d26470d44d5210f42c1d5f00854fe9c6f443e32cf6afcd5a792aa6483125110eb7cfe90da471f7875180572b462b1fb5fbc80110fdafc34a0a04685c92ab3767d7e0c3a609d79c364ecccd077c098a12717d14f8ecf4e76c4307b96e0e35bb3b20a7a2c1869ddae2ff8524062da0182e9db347b10054501f16eb82576d3747f6fa70a222d4b03bbb77def5a4b8589889e28d86f3b8f696b22d537d8dca9a49d2dff26e2f9c637d98"}) 07:22:24 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xd552a882, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) [ 719.712315] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value [ 719.746689] audit: type=1326 audit(1587540144.866:76): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27274 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:24 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfffffffd, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:25 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) accept(r0, 0x0, 0x0) 07:22:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x18f0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:25 executing program 4: prctl$PR_SET_TSC(0x1a, 0x3) get_thread_area(&(0x7f0000000000)={0x7, 0x0, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x1}) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) [ 720.078237] audit: type=1326 audit(1587540145.206:77): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27304 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:25 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') accept(r0, 0x0, 0x0) 07:22:25 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000080)={{0x0, 0x0, @descriptor="806e8399bfd484a9"}, 0x11, [], "9fc59cb13c6f5e4b0bbadf11dfebdc1e5c"}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) setsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f0000000180)=0x7, 0x4) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000040)=0x6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000018c0)=""/246) r6 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r5, r6, 0x0, 0x102002700) fcntl$getownex(r6, 0x10, &(0x7f0000000140)) [ 720.565739] audit: type=1326 audit(1587540145.686:78): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27274 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:25 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/246) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1, 0x81003) sendfile(r4, r5, 0x0, 0x102002700) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000000c0)) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000080)) listen(r3, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101000, 0x0) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x200a02) accept(r6, 0x0, 0x0) 07:22:25 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xf6ffffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x701000, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x8, 0x3, 0x4, 0x4, 0x1, {}, {0x4, 0x2, 0x1f, 0x1, 0x9d, 0x6, "f14ce7ff"}, 0x721, 0x1, @offset=0x6, 0x3f, 0x0, r1}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x30, r9, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x30}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x78, r9, 0x100, 0x70bd3a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x833}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xe0}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x880}, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000380)={0x27, 0x0, 0x7c, 0x0, 0xa, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2e}, 0x60) 07:22:26 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xedc000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1cf0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:26 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) splice(r0, &(0x7f0000000080)=0x10001, r1, &(0x7f0000000180)=0x100000000, 0xd30, 0x9) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x231180, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$ax25(r2, &(0x7f0000000280)={{0x3, @bcast, 0x3}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) r6 = socket$bt_bnep(0x1f, 0x3, 0x4) lseek(r6, 0x10001, 0x3) accept(r0, &(0x7f0000000000)=@can, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) 07:22:26 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0xff, 0x4, &(0x7f0000000340)=[{&(0x7f0000000080)="7e79f2d7e09f159461fe26b51e9908feeac3747df81235a6a321ad71c9ce25cce5c503616c7adf43b4d17a4d3666ac474bdb0d697c83a950196785d2b9f97f8f879f307d329e", 0x46, 0x3}, {&(0x7f0000000100)="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", 0xff, 0x7}, {&(0x7f0000000200)="500f6b3204747145ede38d65bc72bbfeade343c75567d1bc99f961b944bfadf6e595d46b2dba8054c69919b71aee34dca308ea00465a05495170ed2836cff01ec3aeb3e1865d1cb9629d9c6f95b55b635d75a21b3383e28704267fa5eaeb53f46a89517f217772484271403984cb33766fc8a733037ea95b6b76dbc4e6ae5fb0c167ac75132653033ef84cb09690b3b01a0b55531fd6db54ff4ebaf98d9c5f2fbad408eb5b808be8d47439f187f7cbfb878caf80e5af3e77bc00dcdc6016b9275dcc53ad020485c259ff32d051cddd5bac5909e19538419cd33b72d2f811ff26144759276cc696316ac0", 0xea, 0x1006150b5b2}, {&(0x7f0000000300)="7b834d1eb67377ee4d2895fa32", 0xd, 0x8840}], 0x2208a, &(0x7f00000003c0)='\x00') accept(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000480)={0x1, 0x9, 0x4, 0x100000, 0x3, {r1, r2/1000+60000}, {0x2, 0x2, 0x1c, 0x20, 0x2, 0x4, "6a881cf4"}, 0x4, 0x1, @planes=&(0x7f0000000440)={0x4a, 0x3, @userptr=0x7fffffff, 0x9}, 0x2, 0x0, 0xffffffffffffffff}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x84000, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000580)) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000500)) [ 721.127321] audit: type=1326 audit(1587540146.246:79): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27379 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r4, 0x0, 0x0) 07:22:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:26 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 07:22:26 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x8, 0x401, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88b5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008001}, 0x40) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(r9, &(0x7f0000000240)='uid_map\x00') bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) 07:22:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x68280, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:26 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfcfdffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:26 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x1411, 0x100, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x3b}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x880}, 0x4000002) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) 07:22:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x77, &(0x7f0000000080)=@assoc_value={r8}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r8, 0x2, 0x10}, 0xc) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x80000000025}, 0x60) 07:22:27 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:27 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @broadcast}, &(0x7f0000000180)=0x8) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x20, 0x1000, 0x81, 0x6, 0x2, "acbbea77183cd4ff"}) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x20f0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) [ 722.186730] audit: type=1326 audit(1587540147.306:80): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27509 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:27 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000080)=""/46) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r4 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)=0x3) r5 = socket$inet6(0xa, 0xa, 0x34c7) kcmp(r3, r4, 0x5, r5, r1) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r6, 0x5412, 0x4) shmget(0x0, 0x3000, 0x40, &(0x7f0000003000/0x3000)=nil) accept(r1, 0x0, 0x0) [ 722.450570] audit: type=1800 audit(1587540147.576:81): pid=27519 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 07:22:27 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair(0x28, 0x1, 0x1, &(0x7f0000000000)) accept(r0, 0x0, 0x0) [ 722.568028] audit: type=1800 audit(1587540147.626:82): pid=27519 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 07:22:27 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) process_vm_writev(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/229, 0xe5}, {&(0x7f0000001100)=""/234, 0xea}, {&(0x7f0000001200)=""/144, 0x90}, {&(0x7f00000012c0)=""/58, 0x3a}, {&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/184, 0xb8}, {&(0x7f0000001480)=""/185, 0xb9}], 0x8, &(0x7f0000001740)=[{&(0x7f00000015c0)=""/23, 0x17}, {&(0x7f0000001600)=""/172, 0xac}, {&(0x7f00000016c0)=""/120, 0x78}], 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r1, 0x0, 0x0) 07:22:27 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfdfdffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:28 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/246) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r4, r5, 0x0, 0x102002700) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x9a0000, 0x6, 0x0, r4, 0x0, &(0x7f0000000180)={0x990afc, 0x0, [], @p_u32=&(0x7f00000000c0)=0x7f}}) r6 = getpid() r7 = getpgrp(0xffffffffffffffff) ptrace$cont(0x7, r7, 0x3, 0xfffffffffffff252) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) sched_setattr(r6, &(0x7f0000000000)={0x38, 0x1, 0xd, 0xc, 0x0, 0x0, 0x400, 0x7, 0x1000, 0x2}, 0x0) 07:22:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x24f0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:28 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xe000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffff9d32000000000000000200000048615b7400", 0x20002b}, 0x60) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x206201, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x89d4}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000180)=0x1) fcntl$lock(r2, 0x24, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x9, r6}) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000)={0x5}, 0x4) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="54000000530400082dbd7000fbdbdf25bdc09d6583c8de248424f6225ed2a12dca74adcc3f538f9979642538e86819e4d5d878f0ad2e2bdf09de620fc514752dc7b7a149cc975a50a939d7bd9449529750f176f9d6a50194bb7c0c327f28bb9fa6e700"], 0x54}, 0x1, 0x0, 0x0, 0x880}, 0x10) [ 723.110566] audit: type=1326 audit(1587540148.226:83): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27559 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:29 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x7, 0x2, 0x3f, 0x94ea, 0x6176d020}, 0x14) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r4, 0x0, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000080)) 07:22:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2800000000000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:29 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfdffffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:29 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6b6b6b00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 724.111994] audit: type=1326 audit(1587540149.236:84): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27586 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:29 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x20000000, 0x4002, 0x7, 0x0, 0x2, "8811e70080000000000000a40f03000001ff1e2165aa9a9d32c7627ffe7a54cdbd77b3000000000089a39e3600", 0x30}, 0x60) listen(r0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x66, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01020000000000000000070000001c000180060004000000000006000100000000000602000000000018ee436d7d5b0fcacb29687575c9eb9d04e3f2f1021146dadab82dcc6c399b65eb6de70ee8bcf56d8364df75157d21d200b444fdc40b7d1cdedd94a85d77fac39aca5fef4cc1d1c35829988f79509d2576cf7ba67e7288ebe6122e2bae9d7b93dd21bd4162d976c2e8dfccb7619be355666064d654cb12a0d06098950e252f876b910e04e05abdef0c77ef8ea637b660685005333125d6a0584e53d4b74165d54b2ee4458eabd9ea0a701fed350d8100"], 0x30}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8000000465f605a0703358cd6904e38da8f099d67c7873b554998c10ae45f82a42e9f888a55840b39565e777e98960d1c22b3775aead6412e6fc5f68b761f3378dd406a6cc29586e0be65a239a0c5f02cab6367db3234916592e02800ac53e65ba9c5097991d74bc9015f96fca", @ANYRES16=r7, @ANYBLOB="200026bd7000ffdbdf250d000000080005000000000040000180060004004e210000060004004e21000014000300ff0200000000000000000000000000010800080008000000060001000a00000008000b00736970001c00018008000b0073697000060002007300000008000b00736970000800050001800000"], 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20008001) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x3, {0x7}}, 0x18) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, 0x0) 07:22:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)="e3d7b5fbe67e623178663341e8d65cc52667bf9baaa22049cf", 0x19, r0}, 0x68) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f00000000c0)=0x8) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r2, 0x0, 0x0) [ 724.251151] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 724.312556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:22:29 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) socket$inet6(0xa, 0x800, 0x3f) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept(r2, &(0x7f0000000000)=@can, 0x0) 07:22:29 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f5, 0x800, 0x70bd25, 0x25dfdbfb, "", ["", "", "", "", "", "", ""]}, 0x10}}, 0x24000000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) recvfrom(r1, &(0x7f0000000000)=""/2, 0x2, 0x2000, &(0x7f0000000040)=@generic={0x5, "cc947419d2d33874d111ae9b8d1cb69053313112be8c5113737f0e941e07088844da58a7d37e281ee0ae9ce3e2832d4c5dd35ca7af5ac1f0477b07980d2b27253a48e3b7feccdf638b4e4fdfe08c1fb2d0df1ec19d5d55373e1d22e68762dcfd2f0f5aa5b955d19f85bef798639de3de49cf9d2b81912cec689e3c766541"}, 0x80) [ 724.639603] llcp: llcp_sock_recvmsg: Recv datagram failed state 6 -107 0 07:22:30 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:30 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x48850) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r5, 0x3) accept(r5, &(0x7f0000000000)=@can, 0x0) 07:22:30 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x6, 0xbc3, 0x10000, 0x8000}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r3, 0x1b}, 0x10) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f00000002c0)=0x1, 0x4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0xa, &(0x7f00000000c0), 0x4) ptrace$cont(0x18, r4, 0x3, 0x6ea) 07:22:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x28f0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:30 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffff1f00, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:30 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x100000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 724.641715] llcp: llcp_sock_recvmsg: Recv datagram failed state 6 -107 0 [ 725.209419] audit: type=1326 audit(1587540150.336:85): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27662 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:30 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2f6465762f6e756c6c7c442e77688732d3577ca4080682b341623000"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x89, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x0, 0x2, 0x1}}, 0x14) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f0000000280)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x68, 0x7, 0x7, [@null, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:30 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/247) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r2, &(0x7f0000002100)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x7, @mcast1, 0x7ff}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000080)="5793b6f4953cbb0dfc41705592662713b08a717052486ae32c39f269aa77fa81dd8041036d01abba2c9f9b5941ecb9322a8a52e638ada21b47ba97fe7b51c72e37ada5729287a8dfa06c51e33061cdd1849426f0642bf78e79e5a23611342d6f412b5619", 0x64}, {&(0x7f0000000180)}, {&(0x7f0000001380)="3d3446d5cbb66af63b3135a3745e49d49186a0c7b232b46b8b685ac480bff3e98384d643b1c66da8cf1c17576056cf0f436aace837cfad44b2a51bd3b1df56acb3d469f6a4b7041eb0c0e3ae8933f7df8d624e04685994448a0610dd9171242fcf049ec5610a07de4670966818112b5592c22464ec9d38015093e4000729a57db0ac5cb7e4974a80c12dc68489e3c73d77c95c8545322b7befcce993615c4f0f79c666cc04b3445a470b72a4", 0xac}, {&(0x7f0000001440)="eab4d88927339a0d71f435800c8903a17476cfbecef3ea1cd55ae40620342b48eba1cb6ff7ffd53b97d34f422dd1abe7652d622d64dd1e34c58871ab4b44d7c9abe1405172104cf7e949", 0x4a}], 0x5, &(0x7f0000001540)=[@hopopts={{0x128, 0x29, 0x36, {0x2c, 0x21, [], [@enc_lim, @generic={0xfb, 0xfa, "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"}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x6}]}}}], 0x128}}, {{&(0x7f00000001c0)={0xa, 0x4e22, 0xfffff18f, @mcast1, 0x1}, 0x1c, &(0x7f0000001b00)=[{&(0x7f0000001680)="021d8c892489ecdce779b2170bfbc5ca7de4b8e3882d50e2895327f7bf4b001eaa406fb3afe69f89b2435a1a5f602ca7cd447d4dbad67c9ee8720811180870660432975d49e08804d0ead72487de14e7f01478cbec679e8a0bb93117fe43466ccd802592f24314b80bf1002fe3a0009bd0ba1ae91f40b62973920275fc4ff91303fe7ed1000271bc50317ff5fe82d4a9c712077e", 0x94}, {&(0x7f0000001740)="134a10bcfc9a03dacd0237708cb5ee8e607e0cd00a04ad2d6a6a49ec4585bd85b5923886a7772226f636e5497a452f50fe349f6188ef5b2ea94536559799588d0d8ff8f72cc13fada32bcd138a9ada139432ca9edaa865075372034864fbfbf7361cd8cca9045450ea166f67c8f8e62aab9fcb6f70683e63f9fa307fbaee02a821a16feb5e634fd38f755f240a56987947ccd3e6c0c5909e865b2cd1814a19e345292861d3025d8f2da78d3e188b96434be6eb311d086550f6f41206591bee195c44556e2a0ab1efa7bca43ad84a4a5bcbc19e4d8589a308e5a56ffbddc23aca01fa4e2710", 0xe5}, {&(0x7f00000021c0)="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", 0x135}, {&(0x7f0000001940)="d88e6460612dcc0c81f7a3885cca008f256dfb9e3b6b14259fd51afa5314819c2be208ca00d6f76d7926d07c6d8b7488c3069b2de51fe9950cd089c2b3251422abc361c37d4555698671bedf8e4c612559fb2cf21b6009601f", 0x59}, {&(0x7f00000019c0)="83cebb1dc98cb05637b9033d7abb5eda7a791589a624f669e2885861b5e433a58f98ad7a32bee67abfc0bcc100602de3a2efc9d392c9fbd486fbf898839b66a74a94918ce3e6032a8b28f60ebfd5c01ebb82b4a4f6dc57b80f6615f2c5e5cf32ef89c120d4020a23d7dca262d2f20cd7bcea7fa057ded91b9fa615a443881229", 0x80}, {&(0x7f0000001a40)="ae758138c9d379a1c717c5706cb958dfc2972c20c5c65203874fda7261bcb9dd006da697728c1b4f011726cccb012d486654d4869a7d39fa7610d6478e9ecc31c9880b97a73e07db848edd3914f483933b8a2e8b2a6c6fc255d0c9f960f2ccb07edf5b80e2fab806aa5b9d6e0f1edff6966dc5a7a6eda5a6286be400ec861b8a7ab0f03f77d80792266884efed7596d51438b8a60c9b8c272d482caa05961fb4eed3f180c22a81d5deea59ec194afe938b3c6d", 0xb3}], 0x6, &(0x7f0000002300)=[@hopopts={{0x78, 0x29, 0x36, {0x0, 0xb, [], [@enc_lim={0x4, 0x1, 0x2}, @hao={0xc9, 0x10, @private0}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x7fff}, @ra, @generic={0x1, 0x3d, "70fbd5b327e0591db5dffda7e6bad7c93df296b7d8df69f8628f1bc44086a65d08e402f14112c22d6111d7cea93c40879741e3bd2f40ec39f4b38bbae0"}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @rthdrdstopts={{0x360, 0x29, 0x37, {0x4, 0x68, [], [@jumbo={0xc2, 0x4, 0x1}, @generic={0x80, 0xe4, "e994e084786c5f5cfe68babbe0f42a7a045f62432406f8d2fc84b153ab71e77c2e45c650525a9d208167ce4265e536c7fd5c1b8e5ae52a689e7b02bcb5d0942028c76ed42c980f2039cf24d12608d4b9b227200f6c5db686abb0e7ac8e7be3ed2c31fc837f4201f63301f74183a6e392f9a15318a917910ba777f46f1f65e21417e2ae731ca03e5f213f4f9e30062dca776e3f1217b081289fe7eaafd81849de37212c161d9ed08727deca648b848d58e3968fb68dd99fd101e494f13f96b039bbd39913a3367e6852fcfbd91077989c2bf9c3bcfe662f5079efd1e0d6783c0b5bb0fc78"}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @generic={0xe1, 0xcc, "8382248cf501dd34af43cb4be5b64d7470acf58553d643e647bc87ed5b3556dffc554793d77f9b401e48e8756daaabac817105e91c7eea8944460b37bc0bb27ce21894ef072c373a4f4c378def169e08680c22992f41ece3223fee3b9f2dc557878ea3ab6ca341ce2fc2fd679d0b2ae85033bc7e54cc82bf72ba0f359774c59531bd2f826bef16a5e8ca6a4d789ce4418a87d37452191ee8be72801c833a7f35f58e04f6451eacd4f3e25240fe9dcc0ba250d72927b11fdc05a0a61b049334a59b609670712610b5862bc33a"}, @jumbo={0xc2, 0x4, 0x9}, @calipso={0x7, 0x40, {0x1, 0xe, 0x1, 0x4, [0x3, 0x87, 0x3, 0x3, 0xc89, 0xff, 0x9]}}, @generic={0x1f, 0x11b, "289a65eda03d7f58d7b4d55bfbe98e017232a08d17b16343ac5d33483b49d6d74b2de2dbb4e7e15738d5e942c8a1301fb64000ea3243c254c3195d6b247df7d1c518d5ea3ec41755856625e9b520cc00fd51a26676fae43c21007326d67881c466a7ff89c4c04249849f971e00089206226e95dd266c018667f03b49b005390b6190359447fd00ff9467a2b713020358c432a30582bd8c448845e63a46af2d4600b5925bb9051a602bfe19d78641b6c83b679dc7c3377fa344694b1d0277b2c6687240aa0a4603786daecd251eb74c8522ed35040051ff4285c8d6889e5781758fb517552caa54fdd26037e3ea4148a652cb0126e6f00742604a0510e5633fa925902e6464ed871798271ce925a8ef097531dff98c7cd8cf4a137e"}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xcad9}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @rthdr={{0x28, 0x29, 0x39, {0x32, 0x2, 0x2, 0xff, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}], 0x460}}, {{&(0x7f0000001f80)={0xa, 0x4e22, 0xfff, @private2={0xfc, 0x2, [], 0x1}, 0x200}, 0x1c, &(0x7f0000002080)=[{&(0x7f0000001fc0)="bbd20b9a0a39023936ef85d270976d640f16ce83a1e4a9b008e014ad3d5424f6cf6b350d92d6b25d3355a3b9c12eb111f59d799ea89dcf5b78b79dc107610c7194661e466c7c3b7ba26ec1e8a44b87435998f8ec17e6b39f16d723f06990f7435a6e9200f01f9cfede861a07d520043bd73d8f160774cc19425f9872eba3e5dac58df71070c86d42b1776091ef06c19fdc06603a9147dad1ab6e8fdf2673ca31c95c869e68", 0xa5}], 0x1, &(0x7f0000001b80)=ANY=[@ANYBLOB="140080000000000000000000000000000000000000000000c057d10186430bd93a1ccde3f9defe53fd914b2b419d875297ff4de15eac0d69b11b433b27148d9d59ab085062ba7fb353ecd74430391f34143e9e19bcef2aa665e17ab089f68b12c19dfd276f9f6487b055aa326a6db83ddd5a1e6adac67fcdf03ac40472401817a1b35eb12dbd30f90dc6c81e08fa8f22ca7678bbc1bd92a2b4b1d740fd7b35cd567f29a1f1bcffe4000000009c81976eea462a4e417694b71d89f145110441c6425e34019e9986424de9ea01196b96bb5bf96a405e9a42506aa10ec4ea5ab1fab0329f3b2b172da09be9036708877b60d4c5d4510acfe0bbdbeb0aa2a5cb2aaa2c2c1d8dc7a13837745f2b0c7c482d6ddff1a146a566ccd3cf6f1318c2a650211151787596b5b9d261cb4fe080e7bd8b9349a7789584b2251e1620a8105b19c807c6653a42776e155beb8ca7af3e714200455da447c5f8d49f5efb38bc543ccf74c8d6da61196b7711d1f2b46e85a6ca0998eb741de33ef1d087768ef4aeb6384131545d25e8a5a276be3a21c11ca4"], 0x18}}], 0x3, 0x40) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:30 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000000)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x2, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x2e) 07:22:31 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x5, 0x1, 0x7fff, 0x1ff}, 'syz0\x00', 0x55}) 07:22:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2cf0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:31 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000040)={0x0, 0x8}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0xffff) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r6, 0x4) setsockopt$SO_BINDTODEVICE_wg(r6, 0x1, 0x19, &(0x7f0000000080)='wg2\x00', 0x4) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:31 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfffff000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:31 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x200000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 726.138358] audit: type=1326 audit(1587540151.266:86): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27760 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:32 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x0, 0x9, 0x4, 0x2000, 0x9, {0x77359400}, {0x5, 0x8, 0xba, 0x40, 0x3f, 0x6, "9c001d96"}, 0x44, 0x1, @fd=r1, 0xfffffff7, 0x0, r0}) ioctl$DRM_IOCTL_MODESET_CTL(r5, 0x40086408, &(0x7f0000000080)={0x9, 0x8000}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7) accept(r0, 0x0, 0x0) 07:22:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000000)={@none, 0x3, 0x3, 0x8001}) 07:22:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303}, "2f9c45eb7dae3c81", "ca5d2bf0cd637210efa1dc827cb361de", "6590ef08", "ac2c283dec5b3cd2"}, 0x28) r2 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0xb4, 0x40000) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000001c0)=0x1f) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@can, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x10) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1}}, 0x14) 07:22:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x30f0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:32 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfffffdfc, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:32 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x300000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 727.299032] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' [ 727.308811] audit: type=1326 audit(1587540152.416:87): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27810 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 727.413471] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:22:32 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept(r0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x181) 07:22:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2e}, 0x60) listen(r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)={r0}) getsockopt$TIPC_CONN_TIMEOUT(r6, 0x10f, 0x82, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) kcmp(r1, r2, 0x0, 0xffffffffffffffff, r0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x1, 0x0, 0x3, 0xfd, 0x81, "25ccfe277a86331442749958186728c5207eb6cba6563d9e04e63e4bfabb136d92187097e99078be4db1b92dbc4d2788fe97246c1c007c9f22d5bca268b3eb", 0x10}, 0x60) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177500000000000000000000000000000000000000002c800000000000000c10300000300000098030000d0010000d001000000000000d0010000d0010000c8020000c8020000c8020000c8020000c802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000009001d001000000000000000000000000000000000000000000000000c000737472696e6700000000000000000000000000000000000000000000000101005f85626d0000000000000000000000000000e7252943dbb4f5f8afaf946d72c340f92f908d6e6b8033e825db7975007cba3af665cc0da87a4c5c88d9dadf17aaed191816d1d900d54fc0b9cd1cb72d022c7a56cffdf0c65a76bcc754233982ae47b4f7d657c8ef7d7cf8dbab03f8e8416698f70faf25207c17ef213018accef0fd6d28913a4e0a91b50a7cb9761e4d12e2967e03000000ff0000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000040004c4f470000000000000000000000000000000000000000000000000000000526e6c3e432778d611921a3210b35d18caaf894758abe3f9602e95412408c350040000000000000000000000000000000000000000000000000000000000000000000000000a50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000800000000000000280053594e50524f5859000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000dfb51485e45526a30000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0={0xfc, 0x0, [], 0x1}, @empty, 0x71, 0x1, 0xff79, 0x380, 0x3, 0x800000, r5}) 07:22:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) tee(r2, r0, 0x0, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x2) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000080)) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x34f0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:33 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x400000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:33 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfffffdfd, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) [ 728.190058] audit: type=1326 audit(1587540153.316:88): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27897 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 728.191065] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:22:33 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x9e0000, 0x3ff, 0x8000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x6, [], @value64=0x1}}) ioctl$KDDISABIO(r4, 0x4b37) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0x6}, 0x16, 0x1) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r5, 0x0) accept(r4, &(0x7f0000000000)=@can, 0x0) 07:22:34 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x28}, 0x60) listen(r0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00') accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x38f0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) [ 729.096316] audit: type=1326 audit(1587540154.216:89): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27937 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:34 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x500000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:34 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffffff7f, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:35 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = accept(r0, &(0x7f0000000000)=@can, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'vmnet0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0xc0) 07:22:35 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x600000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x3cf0ffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:36 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffffff8c, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:36 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x580, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="013600037bfd4cee86baad33097546f13e640d5ff2454c2a1f051f34494d83f2c8304c2b5af261ddf65ff193d80d5c266340fad82d8ebc53d3abad75e949ff55ad7d66536566f4da7ad44be62dd261b7ed51111f8acfeded2c54b6cb228e19f69a46de9de76ff4bdec6008472e54fb53a08bbf994a0981237d04bd4900c87b379860ff9b0c0ab43b144dcd0cb1f999f0699698cb194b448b193cd3842ad5db44c98b67170e43fc332002aa75ae21861293139fe250cd586bae7f9b4635e3b62dc621700b48c95ac91ab86faa69ed0a5699105be9944f62ee6e1506a1415094dbc0aa2b097fc23ec7039fb50ed7f107ec3e48a96cf8236bc33330d01f9871ce75127ca8a743f560e7d726ae5ffacadd5f986c88eb56236c9a126058650684c1b9c6ca9f701362e17458fe4d7c17ad7cfb09d971fa24edec502632d1cf63d7fc9ba688278ab4204db9fb7136df5332a84f60e9961038f7a446695006eaabe6f99285c7f9fc04ac44d3902c09c8e77bb0d52ae82401eae5393907eaee6c04fb6831312727a4f1a181cb8107bcba364ff451992d2c2259ad50cde02487c07a4b40cd9716c443c119d6e218cb1f87438513e74657d932cc8ececf4cb773ad548a06aa4bf3f081419b47410900"/473, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x77, &(0x7f0000000080)=@assoc_value={r9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0xab, 0x8200, 0x7, 0xffffffbf, r9}, &(0x7f0000000180)=0x10) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000080)={0x11}) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r3, r5, 0x0) keyctl$unlink(0x9, r0, r3) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000300)={&(0x7f0000000480)=[0x3, 0x7f, 0x0, 0x5b3a, 0x8, 0x7ff, 0x4, 0xfffffffb, 0xffffffff, 0x7], 0xa, 0x80800}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x9], 0x2, 0xc00}) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r10, 0x0, 0x0) 07:22:36 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000000)={0x0, 0x20}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/243) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r8}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r8}, 0x14) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x4, 0xfc, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 731.088384] audit: type=1326 audit(1587540156.216:90): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27978 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x3, 0x0, 0x0, 0x0, 0x1, "8811e78754a503d39c2bd6a40f03c8aa024d00001900ffffffffffff7f261e21ccf67e1ddd00e565aa9a9d32c7627ffe7a54cdbd77b300", 0x4000000000002a}, 0x60) 07:22:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r4, 0x0, 0x0) 07:22:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:36 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x700000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xfc}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r5, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x80) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r6 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x20000) accept(r6, 0x0, 0x0) 07:22:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xfffffffffffffffd) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e22, @multicast2}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x77, &(0x7f0000000080)=@assoc_value={r8}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r8, 0x81, 0x800, 0x100, 0x3, 0x5}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000280)={r9, 0x96d, 0x7b, "599e1c2728efd53d4f7c9a9bfc3c7b1a5caed69b48978376773c0453c31b1575c417e0f130dee67b9db5c6b2ae3bc71a1d90931ce9fabf1aa0220407300b229a086a709ec5d1d37f38d68fa01746ed1c45083f99fcb26582992cedaa6d54d34244cbb811f9af050fab81d708929a0c5085fe16e7dbe94f1347b7ad"}, 0x83) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000000), &(0x7f0000000040)) 07:22:36 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:syslog_conf_t:s0\x00', 0x23, 0x2) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="e0000000100000022dbd7000fedbdf2563686163686132302d6e656f6e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002400"/224], 0xe0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000080) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x52780) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1000) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000002c0)={0x5, 0xcf4, 0x3}) 07:22:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x3f00000000000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:37 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffffff97, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$ax25(r1, &(0x7f0000000080)={{0x3, @null}, [@netrom, @netrom, @null, @netrom, @null, @bcast, @null, @rose]}, &(0x7f0000000180)=0x48) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:37 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) [ 732.036982] audit: type=1326 audit(1587540157.156:91): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=28088 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:37 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000000)) accept(r0, 0x0, 0x0) 07:22:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x140f, 0x100, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x24}}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:37 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f000000a180)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="c6c894273a28817110d062bf92d747fac6ab58eafda4d32b1ffae1f91f4f374f07eb4c9919a62a5e832f1eb773ad44a44a46f1df6e04635d4e4121c7660305d3ccec8fd361a3a71d6c90cb7bcb26bb69548af402c0697177e80fbf0b1707946705c4eb3dfbf585fbfa2c947fb3c02fab52c063936d913efa250bb09205ef1c136d878cb23d5e863e0fc880cdf96e480b5dd6374280f9a362b704cc253ac71a3aefdd80856bf648f9ec85f8a3b9a97d5541434f2b8398b250cf169105c324f7fc2a81eb1c30721669793a585d0d70b7c2aff37b", 0xd3}, {&(0x7f0000000100)="3a92d11e24458ee3eb0c8ae6cca3e86016d1618b6e80921ec49affe905e9b870b083ee01cd81eb9bcd5a19709a0b1a34c356b0a164fcb6e6e0391bb14d8a2775fffe6e2e8f9ee85f68df1b3345f0f19524e897eb622f9976aeeb6b299e9b61085b09ce118ce60cdd", 0x68}, {&(0x7f0000000180)="d28767d4a2b2b30eef214d02b774f4de1dda8ccb8a4f906999906a8c6fefd4d409170b3857cb08240f10d67d9d7ea33d4c9311f33629c877e5146942891cc0005d6b7b865714e880184d9499c3e06bab34f4d76fd43307e0cb26f78f1b82743ec1922a8f3ceb1168a4f6a82ffdfcce66407f06e1aa904cbad8e11e2e3675b243", 0x80}, {&(0x7f0000000200)="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", 0xfd}, {&(0x7f0000000300)="fb67a68b794e5894df5de1c872a68e8d8f35fd482fd17691e4d03926fc1785b06cf795513dcfe3c16b228f2912be42184af83ef84b1df5b9ddb7268e3b57f6d6ddaccf5977ee28d68a3067c9dfa0af6de82a8042dc1a4ae9e368ca16a06746dea23f011ef8e7782fd1dd39152dd8d03d4e7f106a73010e087b2d", 0x7a}, {&(0x7f0000000380)="97857b50293a43909bb9d611ac54123972a28840af8781e3950317f4de2732b461b90556f5418387b528fee8e288a6ec0bfd6c89b44b6a8def6a4082a9b485e8c51de5aad4f41ad66536a3a7d4a158af2d2548b5132663be847da964b0acae398e58117c329dc4514befe26b0d9375ca31c7d3e0caa75b392816d4600e1f59df163ffcaa5e09d8e431fe2eaa2f66a24e266271b024301e708db79a1efc1de126de2215e5a31e7d617d661055c43be45af0eef5849ffe751d63c672dcee96ceeba4e8d2553609a79c41c625b7d9868dcfba5ed8806ef98932590c570c00e2abc5ff9ea5700b4ea126690efe0f9cde55ea1375", 0xf2}], 0x6, &(0x7f0000000500)=[{0x70, 0xc, 0x1, "3af217acf41a8b66485c7de950bc1b30c9ae7c6ce89a47a49723c11ab8b37510c6095474e5e0fda35c6290e29efbb3cf9ea9174e754e1ce54aa9f143e9230928340787acc3cfb57e677bb52f4e8cd921531a581e5dba230e117efc244c48f4ee"}, {0x38, 0x100, 0x0, "af8bfc4f18eef0994df131f64750e80f457c20dc2a0726914b57a9cac39e86d32bee092e"}, {0x108, 0x111, 0x1, "2c35d41a8e45d128b40d14cd214c6325d363b7a2ff9a06481f4232feb0ec71921f6246690c763f95216555e5bd62c59502aff77cd3090b2bcf4c4e77e81cdb19de4e34594027f972d78aeeebb4edc85552548c2ddb6d547e739dfbf3ce49c2da6c6fc3e1aec936f21f1880507443c72b7e58de741d5888117e30acf4631ba9c7bd3f325a961f15931ff285069d4f6426454690a94438f5522a11f338ddb0f79e0aa24033219f1aacb617d8e92caf634abd1ae740c2f98d7d2a421002d952a7a715edf7065889d06abd0df06acab1cd5d80b3063dd4d4cad784e702d16c9dafa9d3152a06803dd29fa4199835d4b99d345ce67bce30"}, {0xd0, 0x107, 0x7f0, "d5c2fd482072169009f885f06422527d892eb5a88fad31b7797dcdfa9db32c7534d49c5f58930f249e0c43623bc3e7362734b3d178be373ab6f3dcbba5ab41aba2dbdde2ef5cce7af9a64fbf2a4041bfe57e70456aff8e240ce7d2cfef33746a72d1f9ebb6fbd9ae50b70a2e1ccb5b654780ad3f5456e68b5d3f0b12b3cf672b33ab27002453455663ceeaa979821b18b3c98fa848ec2c4991077ffb2925e3ec01b593da1cbc391003d4bb05e1b180597417d6f04e6c9b698c"}, {0x100, 0x108, 0x6, "051c64b8ef0493d647c274ba99193a7ad8051256648042cebff049e490e1d85ce8b269410c0b64f7c801340d7148bc680e83f19fe8de4d2965f13a947bc07f3d959eb6dbb7281ad308629c1f9b3aca35eec31c9301e31f77cad223a48d7a8abf2df7724056c163b87283ec8b4ff2e001569553944a4a096356035fbbf809098fe380b77b4279d730b4d024eac2dcbff25e915b44eb5f155c4d2a4f99fa77145c46584bf8a353eb17690cd8410bf82dd85e3c289d4d7f12c571bec04261b9accb48bf04a11462c6e3fe3cb652cf71a2bc3f80aa0488c7b67558dbc2017fd2da17fe7fd0d44d7db210c76f09114eba"}, {0x1010, 0x11, 0x5, "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"}], 0x1390}}, {{&(0x7f00000018c0)=@in={0x2, 0x4e21, @multicast1}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000001940)="768d2799734c6642062c5d7ecc5ddd706b2a154019c30784bd8bcd53e3a4749838cb2ec8766bae9631983ae6841e3aaf5ece3fad31947a5b2d388e4d0037afbcc283beffd4f597faffe396b2570eac75f0f2969ecadae7c7031bf0e12611d6d0e91d371aec20a6cf33fb2f6ac21cd667a20e461863727602a264638fdd5cd417a6168371d5e36177e4f4a4281c262e7ad505cdba1cadc2e958f4cd4ff70e4aceadf6c4735b4bc18474d2e831cac39c14bfdac59efc4fcfbacd9b856141b53091bf92a5f02266d1f0201a46d23b288057dc92c1f7c0", 0xd5}, {&(0x7f0000001a40)="969e7c086791a5d3e5b28139a474a3355b6212d19238495215bafb81f91b5a8caec328f6559e2b89cde337ae69d5b141e30b555e64cf1557954281a8a768425873b365147f0201229b40d1caf2dad3c49654cd8d2cd33b1c5f5495f08b379b566c0410dd044f7255e3b175d4123669318fb70e5e1fe07fc9158fa6850a22c36580e131dee31887199306aebec9c2", 0x8e}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000002b00)="cd3d672e1af7ddc59707a220cbbfe0fc422932219d44af37f551bdf8", 0x1c}], 0x4, &(0x7f0000002b80)=[{0x18, 0xff, 0xff, "15"}, {0x100, 0x11, 0x7, "b0547848f23f15f6386d52253fb32547df82857c7d01bc22b339bd108f3cc44c93ad0310fefac173ebf6822599f514875a7fe52dc527c15d35f96d0aef2256846507beb41a309092f0b507e6e19888b14a7d80727fee5b23805414bb810d664f252046151af4765fa53254d8d6fd361dac65f3be243b056d4b0099c150b0b055b7bf325fb0829b8cbb36f488cbc4cf1e3f7854d1bdcfa008f44a154952d4f4c24264baf7c237762a48f13457a370d23041ed594e02703d95ef54d391f9719b306a208e9fb632d97d3fbd20dd1c00fb4d345d144a86425922f028b77bae8269643dadf15de4ed246de1"}, {0x30, 0x10a, 0xfd1, "5ffc8b2f113707f25896a464c9ce93a091be42c19d3afba5ca"}, {0x100, 0x3a, 0x9, "da97f5e51326ef36013ddc1be5cd573b50940dd07a77478e2f2be888f81d8c5419e8a49e91532772357ec802ab4def08a7fea89367533c1eec9f12d2f142c214c67c21de3d1cc2e18ae6be513cb23f5cd3c206a8429cf63c7bc06f75589fe0afafb3e1ece9fd8af076ce9e4b8c002cfb545d662f201618e1c42ce57464f73b070fd5603f73607da90d42aa679347a1477b75244f06c3067851aff7199d295a64f52ac0086ed75730573f4795b8bbf5b00d7f77e26977e5a905f8b0d6a96066ce4b3197ac100b46957e4addb24e6e52e91902d4897a164d495a387ad040032150121182596bb1a444133ebdd3c5"}, {0x1010, 0x10e, 0x391, "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"}], 0x1258}}, {{&(0x7f0000003e00)=@nfc_llcp={0x27, 0x0, 0x1, 0x4, 0x9, 0xfa, "d4f2c0462f38f73861a022583e71ed9f106c779159016711da3c8e6954eef03ca0cf7d690f7d41bd33529fc9262136907b97de8b7f79bb4bf51e5328d52543", 0x39}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000003e80)="691477a88590d8f0f0c012f87cdcdde726545258dd68ec4f7cb14a57ae1d76064f370708ebd54d78874aa25c310fa467b8f1d8a4b2820cb85a1c3cd6c5da4db869b3600af86d10e8d5656e3c0b3301272520dfd44030c862fa9d81d43eeb34ca52dbfd25f5621ecf6d77fe383ee3bc2f29f0200537f8b216572e5618e0ed9facf5ed3e44800cf9bcba75ab4d0f0a40b02aa863dd202ea319f56c133926312e90e387cbb3fadb11fb4fcccb716df5f704907a97739d148ab3bbae66d5f1835c1ceec2b17b14e3f6c511675a8a9c1849ae7d4fba477bee6543e0dda89644245bdf4595f308d10aee6f6387b2b840cfa1a5bc", 0xf1}, {&(0x7f0000003f80)="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", 0x1000}, {&(0x7f0000004f80)="bf1a9de30533cdbc174acda424af12be5c5f340f7903927989d26a0b87cd89f2596f709c61140d6fa66fd2959f4d13ce521f6e2882f172c1095cc8b6210ccf45616e5a4510b982733c516bf859f31e57086a70ce51d7bf1cf33a26928a1803b15c6e2672bb979041234d174eee001de1faeb45b73948128cdea56042680a5b27187b71c6452b8e4ca9131e261eebfc1ecfa6ab1074c274911ef0c5b5eb5e03a5c486fc16b40c249bd993fa04c4", 0xad}, {&(0x7f0000005040)="3b34eb5b7cae53134cecf3fba0d0619df840488ac4719537095624638ca4b5", 0x1f}, {&(0x7f0000005080)="774090e051c824eea81ecb04571c6983976ca20d3ae5eb6c8d63a5", 0x1b}], 0x5, &(0x7f0000005140)=[{0x98, 0x116, 0x3, "1870583b5188c00100b1066fdfe883be71e207909e22f9efa4ed57ca83c9f986a1248b356eab21f1d16c55421cbd2ea22ae356537b1615a3b3998b35c6b684e827caa24d7058a39734a592a740af3858d6b6155300e2955f46c8997fa6909bb98c9bc577cd74032cfe39f5e197566c72b3c848d957417e9a3299dcfba6f51873638f60"}, {0x1010, 0x112, 0x44, "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"}, {0xa0, 0x110, 0x1000, "1a3391f87dd7144b36d9548579d2ae1f82fdea98489bd2fe3969d1925d1faec7ce86c5ca1c270a62ea1c239eef2a743d6fed69211bcd47ac5151fa1f8aa04bf1d8e97d93e5885a450aee2b6c745ee468927dd272e4fe6037289d73617fd683e3e5984b5cf989a8533f6d627f7d5c3e398e079e516a95465fa9854845ee20118631e1c4b0b21df3da89798c70e921db66"}, {0x90, 0x110, 0x1, "3f86229aa47c5d838d60f7fffae103bbd17bb37a170edac55baf77013437db94f4273039cacc03ac2b2964f9c73757ca6fdc248e155dc8c98809a66a29e008cc2fc9273ce04c56e580f4f8d3497084286635da13780f09f6a26f07e7b1d9176fd858eb667be74396cbff5d0e59c4b42144abd4b8f9f1c234fdeacd7536e009"}, {0x30, 0x101, 0x7, "c4717d60937ebbd52a3d941f47c6eb0eefcb82c666d53f739192"}], 0x1208}}, {{&(0x7f0000006380)=@can={0x1d, r3}, 0x80, &(0x7f00000064c0)=[{&(0x7f0000006400)="8f3fb398", 0x4}, {&(0x7f0000006440)="6b6f98c23d0aa5b7343689d5d3465d222033415f3f8d89f479210c3638ddff88639c3387a0b20b07b2619d56a85abe58c49bd002454f4b5431816c065c0b2a01712b26a8cc6ae3892ef1802dcd63e1e8a3bc585dbe51b725219f3cd45f7bb461cdd1f0ebe5b74c739efa55b2d0e121dd179bb7117484379c31d130", 0x7b}], 0x2, &(0x7f0000006500)=[{0xb8, 0x119, 0x6b, "db14ffd6c39e2b507df9c682ce54a5606dfcc037a8044e48ebc69b7f18a5f93847f76937c1680bf37d81172551d4b0a73a2bff902dbded897f48cf23b95145dbe2aaf64f975bc0a1870ef9ae73fd53a0a2a301222d14265ce4c042c4d39e9a85e7cbe4f3cef19eb89eb7980f78458e7b86066f97a747a715e86e1b3e8cc63291b451c1876a1779f5737260847ed4a3e3f6b19e5fbaf7936dbca7bd41c80be0a9e1cb"}, {0x50, 0x117, 0x49, "fcb7a3fa1a7b8d8363c873b79898bb79b169ba7d879add6c1245cb0a36fdf322fb941e857270aa0361808ff64548cf2b5b9df399ce73f0c9e34a6cda3193d8"}], 0x108}}, {{&(0x7f0000006640)=@caif=@util={0x25, "01c8462b372800a9a5c0fe74a33722e9"}, 0x80, &(0x7f00000067c0)=[{&(0x7f00000066c0)="8ab32ef9cb84c9bbc43ea3343d1f5c1a37c8daf86eb7dba6a617e8ebf84675c4fd906a24c7a36e474652d01a65a5ff749851b511ab14bd7ee63de8736a984a004b91702f7fc023ccfbc7861bb11ef4219a81ceba56c227", 0x57}, {&(0x7f0000006740)="8687f22952237f5241cc4fec0dcc881d0b0b88116f8255e7a181f73ba8d7c6bb8232bb50ec092edd2c39b30505d36cb05479bdf45dce4fbb3c5e8e5d308687f39d67f18113cf4c56732f63aa61e8f420f5345871bec3b958dcdd49a615e6b8d8a9fb83306a66f47f119d4ab86502f42c03064c04", 0x74}], 0x2, &(0x7f0000006800)=[{0xa8, 0x110, 0x3, "91de44c0bf1d8039c2f03791d6d09956d78cfc6beb1ee638453a28d70fc989a8079d984970877355db272c05d1ae61245b8037f600c16d3c5cea4bb1971fa52646f0957c1b6cefedfb97ab8b3b215a78b6bde8315b7b4a03091e1c553e286730e7b61db773f8d0eee6e2dc5dc47517d0da0c38ecee5aa95d18c4219c38ccd18b2446029cede81d4f2360b62f2311e81c8bd63a1419"}, {0xd0, 0x101, 0x0, "de74177b8ff0997b3876329e75d3d657e83f1f45d034d952977d7e8ee7afc9bb48af395f7b6cc7fd2f3ab22fffd388aa21b18d4e66d411112911c9e8912dcce8eee6d21110755cc9d1216cc52d1c56507ff0a39818d982330bd7cfdb6cb6c47b971b80427847e45b2fc1d50da28207c49c8c244b01677d5e4844a299195c63bfcd0ff0f245114f432c7842f2ccd22a45172c6b650c01081f2fce8c90e78359493e916dc6030136bf615f587f6937098f502aa871257360b4be1856359e240995"}, {0x98, 0x3a, 0xfff, "8a218f6c68f82ee154df74a176afe5577f94e75f6ce1293f9077a188a3289c8edc60776f05c844a31cd3b5c315beda3c5dd63bfad414d24bff12a92923318a34ce7a5706db441a16ef28424f8ce48aef1d5c11bfca53d86a461cc64982163ea25be27750d7f9ce2d8016ee95b885fcd980b1480f3214dbdf71e52653dd78fed7b51a4ad8f3"}, {0x108, 0x102, 0x80000001, "d7d9823b4190a247b7ae6cbfdcd4afd86618f5540fde10c70220b9bd1f05942a76a42b8e0d381a4dbef08eacee04820d7d58f32680aeb5fe692b21761e58d885aad3409a5dd5cb008019bc7987f192dbb05c508b954149dab224f08c0a29e7cf199e212e6f683142f39a76af50e70c6fbd606cd73e06f273f2c5545db8619453aa387405907751db53ca7c9ddcea292ef60bbaec19204052e5dee58e734e25fc069eb5f65ec1bf88c3a3bead6965777e30b4b191fd04a67a5dad32424de073f7e287ed9161d18ae8f831366fc0e8b49374e19ad68cc558a0c523614638dbda27b402751dfb6a1b69343db9193c2bfd9199649a"}, {0xf0, 0x112, 0x7f, "eada284c0af287332de095747d67d2e8734ac019a28011c47b994e2ceb4ec4847994aec72eb48b4bd7c5325b6ced1ed91cd59756b9dc740c2c5fe702589580314ef66b3fc537902412c73a4d8d3b4c742fd529c3e43376ae4e338cf18b54f4a856574777d1cd0e892e35e1e5c59aadabee94b62b467a70d0aea03bdf194869446f2e8b6f5dc9831742b71f3d96508533bf99c264df6a9d785afb8299092dc36d8278359c27b31c217711463d3d0ddd852f8c56c85d688334203d81bb14e2088a80137bf64b9953103389803cbcc8d80202644b7f1b72b6b0fe8a6ee01b"}, {0x30, 0x10f, 0x2, "3cfa29684bfed5153b5197bacbb9c1183ed12c4afc93559901398b6d79"}, {0x1010, 0x29, 0x2, "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"}, {0x100, 0x18c, 0x6, "990cf97affa21b79023f30dd5f0c6e3aabb88962aa3c7bf2311ae7352aca94a9188005b2080db67c0ede9b47b66ac2bd05381be24f0b6cdc7e7914cd5395d91e97a1a550dee478e76cac41b463a8695c586ccafbd04ba185fbe9ae0a6b816e5f8ceac7baaa4dd2453aac1e09813691c9afb9cda3cff21aaeb722313a08e08576068d1d687dc731484f566db78748167cdf6f60c80e503d91e1dfaa3aa40f72e9101b33e050357008f6036dddebbe0cfabfaccf9f87629b6aa8a64021b5e35ee2dd88eb2c3a53754eebda8e701b8702cfac356ece61bc1d6d07b89e60a874a2476621c42d8047fbfcb37768d547c7"}], 0x1548}}, {{&(0x7f0000007d80)=@caif=@dbg={0x25, 0x8, 0xbe}, 0x80, &(0x7f000000a100)=[{&(0x7f0000007e00)="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", 0x1000}, {&(0x7f0000008e00)="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", 0x1000}, {&(0x7f0000009e00)="c7c6481f3e34283e86615f14e0952a7fb84d8c68bd272d8c19bbc686e00665f92fdb9c79b8b65296a490a3e9e1d00c001f98da", 0x33}, {&(0x7f0000009e40)="8ab0de467ca066dd9cf3188b76b62cd26439811d237c3e84ae15e507e2251f6566da5adab6f8955bbc0f050b199ec0cdf3aebfed39b503ff70b9328509d4e770eeb1a23c8c968f611927e4914edee2fcb330e4f316e26a6f1f7585345593165f1fbcf411f2d6dd3d641ae72039c622c2629e7be7b6f9ddd0e1e4b4", 0x7b}, {&(0x7f0000009ec0)="9ef0e289506506ba286856f3e4ff361957d8cb3b4ec73b487c16134afbdfcedec0e4d24a8d37a12c2f1688f632b3696ede1779463735de4193e6ec8cba9376c724b2b412391c2ce05b0372106910a8bd28afe250fb5968b00eda87587b6d3019cffabe8df1f0043281b8d365d08ad9a33ab661fc0443ed6ed3d1614a659dbfddf46d7493b33ceabdc8f131ddfca1dbb349adba5710f23860fb006a80cac5b1b0429b221380ec607452d7f4ac782f16869b43b30f777572d58173ec490fbc26f5ee6a854349d1ecb4d5b176aa6831e91a5361a5fa", 0xd4}, {&(0x7f0000009fc0)="62b914de5a8d3d5c8b7fe5478012dff03872bdd9", 0x14}, {&(0x7f000000a000)="7e4dfe6348d3ec5013a7256a16d7bb4333bcc69e51744420ce8999d5e8519898", 0x20}, {&(0x7f000000a040)="992626f8e0f4c2182431aa2bebdd1539703eb7bd020f11d403c3ac5d3acceb98b649cdb73b64293473ad6be1a38518396ffd2022926fecc66ba2bb788966f17b7198de357ef77f24abf5bd10d3663a114b5eaf4034aa9c6b1e99b92e605b42d3611e955437d72ff4cd2f6af927404f61a325e7c9a00065baec8719fced395abdfe1950e222785e9f67610bb315d65a8b93b4f3bca814635cf933324613e4f0e56ad9a975e00041", 0xa7}], 0x8}}], 0x6, 0x20000081) accept(r0, 0x0, 0x0) 07:22:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) prctl$PR_SVE_SET_VL(0x32, 0x2cb2f) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sysfs$3(0x3) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x6) r6 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x50602) sendmsg$nfc_llcp(r6, &(0x7f0000000940)={&(0x7f0000000180)={0x27, 0x0, 0x0, 0x1, 0xc, 0x5, "1a52ae347cacbc8ce5a7f82406924bec6593a14f74927aa1bca75d4e4e5957553981ee7cda7f1d5310a4fbacef2691920c428c3abaa898c67fc8e9ab4fe2d1", 0x2d}, 0x60, &(0x7f00000007c0)=[{&(0x7f00000000c0)="3c405ef74e23d6e2eb03e87f83ec9d9f545bb9e77da540c780d757", 0x1b}, {&(0x7f0000000280)="03a0045dc0a4e6f201f231ab3dce885d5a9becba38a7522dfc9f9c6314911aa4091c439f0229b178296b53d3f83d9fb39d8987f44d9d9cd9370ef10b9e0315df70efded3f7f6e8d925d14e0768996d9e4267b17c93d69bc5063746c9e65291b5ec27c4918efca85cf6cf14f788115bfe758d80803f385acb97a0b004f49434568abee3a34a36f470748176db7da96ff71bf26aaf6d19b6a31bc3b1a14891ad00d539d29180f8a4cad32fcaf4abe9baaac0ae89034550cfef81", 0xb9}, {&(0x7f0000000340)="d98735be41464ffd05675acb0c3d5edbdee306845251163e4fcc70f45fb6659256d29cd573ab3f35e43c1e370f7ce3bf81eba34d4a75af7dbe6a5ee3de691d0f21c37d08710be7a9b55571ce891bce68eed4a26a4fe76d92fd30dac08f51c5604e66b6485be1d221e7cc136d0d253d95f1c04afc5aa4c1d96261c756c6e708962495edfa856a4ee55869f705d172a5989b0e1b9d48120612c1456a718d4b17c0d18b591521a7280cb11d38b2838d3769d05b", 0xb2}, {&(0x7f0000000400)="ef83d967df61d8c99058a657d8db84143bc82f", 0x13}, {&(0x7f0000000440)="f0fcb2e073fad12dbca0daeab4ac11b7bab185324bae51428ed0740239048b723f9bb3dca409710c8fa0d42c231de585dc4387a43cd5fbc278d406a8bb250cf2e8fff3", 0x43}, {&(0x7f00000004c0)="8584d857b2d60e1c77c25c64dd80a6e07f5766291d3a3e75b82f00a50d932a687b717d94be6b598793719ae3cc09c9677910a9e0966115115fbad376580bd9b77f12cc62c861212ba4d14b", 0x4b}, {&(0x7f0000000540)="df0de9819291e1797ad58a6a9468271844293812052a2ce4f830debcc7aceea799ce08bd251897e520d1b1849d39b2ebf116a7818b9adac507ccd50e37cc5149fcdd10c71f3d4c6fc7b7a7376c63bff7548e59e8b4b10d6261b4034b35511ff04bfaeaff4695578e850218578b431d", 0x6f}, {&(0x7f00000005c0)="f78b780d9c3016cd7ab17bfeedbe7e770fb19eac7eaee2ab94eadd8bff8d9be41cf085f681f0960fa0517976e27dc3f79b26f9b76465bb1fc5427bac587f2d4d31fa38065486e7f480d78988b0f717d180db0e973a56204411e736dddab9fd4f4f77735894cda7582b5b4bc456aedcbb157c46b66750ec512c5e45caadc0b5b22124d0586999a765e04f3bc1b40ae461ed3d5413b1c667888570de89ac824dc2136ed3e3a720c947467fca4aceba6e16c50e86b16a61c9354f15cc448fae29857155079bc714a38b3094620756c10db494b0f29681837b5d3ea498539bba37d17f7b17", 0xe3}, {&(0x7f0000000980)="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", 0x153}], 0x9, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES16=0x0], 0x14, 0x24000041}, 0x40080) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x400, 0xa900, 0x1f7d, 0x4, 0x1}) 07:22:37 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x1f00000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 732.626309] batman_adv: Cannot find parent device 07:22:37 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000001040)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/4096, 0x1000}) 07:22:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r4, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f0000000080)) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0xfffffffc, 0x8000000, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x4000002b}, 0x60) 07:22:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4000000000000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:38 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 733.007573] audit: type=1326 audit(1587540158.136:92): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=28213 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:38 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfffffff6, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x5020, 0x0, 0x0, 0x0, 0x0, 0x10000010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) setresuid(0xee01, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0xee01, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0xb6, 0x1ff, 0x0, 0x0, 0xc, "d8247d8fd0421a9dd10bb8c617c0808ad0189d"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) memfd_create(&(0x7f0000000280)='\x80', 0x0) 07:22:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r1, 0x118, 0x2, &(0x7f0000000000), 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x4, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0x8, 0x6}) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:38 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000)=0x1, 0x4) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x2) r4 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000240)={0x1, [0x0]}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r5, 0x5441, 0x9) 07:22:38 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2000000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x5) prctl$PR_GET_SECUREBITS(0x1b) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000000)={0x389df3b2cacff3df}) 07:22:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) 07:22:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xffefffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:39 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x125800, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x5, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x60, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x20, 0x2, @in6={0x9, 0x0, 0x0, @mcast2}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80009004}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r6, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xdcb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) r8 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000040)=""/231, 0x7f}) [ 733.950718] audit: type=1326 audit(1587540159.076:93): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=28328 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 734.042200] Enabling of bearer rejected, failed to enable media 07:22:39 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfffffffd, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:39 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x90000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:39 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) 07:22:39 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = accept(r0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x20, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0x4010, 0x48484}, [@IFLA_MAP={0x24, 0xe, {0x8e9, 0x3f, 0x80000001, 0x6, 0x2, 0x8}}]}, 0x44}, 0x1, 0x0, 0x0, 0x3008c891}, 0x8880) 07:22:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) dup2(r0, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040), 0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r6, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000000)) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 734.319402] batman_adv: Cannot find parent device 07:22:39 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd1e) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f00000000c0)={0x101, [[0x1, 0x1, 0x94, 0x3, 0x54cf1c5e, 0x205, 0x7, 0xa2], [0x0, 0x2, 0x736, 0x0, 0x1, 0x17bf, 0x0, 0xffffff40], [0x76b, 0xff, 0xe181, 0x401, 0x400, 0x7, 0x1, 0xb9]], [], [{0x9b5, 0x1000, 0x1}, {0xfffffffb, 0x3, 0x1, 0x1}, {0x1, 0x101, 0x0, 0x1, 0x1, 0x1}, {0x3ff, 0x103, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x10001, 0x1, 0x0, 0x1, 0x1}, {0x5e30, 0x8, 0x1, 0x1}, {0x7ff, 0x8, 0x0, 0x0, 0x0, 0x1}, {0xae86, 0x100, 0x0, 0x0, 0x1}, {0x101, 0x100, 0x1, 0x0, 0x1, 0x1}, {0x1f, 0x5, 0x0, 0x1, 0x1}, {0xffffffff, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x80000001, 0x9}], [], 0x89}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x101002, 0x0) ioctl$TIOCSETD(r3, 0x402c542d, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x4, 0x1, 0x100, 0x0, 0x0, {0x0, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x2404c010) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x420801, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000440)={0x81, "37998123fddc0b7aa0055c777db7736ca8f34f902f8f740063863f74c87b3f35", 0x1040, 0x59, 0x61e40000, 0x1, 0x1}) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000004c0)={0x9, 0x9, 0x400}) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r9, 0x0, 0x0) 07:22:39 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2200000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:39 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) 07:22:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x1f, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x800002b}, 0x60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000000)={0x43, 0xfffffff9}) timerfd_create(0x5, 0x0) 07:22:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xffffffff00000000, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x3, 0x0, 0x7, 0x2, 0x2, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x20000002e}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000340)=@can, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x400) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000180)=""/185, 0xb9}], 0x2}, 0x40002040) [ 734.901944] audit: type=1326 audit(1587540160.026:94): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=28444 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:40 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40c0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x1, 0xf78, 0x3ff, 0x0, 0x8001, 0x4, 0x200}, 0x1c) 07:22:40 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xedc000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)={0x3, 0x0, [{0x2, 0x27, &(0x7f00000000c0)=""/39}, {0xf000, 0xac, &(0x7f0000000280)=""/172}, {0x4000, 0xc1, &(0x7f0000000340)=""/193}]}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000440)={0x13, 0xb, 0x13, 0xa, 0xa, 0xc1b, 0x3, 0x48}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000040)={r7}) arch_prctl$ARCH_GET_CPUID(0x1011) 07:22:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r6}}, 0xc) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000080)={0x7fff, 0x1f, [0xcb56, 0x7, 0x400, 0x9, 0x1f], 0x1000}) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:40 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0xc, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null}) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r8, 0x0, 0x0) 07:22:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000000)={0x0, @bt={0x3, 0x1, 0x0, 0x3, 0x8, 0x7fffffff, 0x1ff, 0x82, 0x81, 0x2, 0x1000, 0x7f, 0x4, 0x7ff, 0x19, 0x6, {0x657, 0x9}, 0x57, 0x7}}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:40 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket(0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x28, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4008ae89, &(0x7f0000001a40)={"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"}) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000000), 0x4) accept(r0, 0x0, 0x0) close(0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="4105c280fc4dd073c32af2ed183e2a1903ce1e9e802e90b99a72ca02c4783bf286def6eb89b9ea0a15639f5b2fe04389af50fc1917a0c947b6589f97fd2a6e11183c4938e51c03d0d7e90f2c5f2f8649b9ac1d0c34f1bf0ca031e1fd57bf", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=@int=0x6, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r9, 0x10, "ddb9740222fd23b38a3582b6dd843454"}, &(0x7f00000000c0)=0x18) 07:22:40 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2c00000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7fff, 0xc0000) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000080)={0x0, @dev={0xac, 0x14, 0x14, 0x19}, 0x4e20, 0x0, 'lblc\x00', 0x0, 0x2, 0x2d}, 0x2c) r4 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r2, r4, 0x0, 0x102002700) r5 = dup3(r2, r1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r5, 0x4004551e, &(0x7f0000000000)=0xfffffffd) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x13, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2c}, 0x60) 07:22:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0xc0, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:22:41 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:41 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x38}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000040)={0x0, @motion_det}) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2}, {0x6}]}) [ 736.266237] audit: type=1326 audit(1587540161.386:95): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=28618 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:41 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x77, &(0x7f0000000080)=@assoc_value={r3}, 0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001980)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001ac0)=[{&(0x7f00000019c0)="4d6dd36fdd78ceb5499ebdfb505604a2ce6fc402acc0bd074cfc2c756db15d55210979da0fa80eb50cf4932272848018482f82f3937b5ac0a03db46fc571ad3946937585b1e02599cdc0c9681cfc469632bd3ce7e96f912c68783505e437409353e192", 0x63}, {&(0x7f0000001a40)="b1393bd6068aec6a92ce69a7bf1d1c9fc7814765504dc86242f369aa536547cded0c8c030d4fec93b4e58d0e3a92b58ab0a156f1382ca6ccaf9c3775d6a495cc519327659743740ee6b66a5b8d23678127c72df2084c630a38792ea4f4bb2dd4e0f87d9f45c9ecfa85", 0x69}], 0x10000000000000ca, &(0x7f0000000480)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x1c}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x200, 0x8, 0x8001}}, @sndrcv={0x30, 0x84, 0x1, {0x33, 0x7, 0x18001, 0x1, 0xffff, 0x20003, 0x3, 0xfffffffd, r3}}, @authinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x101}}, @init={0x18, 0x84, 0x0, {0x200, 0x6b71, 0x3, 0x4}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x4, 0x3, 0x8000, 0xc9c, 0xba73, 0x8, 0x1000, r3}}], 0x128, 0x4441}, 0x40) r4 = accept(r0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0286415, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x3, 0x2, 0x51, &(0x7f0000ffc000/0x4000)=nil, 0x40}) syncfs(r0) epoll_wait(r5, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x200200) accept$alg(r4, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000240)={0x2, 0x0, @ioapic={0x0, 0x2, 0xa7, 0x7fffffff, 0x0, [{0x5, 0x0, 0x0, [], 0x7}, {0x6a, 0x0, 0x4, [], 0x5}, {0x1, 0x0, 0x4, [], 0x8}, {0x0, 0x1, 0x1f, [], 0x97}, {0x40, 0x95, 0x6, [], 0x6}, {0x68, 0x7, 0x68, [], 0x6}, {0x4, 0x3, 0xa0, [], 0x8}, {0x2, 0x81, 0x72, [], 0x4}, {0x8, 0x8, 0x8, [], 0x9}, {0x7, 0x4, 0x40}, {0x7, 0x1, 0x6}, {0x6, 0x6, 0x5, [], 0x7}, {0x20, 0x0, 0x1, [], 0x7}, {0x0, 0x2, 0x8c, [], 0x81}, {0x1, 0x20, 0x9, [], 0x1}, {0x60, 0x9, 0x80, [], 0xea}, {0x98, 0x80, 0x2d, [], 0x3}, {0x9, 0xfa, 0xc0, [], 0x7}, {0x7, 0x3c, 0x0, [], 0x3}, {0x1f, 0x20, 0x7c, [], 0x56}, {0x80, 0x4, 0x7, [], 0x2e}, {0x3, 0x5, 0x35}, {0x86, 0x3, 0x80, [], 0x6}, {0xa3, 0x0, 0x3, [], 0x6}]}}) 07:22:41 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x3f00000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000180)={0x5, 0x6, 0x4, 0x8, 0x1000, {0x77359400}, {0x5, 0x0, 0x40, 0x4, 0x9, 0x6, "82635974"}, 0x2, 0x1, @offset=0x5, 0x4, 0x0, r0}) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000340)={0xb, @win={{0xe9e, 0x8001, 0x1ff, 0xffffff01}, 0x9, 0x7ff, &(0x7f0000000280)={{0x7405, 0x627, 0x3, 0x3}, &(0x7f0000000240)={{0x939, 0x81, 0x7fff, 0x800}, &(0x7f0000000200)={{0x81, 0x3ff, 0xfffffff9, 0x8001}}}}, 0x7fff, &(0x7f00000002c0)="626483cf9bb21ee10de6423f051a61f244e271c3cb5b7c7c50786e037bed100489032b3bb21e49048d31ab3eb04e4f8edfdd71d12adc225920913252a47c19a987cca37f192dcacb79bc0ccb8c44e1b04b01aea20ef5c166138afee81e92", 0x5}}) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x31e000, 0x400000) write$P9_RLERRORu(r6, &(0x7f00000000c0)={0x26, 0x7, 0x1, {{0x19, '%wlan0.(mime_typesecurity'}, 0x3}}, 0x26) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3}, {0x6}]}) 07:22:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000080)="6f379f", 0x3) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0xc9, "8811070054a503d39c2bd6ffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000180)=0x28) 07:22:42 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) [ 737.240201] audit: type=1326 audit(1587540162.366:96): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=28669 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@mcast1, 0x63, r4}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0xfffffffd, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) 07:22:42 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4000000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000080)=0xd2) accept(r0, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102002700) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000000140)={0xe00000, 0x7fff, 0x8, 0x7, 0x4}) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x5, 0x400, 0x5, 0x9591, 0x6}) [ 737.757795] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' [ 737.805736] batman_adv: Cannot find parent device 07:22:43 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x23}, 0x60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000040)={0x7380000, 0x59, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a93, 0x3, [], @ptr=0x6}}) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f0000000080)=0x2) 07:22:43 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) 07:22:43 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000001c0)={{0x2, 0x0, @descriptor="3ac3e7d2a30ab1da"}, 0x45, [], "b050ba80f4579004dff1e75fa5199dcda856d71b82fb81fb2e9d453de1c45b2705380aeb99cfda6651bdffbc57a166193390f024dc1aaaba57a99b26a1c881ea0f5909f62d"}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x30000, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=""/53, 0x35}, {&(0x7f0000000100)=""/109, 0x6d}], 0x3, 0x10001) 07:22:43 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xe000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) [ 738.193728] audit: type=1326 audit(1587540163.316:97): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=28761 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:43 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:43 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept(r0, 0x0, 0x0) 07:22:43 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:43 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d0, 0xd0, 0xd0, 0x0, 0xd0, 0x0, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, &(0x7f0000000300), {[{{@ipv6={@mcast2, @private2={0xfc, 0x2, [], 0x1}, [0xff000000, 0xffffffff, 0xff, 0xff0000ff], [0xffffff00, 0x0, 0xff000000, 0xff], 'hsr0\x00', 'ipvlan1\x00', {0x512141ba33c87cf0}, {0xff}, 0x5c, 0x3f, 0x4, 0x20}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @mcast2, [0x0, 0xff, 0xffffff00, 0xffffff], [0xff000000, 0xffffff00, 0xff000000, 0xff], 'ip6_vti0\x00', 'veth0_to_batadv\x00', {0xff}, {0xff}, 0x73, 0x9, 0x3, 0x1}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x3, 0x2, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xd}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@empty, 0x3b, 0x18, 0x7}}}, {{@ipv6={@local, @mcast2, [0x0, 0x0, 0xff000000], [0xffffff00, 0xffffffff, 0xffffffff], 'veth0_to_bond\x00', 'veth1_vlan\x00', {}, {0xff}, 0x2, 0x1, 0x4, 0xa1}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"5619"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv6=@private1={0xfc, 0x1, [], 0x1}, 0x38, 0x3, 0x1}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@private=0xa010101, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x27, 0x0, 0xde}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000001c0)={0xf6a2ac98b625eea6, 0x7, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x5, [], @string=&(0x7f0000000100)=0x5}}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x40, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r1, 0xc01864b0, &(0x7f0000000180)={0x8, 0xf8, 0xe, 0x8, 0x3}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, 0x0, 0xfffffffffffffe20, 0x24, 0x0, 0x0) recvfrom$netrom(r1, &(0x7f0000000000)=""/226, 0xe2, 0x1, &(0x7f0000000240)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) accept(r0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000b40)={&(0x7f00000009c0), &(0x7f0000000a00), 0x10000}) 07:22:43 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4800000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:43 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x42c180, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000040)={0x8}) 07:22:44 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x137e) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/246) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x8000000000081003) sendfile(r4, r5, 0x0, 0x102002700) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000080)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x303e00, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7}, {0x6}]}) 07:22:44 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) r3 = dup3(0xffffffffffffffff, r2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x1, {0x6, 0x8, "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", 0x9, 0x27, 0x8, 0x8, 0x1, 0x81, 0x6}, r5}}, 0x128) [ 739.095445] audit: type=1326 audit(1587540164.216:98): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=28879 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:44 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x77, &(0x7f0000000080)=@assoc_value={r8}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000040)={r8, 0x69, "a59043926b5aae63e5d7892f6cf87a704ffa8db3c0b639dc6f59477357babe4c91cfbbec008f6a9a46759fa4e3802d8db0c672ddcd589eacd9400791d08205e6366afb5d16ee9aefb38b6a9672eeec53256b5009a8a776716c041825085761b0f02325eda35002ff50"}, &(0x7f00000000c0)=0x71) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={r9, @in6={{0xa, 0x4e20, 0x3, @private0, 0x3d}}, [0x9d1, 0x6, 0x5, 0x7, 0x80, 0x4, 0xffffffffffffffff, 0x1, 0x5, 0x3, 0x3f, 0xef, 0x10001, 0x8000, 0x4]}, &(0x7f0000000200)=0x100) accept(r1, 0x0, 0x0) getuid() 07:22:44 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6b6b6b00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x2a00, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:44 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4c00000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xc}, {0x6}]}) [ 739.998979] audit: type=1326 audit(1587540165.126:99): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=28949 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:45 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xf0ffffffffffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) ioctl$PPPIOCDISCONN(r0, 0x7439) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x29}, 0x60) listen(r2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x2004c085) accept(r2, &(0x7f0000000000)=@can, 0x0) 07:22:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x10e4, 0x12, 0x800, 0x70bd2d, 0x25dfdbfd, {0x29, 0x4, 0x3f, 0x8, {0x4e20, 0x4e21, [0x2, 0xd4, 0xa63, 0x9], [0x1, 0x1, 0x5, 0x401], r6, [0x2]}, 0x3, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "0585182aca50f06bd20971813563fbe1273ccf654b7ee942396bc69dc7db4413311eafbef81ed32e2c65146f08615f7cc9a956b0265e3a29dfe270abf2737fbf04cabf3ec3c57332d64dd9dd42872a5a1e924a3397e3da510d522cfbe02e9342e90fafa294091900c8ff1cc79300a3fbf2b16ec5295e2854d83d9057ec8b2ba06bf8e63f28a795750d962ea6b86d9ee22a5c4eaa427ce01b3aff2365bc953c646a92cec3a8d6da44379856ed71730d0d321662ab141db8ab0f9aea874641d232ed52999b1ae968069f724bbfbdd94f52236e1921c5d0a1efd33a960d90780b556cbd063e4bbe5c01f6ee52226308395281e13c27610422e8191f1d8bf4f64a0e7f0c68f0b63953474c9932d3c57fdfb3ab22639132e5e0bba74868d165b472449665c24611103f4777259589fffa4bd73185289d1356576b758ea85b2a84329b926594125cd602d722bf0072c70e161a9fa35473d7fe6d3ea578c38e0b2cab50c0110166faecf56021d2d36ab62402cb7d57739f8ab8aab32a584a25adb7e0a3d0ef898781b9382c89ccc36f9c5bd210d015f81df49e0c28eabd27fa3de60d868dfc4594becde8b9d7a0871a63ebea574fc43428401652b2c072322310beddfdd2692c60bb05cc76246ebdc2b6de6f809956e98c69f4acab7166d799373e5ece965ed736290eebe59eda908e97c633a82658dea84f80ade287db0b46d37cfbc06d4ab3bb8763b4f083221d8865b5e4874a38ffdc67613cf136b4a0bd39ed1444b2804e4ce84ffb45bfeb60ce3256e50db8306901c73dc7dd4fd612f0602030bd09b8a210a851e0b3250d8006b791f04ceb43e01d72911b15818331e2d996f41ba0b8cd1ec3c76a404716faf8f2070ed38d8f774de4e32e2ecce7709a46fb3833e92d156cbd5ee7d6193ec753870d34aa4d27a0afe5bce3170ef978b5e31c1bd7db9053bce268d1e376c39b698167402c19d72fdc77981ef50b039c6748f62dd467ff66c9325a161bb2dc39c523b4b9cfaf412f55bfe359a4b4b4c6a94ee17edb7880951234ff6ab9429f0d8f06d520882ae40819b20a2a25e5c2404c24d32a9e3bf51c877f29c5e57adec87cb9e08a2dd7cff5c7d93f0fc38a6eaa63ca38e8d1dae4d319c5d067dc6382745e96883f38b3cca1141c893ecf8056f9f1463dab52cabe6fb4c0233ebdcca1f976f99a73b19e45e00314ca39fad3429874fc02a0705954339657c6d868aeb356f662b8499f3e0349ff03a4821288b0e75fad644ba4384fd6885d242ba65461716f9591d369b912cb29c314ca5c64c19af2d7b9a8c60fe13afc86e89406d70e6b3fc4f937bb7a30032bbb50a6765b3951a7962db8003d1b3d2ac86df940c8df6e538c4bc2ab2bdb9ef182dc0d4173fd02e77d03588abf38c9b00ff710e3717723620521f24ff0719d8ab14028547769994a75145cad856f79c7e69ac301c66cdca4380e2b7a626f1e5c9dd1db8557ad01d93a96de5c960330b0cda5b633324830604239b88227c4703d0d727bd9423b1bab9cf557d5978a02cb23076fdda910e490b77ae6d2aba967bf356d06c699d7e7ccf2f55ae0fc52016767c9bbbc1cf0cbfe2ae189eba858309bf894b70f1d4f7190e477fdfc208c50314fffe942fde97e19b6937104d5a1519dc524027a7d6652d190c54edc225b22737aa3c8f069e4c85184c8069309f0ffac8da2fd158909f144d5b815d773484ec7f32590ed8c563144aea4004690b568220df79bc5273879b44fc47facd941485c4f69b327803b5089f4b1aea6b15fe8af6cf20e1edce92c077f20f8cddf442e80f282239e1712d31bb2b6407584b54cf1600590cf0463d3249a66e29379c93950b6b4ec8d629172258ef4658e9ec559f094274a6ae8f8f27f41c1143102bdd6a43d772cbd7850ca2181bc7e81baa0a3b5d54d2d549fea5d0964e21821c8c731e6e8fa5381a46254a1ad7c2232b0f119daa6778d462ac654953612b264cf7c71f66b60701b9191ad081924b0b0c8c2a16cbb8dcf6a98f7dac55762e53cc2455611c104e2ce1c76dc4c6b0477ed21025f373eb39d9b320259c55324385fe73d865773660aacc9e00054fd1f5853dabd48526b7637199e74b6dfa8fa493996663ec547399eef2698a80e46222e38bea46a0b711ac517e81a2d28439d77bd88eb5b6f9700f9e62d4828f100b6db73fde36fe9d098f97fd869b969496bb77e90c2df155e594559ae73b760705d110e6e18babb2dc4f65f8b6578ef29e67e25c7677669e7a40abbe10b5bf8a0341005a3a04787e565cca327129a4036dd6a03f134678a50994ff3c07b8e95178f5c7b91e623cfb7c480aa2ea53b8f378bd9b935e1a2e67f5caabf8f5b2696cfef94d9283fba7f68e739b356ad3d49fd70fa473acb8dc4742a6b787a7d8892403d3590e52a048b7fc7ca7ba60442cf41c5e5733f226ac700fa70b98cfe0083a6dd0fe0b718d87feb2b7628fb3a71e4ccfa1c79e02aef975255b835021d8e6c721afe1fdbe70403ea49b31b56796a39d494ff5094e118e4ae390a2ffcb16cb1f04a3180ae8798e911941682ef1f8cfeaa158d4fbc4caa630f608686d50aad670e49b14733f9e4ed0dfa1f6d9128280624ef09ea50b7740a25e0eb779adbef6da1d78c3084af17e35bf6c3e6a40e12db189901f04ad121390a0804e4b5fa2e4df67653efb83e25c890e068545794a028fbfa23d545ca36da84a452e23ba1cbca839d1a787f8fd1360ecac792b881da6857e3219797fee4f7f695a4b20321cfbf067bf2b5e8dd816212a17f0a62d886ec74595ffd581710ed86d2486eddfaa5ef4c63f8956559fd113e8d419a7fe09337965841de5d290e44df5b4607baa8438b087caae53b8197aa2421bf512cdde2e5cf5756c16431f9c508cc18cf9133c5d53d4c822152f31957984bd53d315576c0d628a918be35de0c4f1c41e063ef74891e0368680c049f16d9467924fa8ce95662578348ae71be2c26abe945063a376e295228c88fbbc2e624eaf8d491c803320b1895141ce01eaee354dcf02fcd001391f40dffd3babbf1d20388dc4d6f6377b8adf5e3b198538321d63917c70ef510860d0992eeff86639e7a04dd48b491f4b002c2e1e0f5f8b9db1885a89e13797b9c68e9c438de86c95dc338cbc59e61059c707fe4e94f68d1fb61954086f06d9e7cd1d4f0e37ce6c8b2067d7714198adc7b261c2d77073f7d6ee94dd0f6a67762262b326a1e17a8772b190f9cb5f8f240fc02c4e4b0c8460cd5909a3acfb470232304e83ceb69bc788dd348bed3d403069b22c0c144bdbb1a510804623b32d91c9ee509613196b4ca37c5443c1ad5d440833a7c4993fb9bf16b927c7c4189f95b7060765e2fb275a976d9c740bf70740c0328a2bcaaa79f701f2f1af485fe7af37d3c99439cb5c93043fad7cc10bbccaa281f44c94c7e1dcb52588a5ee6fbd672c16af529dd9685607d4044cb3fef1419008ff85949620aab448af19fb9372232cc3d334790f7d854af9eff2ab7b1ef92159e583396591890d262a7eec6f3eb587cef5f38220e17f8b164b5ecd5271969989fa719bb1a566a6c04e9b918e0e30e7a959f9bbd493e4e47357c0551d10ecf4647c3c968020e9f0cd0cc12bd84b7f8bceeb7acc2312b59ae549afd1255a1e57c82014053fc57424bd64226b978c44f6a93b8251a41cefaa892a38442cf696f75e0c3668a40da94257dcdfee45e60dcbd2d1fb7cb2ba6c0132be3a95a246ec8b3c622db8f29787e768ea959748546b258864af5b0c3ff38bcf56c4c4afbbf501c265457787bc1194c84da3bbc8445eaad918851ceeb95f611cc7d84ead05238c944b3a39a9cc2ab0b67864a06765e3d6b285887140b482f963c5e8367bc6a2d4b61514f27afa5bca98c8f2ef8b7c58087229e2ced524bea945b3ff55d2a6ba40671d311d0759239cfeb7b7dfbca389f77a2319519417ef5e570e2316da9d594103d767f91b5021966ccde1b19cb4cab372f0cfba8eecc6c62459c91b11f8a53693bd2a0fc2b0327bb449421ee80f41db65072e5bc39c50949c84d564043553f7687c12f2d5abe3ce4f562992aba32909ba84ae27e32b706ad341a83f7d79e5dde8212d08011377b50ad66b25eca4791cc9c020e454ca10551bf4d7c2d778ce1d418478eb26bdd5040c157a77e24185d35268786ee2c45f9df91c0f51190c5c92529da1b4c69dd01898e48bf0de32cc29940a3e25610453885d3a846bb7a8262660ee4022fb47c685eb031e482e1b0e769e4a4ee05f1dfe8b781599feac462eda0cceceaaa0a1d9d431eb925f1349c2c0ffb9ab0a755d60f7a13b7ba6d0fe3382f6ffb7af824ecc27fd60f9b6890dca1d1438407776a0ab2b765f795cd085e624a8f63a255c07f9fce093362859c770643c973f4af1423b48b7131694807ea8dbc5e6a2dff13a4310e328165372351d0d515237e796ba8057161fbb46b398978d85e71b2e48dd1c4d67947d807aecf5b4b962fd402ab6be6cfebaa7808ffafc314cedd560a9c8fecdb93e506f5f1c7f6748d3e62d0806685e3e4459a76e8938e3df98d11c6c9c06b76ad90a553726c82f744e1a547f22af12c6c37a3e37cace088bb1c320cce8ebbc72e2c1ccb012cdbe8b10494c52eec385ecafc7cdf4131cd0dbe3c1d69c60a2c6d91bd152430af0f7f281dbbd63f012f69c1a3a4f6436d6671c29f354c6901e177015ebd31cc4d4f6087f71086415382ffde5a7758d3bd27022393acb71d26b33f4694ef4d9289e585e8bb50f4a0ab14fa0dff918cf0417d7716da436a414ef3a006ee2c3380a7612fedf3846f7e0889a2f164ef0f0cb8620d4c95b4347c840fd24f7c1480b8e5c0a8e4591aa1b1f9340a720af8f7920138961e372bff05d2262a630c98f9fc1c661486b49990cfa5d8b529ea254a4b313d7d35bd6bbd8ebc4a7b467e7054a8782f3687db0b447ecf6ea09130877cf2cf4b050a1461b77f6d7a9e921f956d2b0e797c8bc9617fadd4e07b14ab599357e201f4303fb600a37f2df9b5717ba0f89e67f395442a4aaebfe9bd2d87cea6e9f9d4395a446925b4408abdb280b187220506a614a5f64592a286b41f471a38b42eb45d458927c402aab13331c2dc5909ba270ba711989d9706de3499e67eb4af8029b271d3665b113def32b333f0c6281c517912c782994051c80757c15c3b17b9d7d12a68eca85c408860b28ccd7febad89a692540c1e3e2e3c75c9e54a1dde1a2f500c86afda2150c83e3ed490956f9845020a12e64023ba5e985bcd55a0e389d8c47fb4b4ad3401b30b368f21499b1c0653a0b436d666942eab76fae9aade21508da83ac0981642a5e8e76938354c4d1ae234df170d23653d66490b27951cee224859e2d4fd0f9ab074601ba14b5a4d578f32920f37662862123f4fe8633487dc6081a60af40b1a36974ed3da40126cf1181bff8b5c4fa56df7f455632d34028ec2c347b1c5d44e6ab4e13b121c648f176562da4f55b13b087c2fada21e8ad6c8e548c57a5fa8c4736ff1ae0aae63bfff51cf2daaa65c40a7b0d5582a33338e8e14194714ec9a22c9c96514f2288966195fc83bee2dfbdf4067bb2ae5a03d13b0ac393f0b2945f16e8309b932dca7c49f180c5c7b4f86354bd63dcf6080d7ed105bdd4e7d288e175a64868700d64845b9c6b7032432b5bea4a46f269e2e01fe2953e855e8b25b75677d288b7ba18f9fca34e7c2dc71924a4d18f3e061ca3784e438195fdf1cdf498fa173e20424b18203a8fcf372a4a3e850d95e8565ed7c98cb8d4c9d50"}, @INET_DIAG_REQ_BYTECODE={0x94, 0x1, "afa491dc63bd643c8ceb89c379bac7c7d54fcc0f5e71fb2d7db70acaca4400168ac28e3bad7f1a8c24c65f99b5c97f603acf69fe668347a518daf2d5df34bdeeaa4d9bbcf2ca5d2a730f291f9282a0f6c054f3a837f95a9538525fe7e6fe593186e04c393a35a2ba0f8da68e20d7e8107f4ca7563ec45ee8effff1d7ad1271299783ee5a641f58bdd2dda33023260769"}]}, 0x10e4}, 0x1, 0x0, 0x0, 0x40080}, 0x84) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r7 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r2, r7, 0x0, 0x102002700) close(r2) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) [ 740.601936] batman_adv: Cannot find parent device 07:22:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}) 07:22:45 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:46 executing program 4: socket$netlink(0x10, 0x3, 0x14) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x444800, 0x0) ioctl$KDDISABIO(r1, 0x4b37) accept(r0, 0x0, 0x0) [ 740.919369] audit: type=1326 audit(1587540166.036:100): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29011 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:46 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x5020, 0x0, 0x0, 0x0, 0x0, 0x10000010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) setresuid(0xee01, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0xee01, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0xb6, 0x1ff, 0x0, 0x0, 0xc, "d8247d8fd0421a9dd10bb8c617c0808ad0189d"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) memfd_create(&(0x7f0000000280)='\x80', 0x0) 07:22:46 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x100000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:46 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x4e8000, 0x9, 0x7fffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0901, 0xea, [], @ptr=0xffffffffffff0000}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000180)) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:46 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sync() sendfile(r1, r2, 0x0, 0x102002700) r3 = fcntl$dupfd(r2, 0x0, r0) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x5, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2d}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:46 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x1c401, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102002700) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r5) r6 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000340)="14f56a51d1dde61a716b4ce4dc687cb11fe219821174719c4c9b331796b51f05", 0x20}, {&(0x7f0000000380)="ab40d6cb3aa730d61e5aa73df7f93df81b736b05bd683f16a43f0a", 0x1b}, {&(0x7f0000000680)="4686c86ba8d06f44d08f6524eeceae43a0ad22f9fdc8286c1c2f6cc40797dfa72f922e50194ba323652d3d59edc5d771a51c9f9b809248fe84ec819b558ad85e45a88ba5506081b3c6544e8b20123e65c912d157fc76d00aa23644294d604ac6c3b8df0b573da053312d7b259f6aa7bfe3992a21c1a4e216c0198c8449ee82c46f3127efe8dc8de7af52496e87560e2474e601fcc009b7bf991ffa8ea994f91009a485998a585d211fe0c17de1dd5b9438171e40a9ce378cca33aba944a7bdcd9d4a1c41199a28074e", 0xc9}, {&(0x7f0000000780)="144406e6e22ffc1263d537a1280c159540994e26370015d5823873a80708c2605ee3330045a4568efc720097e22807d647a6abba5d5691353068fe51c74d740fb5fd6400f402f6117bcd609d09b9c44bdb1c591783856bd0f40adf6f8bb92a41c4d2e1e992f8f600715338f9c6878888a6c0be162fa4cbc12015f1c75a6e38ddc1f64cebdef7ce1b04041a1b4144e613bc395bcbeea3f9a92690", 0x9a}, {&(0x7f0000000840)="a84620e1da649cf1f3141409ae16659b56ec20ba5ef53ac3b03978c785b11093e795dcd202f3e9f9d688e34fcd0f4c8f304ed26ff68dfdd5ac6038176d6b434db8cf903653fc956e5d009780a7b82aa3493f238973f39c0d97d22cc3e163ef3fc9403abbb127be7c7f5f0d8cc357bfee607bf39f40515a45110f9866129d848e798a3e0e8c30ca001d76eaff35a58775a5804bb5f4fe73eb8019adb11d72247bfc16472c1a384e832e0196af8ddec567d45085b0d612", 0xb6}, {&(0x7f0000000900)="d4d3f7963fcbeaee952cc88c3c3b310597e04190567aa3a350df61c99bbe053e39cccbacfb69cfe4e130c69eb9fb0f4b1737c7dd7e31ddffad42de2fc09372a66276ec7448", 0x45}, {&(0x7f0000000980)="68d5e26a7cfc78119df6724ffcda50236c4db7c081932f1f442d5fadd17c93d8b0dae591cf9b56634bba0b0f8335fd1483eb67aa613992857bd843d081d6a0ddbc6ee4ae5b5710a7045caee7780d7a92e11cf18019bf4e4e6857d521faea571e6ede8d3132d73538b893d1a5f82309cc4e8a283e7597efa46f47e919aa061238ce034aae65c640470ecfa21ed236a4880833d2079d396e85b601425c57c56736226228108937", 0xa6}], 0x7, 0x0, 0x0, 0x80}, {&(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000e40)=[{&(0x7f00000003c0)="31d7942de2b86f64cab6bdf589675837a92f3768d70084d6c617", 0x1a}, {&(0x7f00000004c0)="46db1a18b5395e826504aec394cae1635bcc353ecc43dd91d7ba29d772581752a18047a0c52f457f520e63404230b49568b7de444c1252a470f243f1", 0x3c}, {&(0x7f0000000b40)}, {&(0x7f0000000b80)}, {&(0x7f0000000bc0)="be88947a64301f99aa148c2520b58198a697031c61579aa4a8fe3f22246bcffdd7dda435f244e2b3963f3060a080dd5decc21a87f178a8407949fa09502aec6d082eb5c0b2c3f7561d0bb262627206eb87", 0x51}, {&(0x7f0000000c40)="3f283c836bf6876eb0801882b68b0a9fa9208d1c286f6e7887be15f8663937610a3ef9d8ab3a72a17f253c0d611fef74193f86cf9d0b966e1d37a8fa86fa0ea759acd6", 0x43}, {&(0x7f0000000cc0)="ce5e3685a3dfd9ea069961610d17a86355f8acfcdd8897838d5eac0ea41b10020698ffbf4a46b4c5e1613e9262f7e1b390b331da4fbe3dae0403b0b9a3c208b5627c097e53b1f0bfdaa81ee7430fc0dc46533730d47e8a961acfd8be3a539b9bfa6a3caf748317fc413a9cbad02d77b30518c4232257cc622ce45ac5fabb58af52c5f1eb617d01767be54c27f554a0b74a5659eb484d2e", 0x97}, {&(0x7f0000000d80)="77d073a24708e693d78df425499768835cd3e3253df25b98ffc279e9485951220d6a8479ea4c2bf78fc220d7681a6ef01e25ba0c1fc159d329bc8f9cb8b3a08d8a10cbee56baf4e951ca8f96ce0717f3cfef", 0x52}, {&(0x7f0000000e00)="bbe276fd2e0db41adbb1d1900abfa08eeb59ffc6f359a3e4de197c85e7dd09f3e2cf86f2072a9b02e2b7542489a082", 0x2f}], 0x9}, {&(0x7f0000000f00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001200)=[{&(0x7f0000000f80)="51491468a1dd1c7d594eea95109a00304f3947b47337a683a5e52766d8c92cf993bf233e8567feed49e580040ed02ae5597bb66d690769ac6d4e8933a375f748240253a2e5dfaceceffcc51063d284a1b3fae032dcd85bb64fc730931e5ac49dbb0b1efb30b7a55a934d360e23994e6cf258ca9efab07893ad07eab6b813a457dc709e721cda0678ed075ac64d0f6625bed73d2900143871dcd3b6522d032f8d76724bac115ac76e6b36cf47b8c9620b5ee47e3ef9b966795ce892d16cc3622e871b956a2e287b58e98e086b7730669f2ac532a0ea9b16e3d09b63958761ddab41", 0xe1}, {&(0x7f0000001080)="ccdfe039252158a5c26b49ff7b5180070a8ae0270d816075b1a6c8f21c108e83548f7cc1c60ac69a5acf684554f2c93aa5ae3f3c6dcd67291bdf370bc7be577f5d6ebda1914c3ed33cf476c3c7f1f6a8e26440e9f3e346e21125788e3b5228b24bf19eed39cbfa98d8be86fa4ebd0212ed2c", 0x72}, {&(0x7f0000001100)="513a58735ab33732662bbb829b150aba5377e936e06279ff37149c4fe2a864353b6b1d52335a2ab24690fa73793b0eae7ce0a9f00bae3f5147ad4ee7a0f103b928a415977b86192ad69b604c58e09a9ec02e7c4de95bdfdf3b64370e8e5c3dea5083f73c0c6a1a55b53d698746e71c56ae6063450e0a6a141af3235f547112c06ceadc4f9c6d59fac2c4f519d3e36f35f2a9cd19014b2ad638dd7e92a447fba8153f7d5fcf8a0a594e7a3c96a74294c79b0c7040a0fc83e706615912ea5e84d8b9dab687afff2327caf0f7475a", 0xcd}], 0x3, &(0x7f0000001300)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r0, r1, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, r0, r2]}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r2, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}], 0xc0, 0x4004800}], 0x3, 0x810) r7 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000022000000350000f0ffff8f7c8587e2e813c400009500f8ff00000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r7, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0xfffffffe, 0x0, 0xfffffffb, 0x7}, &(0x7f0000000480)=0x1000020, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r9 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x9, 0x420000) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1d, 0x3, &(0x7f0000000040)=@raw=[@alu={0x7, 0x1, 0xc, 0x7, 0x6, 0x30, 0x8}, @alu={0x4, 0x0, 0xa, 0x1, 0x7, 0x4, 0xfffffffffffffffc}, @generic={0x8, 0x2, 0xb, 0x9, 0x8}], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0xc, r3, 0x8, &(0x7f00000002c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xa, 0x363, 0x8001}, 0x10, r8, r9}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r8, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15}, {0x6}]}) 07:22:47 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6800000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 741.831995] audit: type=1326 audit(1587540166.956:101): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29064 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r4, 0x0, 0x0) 07:22:47 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r4, 0x0, 0x0) 07:22:47 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x200000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r4, 0x0, 0x0) 07:22:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x16}, {0x6}]}) 07:22:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 742.725102] audit: type=1326 audit(1587540167.846:102): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29103 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:47 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6c00000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:48 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x4, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c0aa024d000000000ffeffffffff7fb10500000000000000e565aa9a9d32c7627f0000000200000000000300", 0x2b}, 0x60) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@uid={'uid'}}]}) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) 07:22:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) 07:22:48 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x300000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:48 executing program 2: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@private2}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x80000) sendmsg$nl_route(r7, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYRESOCT=r5, @ANYRES32=0x0, @ANYBLOB="0000001308000000000000800e0001006970366772657400000000000c00028008000102", @ANYRES32=r9, @ANYBLOB="b7e9662de2054481134b0b85813130d9ed0efb52edc337dbbe5917af5b039c3ff2de2c"], 0x5}}, 0x44814) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@remote, @in6=@empty, 0x4e20, 0x0, 0x4e22, 0x0, 0xa, 0xa0, 0x0, 0x2b, r4, r6}, {0xee3, 0x20, 0x67, 0x30, 0x100000000, 0xfffffffffffffffe, 0x40, 0x8}, {0x1, 0x5, 0x3, 0x2}, 0x6, 0x6e6bb6, 0x2, 0x1, 0x2, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x3c}, 0x2, @in=@multicast2, 0x0, 0x4, 0x0, 0x1, 0x1912, 0xb3, 0xffff8196}}, 0xe8) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x5, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:22:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) 07:22:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6}]}) 07:22:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 743.661703] audit: type=1326 audit(1587540168.786:103): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29174 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:49 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7400000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:49 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x321000, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x1c, 0x1, 'vboxnet1}eth1/*vboxnet0\x00'}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x40c0) 07:22:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:49 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x400000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}) [ 744.548180] audit: type=1326 audit(1587540169.676:104): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29215 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:49 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x711300, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KDDISABIO(r2, 0x4b37) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f00000001c0)={0x0, 0xce, 0xa9f, [], &(0x7f0000000180)=0x9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000580)={0x0, 0x1, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x9b0001, 0x0, [], @value=0x81}}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000005c0)={0xffffffffffffffff, r3, 0x13}, 0x10) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x4}, 0x20) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="3000000074ccedf2f4a89fef68f09abf7bebd84c1fd472ad35e1f0aa6e9e751e595ad8159353b03889d21d6a9bfe3848a97688cb698fc2f1d0e125873e669444fbe05bb81dcd661cca5fab7d62be51e0d068bbe9ad46ef53bea7e2a86596491a22749dd518b972a9390d387d727ffd6ad5b022fe211fdd98514304e141199f40be8e537474ffc23bdb6643a0bc0d5c41bd101e9691a9fe5aa63eab265a8b29e55fa8fa7af5aeed31ced345d8bdaad9323fb6f396dae1e26aa8ef57e9eca3148bf123952bc130fd08d29666fbb1fedd80d7c39afafe4023b1c6b83f5cb0e288ac579f2900"/241, @ANYRES16=r5, @ANYBLOB="02002dbd7000fedbdf250c000000080005000200000008000500810000000c0003800800010002000000"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x24000041) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) ptrace$getregset(0x4204, r6, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=""/38, 0x26}) 07:22:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:50 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7a00000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:50 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x24}, {0x6}]}) 07:22:50 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x500000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 745.433927] audit: type=1326 audit(1587540170.556:105): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29257 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:51 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = open(&(0x7f0000000080)='./file0\x00', 0xd9007c53f5855448, 0xc0) getpeername$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)={0xcb, 0x29, 0x2, {0x8, [{{0x80, 0x2}, 0x9, 0x1f, 0xd, './file0/file0'}, {{0x0, 0x4, 0x7}, 0x2, 0x45, 0x7, './file1'}, {{0x1, 0x4, 0x5}, 0x2, 0x80, 0x7, './file0'}, {{0x40, 0x2, 0x2}, 0x1f, 0x3f, 0xffffffd3, './file0'}, {{0x0, 0x2, 0x8}, 0x2582, 0x19, 0x7, './file0/file0'}, {{0x40, 0x3, 0x6}, 0x4, 0x1f, 0x7, './file0'}]}}, 0xcb) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000180)={&(0x7f00000000c0)=[0x3dfa9789, 0xdcb, 0x6, 0x30, 0x100, 0x0, 0xffffff2c], 0x7, 0x800, 0x0, r0}) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:51 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x8cffffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 746.147192] audit: type=1800 audit(1587540171.266:106): pid=29296 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16273 res=0 07:22:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x25}, {0x6}]}) 07:22:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 746.400386] audit: type=1326 audit(1587540171.526:107): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29309 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:51 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x600000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:51 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:52 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:52 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x97ffffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:52 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000240)=""/145) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f0000000080)={0x1, 0x4, 0x5, 0x9, 0x6331, 0x80000001, 0x20, 0x6, 0x4}) 07:22:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}) 07:22:52 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:52 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x700000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}) [ 747.516242] audit: type=1326 audit(1587540172.636:108): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29371 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:53 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xd552a88200000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:53 executing program 0: lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000180)='(&y%.bdevself+,\x00', 0x10, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x84200, 0x0) getsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f00000004c0)=0x1, &(0x7f0000000500)=0x4) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f0000000380)=""/149) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="cc0000000b060000000000000000000007000006100008800c000780060005404e210000280007800900130073797a310000000005001a000000000005001500640000000800064000007fff100007800c00184000000000000000090900020073797a31000000005c0007800c00194000000000000000030c00184000000000000000060c0019400000000000000000000000000000000108001c400000000008000640000000001f00000073797a3200000000080009400000000200"/204], 0xcc}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) bind$nfc_llcp(r0, &(0x7f0000000440)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x80000000000002b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:53 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x1f00000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2d}, {0x6}]}) 07:22:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 748.579283] audit: type=1326 audit(1587540173.706:109): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29433 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:54 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xf6ffffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:54 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000080)=0x14) 07:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:54 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2000000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30}, {0x6}]}) 07:22:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x34}, {0x6}]}) 07:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:55 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfcfdffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35}, {0x6}]}) 07:22:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) 07:22:55 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x4a0a02) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) accept4$nfc_llcp(r2, &(0x7f0000000180), &(0x7f0000000200)=0x60, 0x40000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x3c, r7, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '/proc/partitions\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040050}, 0x4081) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r7, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) accept(r1, &(0x7f0000000000)=@can, 0x0) [ 750.209308] audit: type=1326 audit(1587540175.336:110): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29515 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:55 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2200000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) 07:22:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:56 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfdfdffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c}, {0x6}]}) 07:22:56 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000180)=""/245, &(0x7f0000000080)=0xf5) accept(r0, &(0x7f0000000000)=@can, 0x0) [ 751.195376] audit: type=1326 audit(1587540176.316:111): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29573 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:56 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2c00000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:56 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @broadcast}, &(0x7f0000000180)=0x8) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x20, 0x1000, 0x81, 0x6, 0x2, "acbbea77183cd4ff"}) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:57 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @broadcast}, &(0x7f0000000180)=0x8) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x20, 0x1000, 0x81, 0x6, 0x2, "acbbea77183cd4ff"}) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:57 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfdffffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:57 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @broadcast}, &(0x7f0000000180)=0x8) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x20, 0x1000, 0x81, 0x6, 0x2, "acbbea77183cd4ff"}) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3d}, {0x6}]}) 07:22:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x480, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000180)=""/236) listen(r0, 0x0) r3 = accept(r0, &(0x7f0000000000)=@can, 0x0) ioctl$SIOCX25GCAUSEDIAG(r3, 0x89e6, &(0x7f0000000080)={0x0, 0x1}) [ 752.258947] audit: type=1326 audit(1587540177.386:112): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29630 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:57 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x3f00000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x3, 0x0, 0xfe, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe3f54cdbd77b300", 0x33}, 0x60) listen(r0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x181) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000000c0)={0x10, 0x3f, 0x6, 0x5}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000180)) accept(r0, &(0x7f0000000000)=@can, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x4, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x28}, 0x60) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000240), &(0x7f0000000280)=0x4) listen(r3, 0x0) listen(r3, 0x3ff) 07:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 752.594028] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44}, {0x6}]}) 07:22:58 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffff1f0000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 753.186827] audit: type=1326 audit(1587540178.306:113): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29680 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 753.353546] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:22:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:58 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x81) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r4, 0x0) accept(r4, &(0x7f0000000080)=@can, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x4, 0x45, 0x6, 0x2, 0x4}) 07:22:58 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4000000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:58 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x4, 0x0, "59655cbb54a503d39c2bd6a4ffffffff7f261e21ccaa9a9d32c7627ffe7a54cdbd77b30020005f0000009e0b03050000000800", 0x39}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:58 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x4, 0x0, "59655cbb54a503d39c2bd6a4ffffffff7f261e21ccaa9a9d32c7627ffe7a54cdbd77b30020005f0000009e0b03050000000800", 0x39}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:58 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x4, 0x0, "59655cbb54a503d39c2bd6a4ffffffff7f261e21ccaa9a9d32c7627ffe7a54cdbd77b30020005f0000009e0b03050000000800", 0x39}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x6}]}) [ 754.089610] audit: type=1326 audit(1587540179.216:114): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29725 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:22:59 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffffff7f00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:22:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:59 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x4, 0x0, "59655cbb54a503d39c2bd6a4ffffffff7f261e21ccaa9a9d32c7627ffe7a54cdbd77b30020005f0000009e0b03050000000800", 0x39}, 0x60) listen(r0, 0x0) 07:22:59 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 07:22:59 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x1f, 0x3f, @private1={0xfc, 0x1, [], 0x1}, 0xfffffffb}, @in6={0xa, 0x4e20, 0xf9e2, @dev={0xfe, 0x80, [], 0xf}, 0x8000}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @multicast2}], 0x88) getsockname(r1, &(0x7f0000000180)=@in={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x80) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:22:59 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4800000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:22:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:59 executing program 2: listen(0xffffffffffffffff, 0x0) 07:22:59 executing program 2: listen(0xffffffffffffffff, 0x0) 07:22:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:22:59 executing program 2: listen(0xffffffffffffffff, 0x0) 07:23:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4c}, {0x6}]}) [ 755.009166] audit: type=1326 audit(1587540180.136:115): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29775 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:23:00 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffffffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:23:00 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) listen(r0, 0x0) 07:23:00 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) listen(r0, 0x0) 07:23:00 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x94, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x6}, 0x84) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:00 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4c00000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 07:23:00 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) listen(r0, 0x0) 07:23:00 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:00 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(0xffffffffffffffff, 0x0) 07:23:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 07:23:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}) [ 755.936228] audit: type=1326 audit(1587540181.056:116): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29825 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:23:01 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:01 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(0xffffffffffffffff, 0x0) 07:23:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 07:23:01 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(0xffffffffffffffff, 0x0) 07:23:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 07:23:01 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 07:23:01 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = getpid() r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r2, 0x0, 0x102002700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r5) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r6, r7, 0x0, r7, 0x40, 0x1}, 0xb8fb, 0x0, 0x3, 0x8000, 0x0, r4, 0x81}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000280)="2e0bec78bd916f927d1ac91087c501c3253152ee0650696e237d345c58d3bf699fecbc029bd9a696fdd5483065b1094bf25c84fd345d100eeab381f86e93d2b1dffa7e1ca6eaee3b0818df0a0b52325575b69000c68c472bfad39b00dc0dd2a0468df805cd2a", 0x66}, {&(0x7f0000000300)="3a3f8f40cf594427012855251d73b5e51197c7981651e2a2ee84718902e342a4ec0397d4a462726ab862399221dc1000f22794a64f4ee8485c9e9c199af39d", 0x3f}, {&(0x7f00000003c0)="a037f41384506b4cd60b86493689fe7b9f7da5cd78458c2ef90c9cabe99130e72a19902a3ab88309b7d4ea6581b2be0c5b2300b4acf6fcf6d095ba8dfd47042be5c02820f6cc21b882f030f52722853a6ebfd38ea6584bb9c817c8d8508c0473df0f3693317243541ea87a5696f989681fc65c6d3e23ae5104b3655a8afb0227cbb0fa7f2731386544bd538b4d7b691b9942ebcc76f39b865eb600272e48097081cc3cde3d815d97e17f410fb20709a06e106aa09f4b72e7fa3070bb78d03547f6b5b18904c40bf2ae5374123c86e334ba7e8966f511ba8dffbfc3be0170", 0xde}, {&(0x7f00000004c0)="d67c4dd077f869686ab48732f5d5a1b07e6c1e58bee1645290d9bb8b53afeb3310f81571de80384bae657e1a078287a53393bcaba6d1d506c6bbfa752df6975364a45886eb5496f02cb5735e71d11a0a512a617e26dc8e5c29ef9724ebc400e0b6e0d868", 0x64}, {&(0x7f0000000540)="46f69132025623034170e65096b662a77f8fecc2bd3edef75c1ea059b4b50a7f586714af723c5e280fd8349d38782c4f45844bc59f617441c90831549532ccd47047b66dbb6c0347096dcf3b32011bb45a5eb891a317207802d72aae77d44633f616da45c6d3cd288d8c80a20d486ed65472eed48ccdd01a2834112ec5d09d61ee4a99dedff60492a0c9751b28f0800d8e88fa0a1011cf14996c88d5585295b7c15dcfd1a8b5f15115f8a92e2dcbf5", 0xaf}, {&(0x7f0000000600)="58f08f4ad5dfac02b0c2940e4fe12adfd804b55fefafc841e3995bfed68505758040be554712c7758dd8e4adce27fb243a71df87c5bd2f6ab687fb7470c520f310f8184a7468efaeb49dcc368816217e05ff", 0x52}, {&(0x7f0000000340)="58a72f05c920c5be42c8e1e92f211e34c43a", 0x12}, {&(0x7f0000000680)="a1010238b206d8234cbbb97d7401ec189e40e4048bf513fe41a2238842a0036f56bc82e32330eacd775e6dcf64cabcde4a91299d692ad5b4b5c098e808318dc50854ba9ea58b53e0b329518e37d566d007c38e0f4abeee2ad1ca47ac37c31fb115509d8c7ecec984ce1635", 0x6b}], 0x8, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, r5, r7}}}], 0x38}, {0xfffffffffffffffe, 0x0, &(0x7f00000009c0)=[{&(0x7f00000007c0)="2d944b569286c0c43bb6e473c623cf3111899c9c8b088039431f76948b4f059550877eb873f61014b0efd1c30f5ff03b", 0x30}, {&(0x7f0000000800)="a1d6e0f6e6cc71116bdc7fec522854ef8e4abedbc0dffce31d938453070558af6e3ea265bc6ed783683a0e01a25f21304b7af1219f2ca131d3f7af69bb224c11d2d4fdf0a262fb9469afc84e0009d4b82bacb8df871d8be5f6627881de3474ddc94e53d0985e726ff8bc1384fdc5f60611869cf3f582398bf96e4abaa87420c48ee5aa5e6d41d22562583be9c9c0588ca379d5ead53007c264d93aad79bd01", 0x9f}, {&(0x7f00000008c0)="651b256875a57ff0552be3b5b3da4d1f048af64da3aaf9694f3de9fdb996b800e4bb8c075e3490a0747d1f5a227d0a4914c3ef6ab7", 0x35}, {&(0x7f0000000900)="dfa18bda1ef7d7ec1fe67202ae0ee867a084346ee17ff9e6fa35632a189ccb066e7e7b403d22c1ea62b50d54154ee4cc2397c9c8f9fd469fdcf5fc76bde576c95312adafd3f322ef97b29955606d2be6a2cacdbae972e742b9e857305277d7098b37af20e9a39b8f8c4e2e3e2cfe376804f8b52749b8a88db56ecbedfc76dec6eec3", 0x82}], 0x4, 0x0, 0x0, 0x4000000}], 0x2, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x0, 0xea60}, {0x77359400}}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r8 = syz_open_procfs(r1, &(0x7f0000000080)='net/ip_mr_cache\x00') ioctl$SCSI_IOCTL_DOORUNLOCK(r8, 0x5381) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 07:23:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 07:23:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x54}, {0x6}]}) [ 756.905137] audit: type=1326 audit(1587540182.027:117): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29866 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:23:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 07:23:02 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x2, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 07:23:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 757.254347] XFS (loop1): Invalid device [.], error=-15 07:23:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) [ 757.321369] XFS (loop1): Invalid device [.], error=-15 07:23:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a505d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 07:23:02 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6800000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:02 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x3, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:02 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r3, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)=0x0) fcntl$setown(r2, 0x8, r4) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a505d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 757.615563] XFS (loop1): Invalid device [.], error=-15 07:23:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) [ 757.670930] XFS (loop1): Invalid device [.], error=-15 07:23:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6}]}) 07:23:02 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:02 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept(r0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETXF(r3, 0x5434, &(0x7f0000000040)={0x8001, 0x3, [0x4d, 0x6, 0x62, 0x7ff, 0x8000], 0x5}) sendfile(r1, r2, 0x0, 0x102002700) poll(&(0x7f0000000000)=[{r0, 0x8}, {r2, 0x491}], 0x2, 0x2) 07:23:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) [ 757.839675] audit: type=1326 audit(1587540182.967:118): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=29937 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 757.918886] XFS (loop1): Invalid device [.], error=-15 07:23:03 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x80c0) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) [ 757.999303] XFS (loop1): Invalid device [.], error=-15 07:23:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) 07:23:03 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x5, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 758.154573] XFS (loop1): Invalid device [.], error=-15 [ 758.220592] XFS (loop1): Invalid device [.], error=-15 07:23:03 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x6c00000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) 07:23:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) 07:23:03 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x6, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}) 07:23:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x61}, {0x6}]}) 07:23:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0xc0044dff, &(0x7f0000000000)) [ 758.774893] XFS (loop1): Invalid device [.], error=-15 07:23:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) 07:23:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x64}, {0x6}]}) 07:23:04 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x599003, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r1, 0xc01864b0, &(0x7f0000000080)={0x5, 0x2e32, 0x6, 0x7}) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8813e78754a503d39c2bd6a40f03c8aa024d00000000ffff070000007f261e21f67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300000000000000fdff00", 0x2b}, 0x60) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x20) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) [ 758.902334] XFS (loop1): Invalid device [.], error=-15 07:23:04 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x7, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:04 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x80c0) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) [ 759.052348] audit: type=1326 audit(1587540184.177:119): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30033 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 759.096031] XFS (loop1): Invalid device [.], error=-15 [ 759.150484] XFS (loop1): Invalid device [.], error=-15 07:23:04 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7400000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0xc0044dff, &(0x7f0000000000)) 07:23:04 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0xc0044dff, &(0x7f0000000000)) [ 759.646033] XFS (loop1): Invalid device [.], error=-15 [ 759.724543] XFS (loop1): Invalid device [.], error=-15 07:23:04 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) 07:23:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6}]}) 07:23:05 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x6, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x14) listen(r0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c0}, 0x20000050) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) 07:23:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) [ 760.012048] audit: type=1326 audit(1587540185.107:120): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30099 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:23:05 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x2c, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) [ 760.122143] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 760.198451] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 07:23:05 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7a00000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:05 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) 07:23:05 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x48, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) [ 760.671495] XFS (loop1): Invalid device [.], error=-15 07:23:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x74}, {0x6}]}) 07:23:05 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x3, 0x50007, "b8c2f71acfb7f2ea3c07369648bb83195d5f2e210ca13063", {0x5, 0x6}, 0x7}) accept(r0, &(0x7f0000000000)=@can, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r5, 0x0) clock_gettime(0x0, &(0x7f0000000b40)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)}, {&(0x7f0000000280)=""/182, 0xb6}], 0x2, &(0x7f0000000380)=""/225, 0xe1}}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)=""/14, 0xe}, {&(0x7f0000000540)=""/26, 0x1a}], 0x2, &(0x7f00000005c0)=""/87, 0x57}, 0x10001}, {{&(0x7f0000000640)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f00000006c0)=""/77, 0x4d}], 0x1}, 0x9}, {{&(0x7f0000000780)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/58, 0x3a}, {&(0x7f0000000880)=""/99, 0x63}], 0x3, &(0x7f0000000940)=""/204, 0xcc}, 0x9}], 0x4, 0x160, &(0x7f0000000b80)={r6, r7+10000000}) 07:23:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:05 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x4c, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) [ 760.897255] audit: type=1326 audit(1587540186.027:121): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30166 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 760.945329] XFS (loop1): Invalid device [.], error=-15 07:23:06 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) [ 761.040637] XFS (loop1): Invalid device [.], error=-15 07:23:06 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x8cffffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:06 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x60, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:06 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 07:23:06 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:06 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 07:23:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) 07:23:06 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) [ 761.803034] audit: type=1326 audit(1587540186.927:122): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30219 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:23:07 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x68, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:07 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 07:23:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000000)) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r4, 0x0) 07:23:07 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x6c, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:07 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x97ffffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:07 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x8219, @private2={0xfc, 0x2, [], 0x1}, 0x3990b871}, @in6={0xa, 0x4e21, 0x7, @empty, 0x9}, @in6={0xa, 0x4e24, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x3}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e24, 0x5, @remote, 0x7fff}, @in6={0xa, 0x4e24, 0x6, @private0, 0x8000}], 0xac) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r5) ioprio_get$uid(0x0, r5) 07:23:07 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x74, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x84}, {0x6}]}) 07:23:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:07 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x7a, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 762.783514] audit: type=1326 audit(1587540187.907:123): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30286 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:23:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/113, 0x71, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) listen(r0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1441, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setns(r2, 0x20000) 07:23:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:08 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x300, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000000)=""/96) 07:23:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) [ 763.194792] XFS (loop1): Invalid device [.], error=-15 [ 763.288685] XFS (loop1): Invalid device [.], error=-15 07:23:08 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xbe26000000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:08 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x500, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x87}, {0x6}]}) 07:23:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200040, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x66, 0x20, 0x0, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/246) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000140)="103f258fa99c9c195bf350c7924d1fe75692d989e411b344c77f5fd3279d1f429fec73ae23292b1d5c62300025b633a3320a163fd2e8f2b5a447aa6fa0e141d00fbefb3f808df254328a496fe9ff91afe872c63782ea4067918381a9a5190b34e76093fb52466b27674448edf8d10207c5d1efd2e15ad125c16088ae1caa9b7f", 0x80}], 0x1, 0x2081003) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000080)={0x3ff, 0x9, 0xffff}, 0x8) sendfile(r4, r5, 0x0, 0x102002700) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) [ 763.801320] XFS (loop1): Invalid device [.], error=-15 [ 763.811460] audit: type=1326 audit(1587540188.937:124): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30363 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) [ 763.917014] XFS (loop1): Invalid device [.], error=-15 07:23:09 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x600, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:09 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000000)=0xd9, 0x4) [ 764.165691] XFS (loop1): Invalid device [.], error=-15 07:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) [ 764.260944] XFS (loop1): Invalid device [.], error=-15 07:23:09 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x401) 07:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:09 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xd552a88200000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:09 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x700, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:09 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "5a0e01ddbcd6ed5090f91bf69c43794b366c4903"}, 0x15, 0x1) listen(r0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @broadcast}, 0x80) 07:23:09 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000020073790000013f2489cc78e67c300302ac8ca0409343ebbc69a240cafba8550680a336f45be6673ad0b43e59d471aed946921889130335a2e12db3e3e31293be1db759c326a8a0effc63b8f8dec4061b4f89b6b21bc24ec5a3d42766140825e71cfdde2c23855bfd22d80750d118d6dd65ac7a29622585043dfcb62beb034e5c3c4758ae2029"], 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x164, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x80}, @ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x1f}, @ETHTOOL_A_LINKMODES_OURS={0x78, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5a, 0x5, "75df34cc27b4b1d9e20655c8c07a55c340be940a5fa4afe878a3b6f923bf6c665a18115184ed0ed7ff137a5c0ebc8375d497fb41c61239a48c17ed8e7b75eee02b152d25e4cb4edaf5e59d06ed8a4674436971554cc7"}, @ETHTOOL_A_BITSET_VALUE={0x17, 0x4, "f4711747b7d43b7f64f61f19bb3e6a92083634"}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x20}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4}, 0x800) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r8, 0x0) accept(r8, &(0x7f0000000000)=@can, 0x0) 07:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x94}, {0x6}]}) 07:23:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xa4}, {0x6}]}) [ 764.777681] XFS (loop1): Invalid device [.], error=-15 07:23:09 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x20, 0x2, @in6={0x9, 0x0, 0x0, @mcast2}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x1f8, r1, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4c}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3eb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x678e09ab}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf76a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd5a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbc}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff854}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}]}]}, 0x1f8}}, 0x40000) 07:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) [ 764.871176] batman_adv: Cannot find parent device [ 764.872582] XFS (loop1): Invalid device [.], error=-15 07:23:10 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 07:23:10 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0xe00, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 764.967695] audit: type=1326 audit(1587540190.097:125): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30455 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 764.977318] Enabling of bearer rejected, failed to enable media 07:23:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) [ 765.043296] Enabling of bearer rejected, failed to enable media [ 765.158941] XFS (loop1): Invalid device [.], error=-15 [ 765.225916] XFS (loop1): Invalid device [.], error=-15 07:23:10 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xf6ffffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:10 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x18fdb9116cd01fed, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r5, 0x0) r6 = accept(r5, &(0x7f0000000100)=@hci, &(0x7f0000000080)=0x80) sendmsg$nl_generic(r6, &(0x7f0000000800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x5a0, 0x1e, 0x400, 0x70bd2a, 0x25dfdbfd, {0x12}, [@nested={0x4d, 0x1c, 0x0, 0x1, [@generic="1b4a918254c4ffa88a70c9c78b7719f6f916ea918c6240ceb1583b1a80bac6e3e49b2f81", @typed={0x8, 0x39, 0x0, 0x0, @u32=0x3ff}, @generic="d18ad98a56fdde8257b489da9a53a28a781780f14358d94f3a513f59db"]}, @nested={0x2ac, 0x83, 0x0, 0x1, [@typed={0x4, 0x5b}, @generic="f085a4dc9256923f6a23d49dd80c297468cf2df120c393e727832e90141181cd5ce43205bb5f838fcddf5828abd10d2a2c45e6b599acad7785351fcbbad5a184b1fbcfee527bb3cf5ebd387a003f7eaeec67f6d386cefc90052642b76cfae082a2929870039df646a2edf4e5041884e205f43e0f25b83864a8d469315d9b9ea6c14d9bb02831ff20eb4ce62c97ac1b03cdc99a72e3fc03922c46b827241183b9ff512c7b822d9eaa53345ab0c8a6f223db6147ddb69b48df5aef1b67d9b81b5c3b28080225fa9b2f2d8e2f9f4c62783cd5e038c6942156519995400aa854b39262da", @generic="cf17c1cd1d06cf09d186028975826276b4ef405f9b7f0e2993fef9316da1d50bf488f38ba4a13153dd49befb5d1811d5f6bcf7f868c83ae941fb15754ebae5dfb1fb7adab5e546462320ef61e895f0bce64d54134dae71f70d7e6f279773427f021e4d9c3ccf58458615734062e0c653470201e495a0b16675ab39b75dcdd814590d392aae475e917a7bfc8266774397d851593d8120f982857fd6118d806e0b6d64dbdbb830738c33c2ea8b89b5", @generic="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", @generic="1bb8e4ea11fb84eb482eb873e55b7707834cca6840799cd05b"]}, @generic="f5d1265f2c1889b60cb07dccc87edb72f2e4d1f10862e3c2cce20173dc2e0b83cdfba9207500aee56b4314c92712d9ed0c67e1252df8aafe9b6f6bad06f93a06aed151faa06f9561ef76aaace68713a25c772dcaed14a8f5ffa3bc449779d6c96cec5cae4afadc803a1a0e21fda827eceb812b8fd359afd3950e9dddff76ba7208573ab169dc8d00ef9f45302daf50ce9f1375", @typed={0x14, 0x76, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x1f}}, @typed={0x14, 0x27, 0x0, 0x0, @ipv6=@ipv4={[], [], @empty}}, @generic="1569d8dd7ed4edf31cbab9a55f61c3ca2e9e96221ce9a29f857f8f02a8bf76a5281aef6e7b6ce707a1d949fed8428f3ac21b39058126e053c9715ea1f9d6c521cb4f864eaffde12b034606b4430547f9a84fde6089da5fe747862c794e2ef51e09cb362b2e8a82dd445261d7846aaf7a8f3b5f85fb2d3122729f05fe55b1c7e1860771646650c8c5fb782b7ed8c6673d307df843409f0e4bfe399c96efe8765a7d07dca2b9cadc71729179f6110c22183b28b989f3fe0784f65e80d35f3a8b5dcef0c3d753a45c72233f47cc7e93418fc070cb628ea3a6f226e2867a1854899a5cbead55064540c0ccbac22129d9a49ec78994b02350a7", @typed={0xdc, 0x41, 0x0, 0x0, @binary="407e4047c0bcb975df6a10d647da75391f2b741b3884ba858f562952072825d082e04f79d7201ce209cdf904655c49f19a04e7796f728bc6970eac94ce27cc9d9377e8ec4e53f3da649ade15383eb2d5f27367305ae993301abd295534945090121de219bb565acd035a039a29c124335465c5344ea8d3030df37cadc995471f4a96f6b11c6aa05778e3b128cf65d2d2daa5dfec99217604d2f8f95a5d0e57dc245cca561afb7c056514ca5b683f4ef8e5049c8ca954740455241c90f013e4482e89a1e372c80a28a8e5382797c4b016f1cffda2f7e28eed"}]}, 0x5a0}, 0x1, 0x0, 0x0, 0xc001}, 0x8000) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:23:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:10 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x3, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) write(r1, &(0x7f0000000180)="76f45a04cf64912a66a24b0bd8322a723a7d401ad23ce649d8110a0bdad30f7282b088f5fd0037a4c30999e7b57555bc1eb7a688f21d6b8b84ed74e027c08b470e9907ae2eddc11c2ab62f10ba4a8afc255dd34d32fca65ad6912fb976c8bf1e4062fe38e9881c4a51672a0098f812c64617b2353cfcbbafef0c47a19267c1a578a8ef7271faba3fc39643bed051198f653fef92e0ec4d13e419a1cd6f13f40d66a2e8b0b029f31ed0fc64887b5f9c29ba3e3fabcabba9e60143a9e544cd66", 0xbf) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:10 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x1f00, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xac}, {0x6}]}) 07:23:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:11 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) listen(r0, 0x0) 07:23:11 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) dup(0xffffffffffffffff) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) [ 765.943518] audit: type=1326 audit(1587540191.067:126): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30534 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:23:11 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:11 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0xb128) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) listen(r1, 0x40000000) 07:23:11 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfcfdffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r2, 0x0) listen(r2, 0x0) 07:23:11 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000001240)={@generic={0x1f, "3503d5f31e2824d7e2b701aaba47f43c950376780335b849d5717edfbaba6be4528fdf22a13f05536a905dd04666e2ad91aa9249b5d994c640fe180b37167428fff0d61431f16b492c2b4c111a5d6075147afd20e36ab7f9acd587c4baf62a11ce40ffd15d89322df44ef5847167bfe72457f8ed4138e477dfd24510fdf6"}, {&(0x7f0000001180)=""/186, 0xba}, &(0x7f00000000c0), 0x1}, 0xa0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x20, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b30000000000001000", 0x2b}, 0x60) listen(r0, 0x0) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fcntl$setflags(r1, 0x2, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000180)=""/4096, &(0x7f0000000080)=0x1000) accept(r6, &(0x7f0000000000)=@can, 0x0) 07:23:11 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x2200, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 766.775472] Unknown ioctl 29753 07:23:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) [ 766.799295] Unknown ioctl 29753 07:23:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) 07:23:12 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000000)={0x1, 0xfff}) listen(r0, 0x0) 07:23:12 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x2c00, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:12 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:23:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) [ 767.105886] audit: type=1326 audit(1587540192.227:127): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30630 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:23:12 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfdfdffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:12 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 07:23:12 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000940)={0x2, 0x2, 0x4, 0x4000, 0x4e, {0x77359400}, {0x4, 0x8, 0xff, 0xe1, 0x20, 0x1, "f0fc1f16"}, 0x6, 0x4, @planes=&(0x7f0000000900)={0xe4, 0x2, @userptr=0x80, 0xffffffff}, 0x2, 0x0, r1}) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f00000009c0)=0x6, 0x4) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:12 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x3f00, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) 07:23:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) 07:23:13 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x4000, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x2}, {0x6}]}) 07:23:13 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r5, 0x0) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f00000001c0)) accept4$ax25(r1, &(0x7f0000000080)={{0x3, @bcast}, [@default, @netrom, @netrom, @default, @bcast, @null, @bcast, @rose]}, &(0x7f0000000180)=0x48, 0x80000) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) [ 768.091959] audit: type=1326 audit(1587540193.217:128): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30693 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:23:13 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001640)=0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) r4 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r3, r4, 0x0, 0x102002700) fstat(r3, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) fstat(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r8, r9, 0x0, r9, 0x0, 0xb}, 0xb8fb, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x81}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001340)=[{&(0x7f0000000140)={0x11e4, 0x1c, 0x20, 0x70bd28, 0x81, "", [@nested={0xb9, 0x8f, 0x0, 0x1, [@typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x4, 0x69}, @generic="3fdf8a223a516186921cfd3d720828b95f483fbe0b1bcb792be664ff0ab0c21bbf02a2ed2da74d8566180d309b636c6663d51741f10dd4f90285d4d3a8319e7f7ff20731f6cdaf5cf02f71199ddf064253e392963696c1109fc63caa269a6dbdfadabca53745f0c15e344581a687a09ba2f41e58e6bda651ad3eb615724165119205f857bcc6ba8a4db9cda920e34892b7253588ff65b8030d12f20da6"]}, @nested={0xf3, 0x17, 0x0, 0x1, [@typed={0x8, 0x4d, 0x0, 0x0, @ipv4=@empty}, @generic="db8ecace746a74da86bf85f4a550216c373e405b72ac5963ded7396160fe99f5d551a5887ae9d3cd6be59cc24730f94af8c328f101db5e15a9606e87f56d50878cba0ea760b5489f53190f3963343348d7cf4766e20e1efa5c1d7c4c6669a423fc3ea8f71ba165325bc8278c85d24dbc90430ac4161a6c2052f5a3c40f08eed2b6f3c1afe119c5d2f7464745bd8568206543f7ef68197ba3b0ee5762d6b9fbd77390feff6834c730bbe2ab6ed2e2997d3c5f0caffa3e3ff256b60215cce0b646ff64d5e3cc27d0c95a6c0db1bca0bf8ccddb8b64d2ccc00dbb3196c882452eee1fdef8d5e83d89"]}, @typed={0x8, 0x35, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x32, 0x0, 0x0, @fd}, @nested={0x1008, 0x95, 0x0, 0x1, [@typed={0x4, 0xc}, @generic="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"]}, @typed={0xc, 0x33, 0x0, 0x0, @u64}]}, 0x11e4}], 0x1, &(0x7f0000001780)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2, r5, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}], 0x170, 0x4}, 0x20008806) listen(r0, 0x200004) 07:23:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) [ 768.150217] XFS (loop1): Invalid device [.], error=-15 [ 768.208531] XFS (loop1): Invalid device [.], error=-15 07:23:13 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfdffffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:13 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x4, 0x1, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$rose(r2, &(0x7f0000000180)="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", 0x1000, 0xe020, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080)=0x101, 0x4) 07:23:13 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x4800, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) [ 768.720378] XFS (loop1): Invalid device [.], error=-15 07:23:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) [ 768.783863] XFS (loop1): Invalid device [.], error=-15 07:23:13 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) read(r1, &(0x7f0000000080)=""/67, 0x43) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:14 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x4c00, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x6}, {0x6}]}) [ 768.975832] XFS (loop1): Invalid device [.], error=-15 [ 769.024562] audit: type=1326 audit(1587540194.147:129): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30765 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 769.054721] XFS (loop1): Invalid device [.], error=-15 07:23:14 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x20000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e20, 0x8d0f, @private1, 0x3}}, 0x0, 0x0, 0x31, 0x0, "edb9e1aec3b9ff3dc814a8c538b11bcc6ca05ade0ced6235c35d98b805d695b675b3f354beb266df495d4643827fc37afb9d5a01fc732919e3ab7a407520a9fda5e5b7a800"}, 0xd8) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) [ 769.255960] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' [ 769.303290] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 07:23:14 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCRSGL2CALL(r4, 0x89e5, &(0x7f0000000000)=@rose) 07:23:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0xc0044dff, &(0x7f0000000000)) 07:23:14 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x6000, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:14 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xd) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f00000000c0)=0x7f) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:14 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffff1f0000000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) 07:23:14 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x4) accept(r0, &(0x7f0000000000)=@can, 0x0) 07:23:15 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x6800, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x28}, {0x6}]}) 07:23:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) [ 770.004070] audit: type=1326 audit(1587540195.127:130): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30841 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) 07:23:15 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) prctl$PR_SET_SECUREBITS(0x1c, 0x20) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x80, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000004c0)) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1040}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, 0x6, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioprio_get$uid(0x3, r3) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x7ff, 0x38}, {0x1f}], r3}, 0x18, 0x5) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xfc}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00e6c02eaaddd03e6f6cec95dcc1727215e2a75a2000000000000000000400", @ANYRES16=r8, @ANYBLOB="00042dbd7000bedbdf25050000000800190000114624ef36838ca3009b9300000000000000003a53eeadc13cd96a303e8914"], 0x2c}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000500)=0x61d7e532) 07:23:15 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x6c00, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) 07:23:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x6, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = accept(r0, &(0x7f0000000000)=@can, 0x0) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@null=' \x00', 0x8, 'vlan0\x00'}) 07:23:15 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x800, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000000)) 07:23:15 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffffff7f00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:15 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x7400, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, &(0x7f0000000000)=@can, 0x0) 07:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, 0x0) 07:23:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 07:23:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000000)={0x5, 0x1}) syz_init_net_socket$nfc_llcp(0x27, 0x4, 0x1) 07:23:15 executing program 0: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0xfffffff, 0x1f, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a78, 0x3d, [], @p_u16=&(0x7f0000000080)=0x6}}) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x1404, 0x4, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4008000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x8a000, 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0xfffffffe, 0xbde1f6643c3e4261, 0x0, 0x1, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) accept(r1, &(0x7f0000000000)=@can, 0x0) 07:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, 0x0) 07:23:16 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x7a00, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) [ 770.921501] audit: type=1326 audit(1587540196.047:131): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30929 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:23:16 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x1, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x4, 0x5}, 0x4) 07:23:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, 0x0) 07:23:16 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 07:23:16 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xffffffff00000000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:16 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@can, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000080), 0x0, 0x4000000, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 07:23:16 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) 07:23:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, 0x0) 07:23:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x2}, {0x6}]}) 07:23:16 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0xedc0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:16 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 07:23:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, 0x0) 07:23:16 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x40800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x4, 0x9, "80f227c6c690cda013288e889d11939cab9599ffbb95ba96d9dcda53cf4792cfb8044fa02de922c054f453d2d5204553a480702b5c0aa044b9f2cc48aa80e3763c3605925edbf5b334515942e1c790f046634d4769914a9de0d796dcf5439392cab489ebb706bc1094180f4f608f329f755ef6ba0744f1d085548a718c2e0a3075f46d650a511709ad82024e6e5e0b176b56e1333cf0eadb4f6b0fe32932410b04852cf7ff6c09ee7fd8b49abaf5ec1d8f1f2fa69cc965c41d18e625158814520878bec24788be39313be5cba19ee1b9327f79c6315780241a2a32f56d4586d674e11cc3259a18aaf74f42a00f202226ab05652d2b5847c58bcbb6af2a9ef6c7", 0x6, 0x3, 0xe1, 0x0, 0x2, 0x6, 0x3, 0x1}, r5}}, 0x120) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f00000018c0)=""/246) r8 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r7, r8, 0x0, 0x102002700) fcntl$dupfd(0xffffffffffffffff, 0x406, r7) listen(r6, 0x0) accept(r6, &(0x7f0000000340)=@can, 0x0) [ 771.928516] audit: type=1326 audit(1587540197.057:132): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30994 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 07:23:17 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000000)=""/8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x240680, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$packet(r9, 0x0, &(0x7f0000000140), 0x80800) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREAD(r5, &(0x7f0000000080)={0x9a, 0x75, 0x1, {0x8f, "96bac15c69dbb885865009850b8b3ce518c426980ab2a2e8c48ea14e763f3c96a8c88249b3511e2d9471391f667d2367b1a4a2f27e20f9b9bdc1c4c288336bd528e3817a4495c40052c0d2d6d8f15a0254b0055f25b9e019f447bed7e67ad5571f13eb777ea174f95a485165d9d01cd6ce26b8adcf6eca2c307220ff76ea6274d5c214841170cfdd1c97de016e939c"}}, 0x9a) 07:23:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) 07:23:17 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:17 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xfffffffffffff000, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=./f']) 07:23:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) 07:23:17 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0xe0000, &(0x7f0000000fc0)=ANY=[@ANYBLOB='logdev=.']) 07:23:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0xf7fffffe, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe8654cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x490000, 0x10) getpeername(r1, &(0x7f0000000280)=@xdp, &(0x7f0000000240)=0x80) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) r3 = accept(r0, &(0x7f0000000000)=@can, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000180)={0x10000004}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000000c0)) [ 772.710268] ================================================================== [ 772.717952] BUG: KASAN: null-ptr-deref in llcp_sock_getname+0x347/0x440 [ 772.724714] Read of size 43 at addr 0000000000000000 by task syz-executor.0/31075 [ 772.732336] [ 772.733978] CPU: 1 PID: 31075 Comm: syz-executor.0 Not tainted 4.19.117-syzkaller #0 [ 772.741864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 772.751226] Call Trace: [ 772.753821] dump_stack+0x188/0x20d [ 772.757455] ? llcp_sock_getname+0x347/0x440 [ 772.761868] kasan_report.cold+0x194/0x2b9 [ 772.766115] memcpy+0x20/0x50 [ 772.769233] llcp_sock_getname+0x347/0x440 [ 772.773473] __sys_getpeername+0x10b/0x250 [ 772.777712] ? __ia32_sys_getsockname+0xb0/0xb0 [ 772.782390] ? put_timespec64+0xcb/0x120 [ 772.786464] ? __x64_sys_clock_gettime+0x165/0x240 [ 772.791398] ? __ia32_sys_clock_settime+0x260/0x260 [ 772.796421] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 772.801182] ? trace_hardirqs_off_caller+0x55/0x210 [ 772.806209] __x64_sys_getpeername+0x6f/0xb0 [ 772.810621] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 772.815216] do_syscall_64+0xf9/0x620 [ 772.819031] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 772.824221] RIP: 0033:0x45c829 [ 772.827421] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 772.846327] RSP: 002b:00007f5a61efdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 07:23:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x6}, {0x6}]}) 07:23:18 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x77, &(0x7f0000000080)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r7, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000000080)=0x10) [ 772.854039] RAX: ffffffffffffffda RBX: 00000000004dc8c0 RCX: 000000000045c829 [ 772.861307] RDX: 0000000020000240 RSI: 0000000020000280 RDI: 0000000000000005 [ 772.868581] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 772.875859] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 772.883131] R13: 00000000000000f8 R14: 00000000004c37a9 R15: 00007f5a61efe6d4 [ 772.890412] ================================================================== [ 772.897762] Disabling lock debugging due to kernel taint 07:23:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)) [ 772.955772] audit: type=1326 audit(1587540198.077:133): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31086 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 772.986809] Kernel panic - not syncing: panic_on_warn set ... [ 772.986809] [ 772.994210] CPU: 1 PID: 31075 Comm: syz-executor.0 Tainted: G B 4.19.117-syzkaller #0 [ 773.003472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 773.012818] Call Trace: [ 773.015412] dump_stack+0x188/0x20d [ 773.019041] panic+0x26a/0x50e [ 773.022237] ? __warn_printk+0xf3/0xf3 [ 773.026126] ? preempt_schedule_common+0x4a/0xc0 [ 773.030881] ? llcp_sock_getname+0x347/0x440 [ 773.035300] ? ___preempt_schedule+0x16/0x18 [ 773.039711] ? trace_hardirqs_on+0x55/0x210 [ 773.044030] ? llcp_sock_getname+0x347/0x440 [ 773.048438] kasan_end_report+0x43/0x49 [ 773.052416] kasan_report.cold+0xa4/0x2b9 [ 773.056564] memcpy+0x20/0x50 [ 773.059669] llcp_sock_getname+0x347/0x440 [ 773.063905] __sys_getpeername+0x10b/0x250 [ 773.068160] ? __ia32_sys_getsockname+0xb0/0xb0 [ 773.072838] ? put_timespec64+0xcb/0x120 [ 773.076909] ? __x64_sys_clock_gettime+0x165/0x240 [ 773.081844] ? __ia32_sys_clock_settime+0x260/0x260 [ 773.086861] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 773.091616] ? trace_hardirqs_off_caller+0x55/0x210 [ 773.096641] __x64_sys_getpeername+0x6f/0xb0 [ 773.101050] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 773.105631] do_syscall_64+0xf9/0x620 [ 773.109429] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 773.114611] RIP: 0033:0x45c829 [ 773.117800] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 773.136704] RSP: 002b:00007f5a61efdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 773.144415] RAX: ffffffffffffffda RBX: 00000000004dc8c0 RCX: 000000000045c829 [ 773.151680] RDX: 0000000020000240 RSI: 0000000020000280 RDI: 0000000000000005 [ 773.159194] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 773.166459] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 773.173709] R13: 00000000000000f8 R14: 00000000004c37a9 R15: 00007f5a61efe6d4 [ 773.181742] Kernel Offset: disabled [ 773.185363] Rebooting in 86400 seconds..