[ 39.235817] random: sshd: uninitialized urandom read (32 bytes read) [ 40.131173] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. [ 45.673971] random: sshd: uninitialized urandom read (32 bytes read) 2020/02/23 16:45:19 fuzzer started [ 45.904577] audit: type=1400 audit(1582476318.980:36): avc: denied { map } for pid=7629 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 46.752767] random: cc1: uninitialized urandom read (8 bytes read) 2020/02/23 16:45:20 dialing manager at 10.128.0.105:42623 2020/02/23 16:45:21 syscalls: 2937 2020/02/23 16:45:21 code coverage: enabled 2020/02/23 16:45:21 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/02/23 16:45:21 extra coverage: extra coverage is not supported by the kernel 2020/02/23 16:45:21 setuid sandbox: enabled 2020/02/23 16:45:21 namespace sandbox: enabled 2020/02/23 16:45:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/23 16:45:21 fault injection: enabled 2020/02/23 16:45:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/23 16:45:21 net packet injection: enabled 2020/02/23 16:45:21 net device setup: enabled 2020/02/23 16:45:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/23 16:45:21 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 49.094679] random: crng init done 16:47:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) pipe(&(0x7f0000000180)) 16:47:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x16}, 0x10) 16:47:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x1}, 0x14}}, 0x0) 16:47:48 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:47:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="2e0000001e000507ed0080648c63000001006080000000000300f88000f01700d0bd000000000008000000000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001600)=""/4088, 0xff8}, {&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000002c0)=""/185, 0xb9}], 0x3}, 0x0) 16:47:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000001240)=""/4103, 0x47, 0x1007, 0x1041}, 0x20) [ 195.106416] audit: type=1400 audit(1582476468.180:37): avc: denied { map } for pid=7646 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15704 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 195.671446] IPVS: ftp: loaded support on port[0] = 21 [ 196.427936] IPVS: ftp: loaded support on port[0] = 21 [ 196.487032] chnl_net:caif_netlink_parms(): no params data found [ 196.552195] IPVS: ftp: loaded support on port[0] = 21 [ 196.585172] chnl_net:caif_netlink_parms(): no params data found [ 196.619239] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.626256] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.633333] device bridge_slave_0 entered promiscuous mode [ 196.653840] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.660577] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.668172] device bridge_slave_1 entered promiscuous mode [ 196.701174] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.712777] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.750826] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.759148] team0: Port device team_slave_0 added [ 196.771323] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.779065] team0: Port device team_slave_1 added [ 196.799345] IPVS: ftp: loaded support on port[0] = 21 [ 196.809191] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.815752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.841151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.852715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.858994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.884525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.895274] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.905435] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.993165] device hsr_slave_0 entered promiscuous mode [ 197.060377] device hsr_slave_1 entered promiscuous mode [ 197.112934] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.123952] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.130415] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.137338] device bridge_slave_0 entered promiscuous mode [ 197.146538] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.156313] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.162728] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.169528] device bridge_slave_1 entered promiscuous mode [ 197.215112] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.228439] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.282098] IPVS: ftp: loaded support on port[0] = 21 [ 197.288094] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.296759] team0: Port device team_slave_0 added [ 197.309442] chnl_net:caif_netlink_parms(): no params data found [ 197.323986] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.332769] team0: Port device team_slave_1 added [ 197.377232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.384309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.410678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.426261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.432659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.458040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.496310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.542997] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.623139] device hsr_slave_0 entered promiscuous mode [ 197.660400] device hsr_slave_1 entered promiscuous mode [ 197.703667] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.725560] chnl_net:caif_netlink_parms(): no params data found [ 197.734909] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.753792] IPVS: ftp: loaded support on port[0] = 21 [ 197.756164] audit: type=1400 audit(1582476470.830:38): avc: denied { create } for pid=7656 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 197.812154] audit: type=1400 audit(1582476470.860:39): avc: denied { write } for pid=7656 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 197.839669] audit: type=1400 audit(1582476470.870:40): avc: denied { read } for pid=7656 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 197.873230] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.948858] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.955939] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.964537] device bridge_slave_0 entered promiscuous mode [ 197.988806] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.996824] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.004730] device bridge_slave_1 entered promiscuous mode [ 198.038587] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.077335] chnl_net:caif_netlink_parms(): no params data found [ 198.089060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.114322] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.121734] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.128725] device bridge_slave_0 entered promiscuous mode [ 198.172805] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.179297] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.186519] device bridge_slave_1 entered promiscuous mode [ 198.218606] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.226123] team0: Port device team_slave_0 added [ 198.235004] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.253564] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.266956] team0: Port device team_slave_1 added [ 198.287300] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.317268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.323770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.349543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.361385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.367627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.392889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.415794] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.423577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.430935] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.438134] team0: Port device team_slave_0 added [ 198.449856] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.474546] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.482242] team0: Port device team_slave_1 added [ 198.531446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.537834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.564510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.577221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.584052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.610062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.673456] device hsr_slave_0 entered promiscuous mode [ 198.710686] device hsr_slave_1 entered promiscuous mode [ 198.775781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.783859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.792198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.799369] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.806087] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.813373] device bridge_slave_0 entered promiscuous mode [ 198.819856] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.828801] chnl_net:caif_netlink_parms(): no params data found [ 198.857807] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.865602] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.873488] device bridge_slave_1 entered promiscuous mode [ 198.881366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.889505] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.899497] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.931465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.939366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.950913] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.957085] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.002120] device hsr_slave_0 entered promiscuous mode [ 199.050374] device hsr_slave_1 entered promiscuous mode [ 199.119506] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.135816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.146341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.155617] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.165424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.176752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.186120] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.193088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.201122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.209362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.218395] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.224980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.232951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.242427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.253757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.275346] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.296058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.324760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.356487] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.366870] team0: Port device team_slave_0 added [ 199.372348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.384998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.405277] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.413544] team0: Port device team_slave_1 added [ 199.434357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.442640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.450933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.461785] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.468249] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.475616] device bridge_slave_0 entered promiscuous mode [ 199.482801] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.489214] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.497020] device bridge_slave_1 entered promiscuous mode [ 199.524967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.531576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.556948] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.599350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.607341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.613959] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.639488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.665056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.672938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.700953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.725408] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.733801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.752349] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.761259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.824439] device hsr_slave_0 entered promiscuous mode [ 199.861121] device hsr_slave_1 entered promiscuous mode [ 199.918061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.927259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.935911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.960264] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.968190] team0: Port device team_slave_0 added [ 199.979031] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.987683] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.997186] team0: Port device team_slave_1 added [ 200.025747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.037889] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.051005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.058698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.067047] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.073657] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.102005] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.113331] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.121081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.127373] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.153322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.165165] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.176112] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.190616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.201520] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.207630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.216973] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.224384] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.246127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.254787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.286420] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 200.335768] device hsr_slave_0 entered promiscuous mode [ 200.380520] device hsr_slave_1 entered promiscuous mode [ 200.426496] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.439870] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.446033] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.454832] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 200.465499] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.476222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.486903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.493687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.500753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.508455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.516176] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.522530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.530423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.565898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.575076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.589700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.601789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.609876] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.616597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.629357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.657698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.673275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.687145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.714577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.733841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.744809] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.764600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.774073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.808608] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.817669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.835719] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.846840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.854132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.869582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.884173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.891747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.907150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.921763] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.933179] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.939319] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.954856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.965029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.974047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.984875] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.000999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.008734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.017202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.024415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.034086] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.040894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.059215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.073816] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.080896] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.092923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.101125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.108700] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.115095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.122721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.135072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.145964] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.157764] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 201.165058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.174461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.182199] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.188539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.198452] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 201.209018] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.217405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.225590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.235149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.242236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.251011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.258568] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.264956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.274506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.291614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.309228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.325321] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 201.335479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.354113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.364376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.375505] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.382090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.389951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.398954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.407387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.422861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.434085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.458646] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.467739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.477888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.488459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.501443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.519734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.531371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.539189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.551883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.562528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.574419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.586577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.600461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.611283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.622038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.634544] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 201.642160] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 201.649178] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 201.661067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.669055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.677894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.685827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.694102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.701987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.709857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.721539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.731611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.739788] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 201.752925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.763881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.772150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.779873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.788148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.795610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.803791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.810829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.823342] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.829423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.848328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.862856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.876031] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 201.882570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.890869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.898417] device veth0_vlan entered promiscuous mode [ 201.911399] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 201.922197] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.930245] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.936281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.945964] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.962067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.968809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.985583] device veth1_vlan entered promiscuous mode [ 201.998475] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.014539] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 202.024935] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 202.038883] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.049464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.063370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.075561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.085391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.095077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.103006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.115226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.127279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.146751] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.165980] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.177294] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.190692] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.205833] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.228351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.236376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.251455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.268093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.284991] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.291391] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.298750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.313499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.321428] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.327810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.334960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.343376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.351222] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.357616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.365808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.377023] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 202.385741] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 202.393112] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 202.402674] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.416205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.435909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.444734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.454261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.462179] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.468600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.476744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.487443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.498081] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 202.505990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.514651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.522795] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.529169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.538989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.548402] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 202.559677] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 202.572851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.582757] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 202.595579] device veth0_macvtap entered promiscuous mode [ 202.602834] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 202.612125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.622623] device veth0_vlan entered promiscuous mode [ 202.628653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.637350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.645162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.652981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.661037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.668610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.676556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.684559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.692681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.699584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.706591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.714472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.724104] device veth1_macvtap entered promiscuous mode [ 202.731853] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 202.743480] device veth1_vlan entered promiscuous mode [ 202.749949] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 202.763375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.778434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.791626] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 202.800618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.808624] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.818846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.827761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.836561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.849903] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 202.863692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.883842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 202.895513] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 202.907790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.919886] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.928865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.938240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.946367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.954379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.962275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.969917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.979106] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 202.989754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.001916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 203.014662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.027669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.038338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.049224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.057336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.069888] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 203.080363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.089093] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 203.097967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.111700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.126316] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 203.137294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.145366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.153390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.161543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.169225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.177193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.184783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.192766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.200636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.210462] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.216570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.230466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.242236] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 203.253930] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 203.263946] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 203.272596] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 203.278790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.288919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.296355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.304280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.345365] device veth0_macvtap entered promiscuous mode [ 203.352413] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 203.361646] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 203.370120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.377260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.384976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.395220] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 203.402510] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 203.410838] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 203.427158] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.434343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.442842] device veth0_vlan entered promiscuous mode [ 203.453861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.467026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.481187] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 203.488924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.497995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.506985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.515788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.524307] device veth1_macvtap entered promiscuous mode [ 203.531321] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 203.558423] device veth0_vlan entered promiscuous mode [ 203.569059] device veth1_vlan entered promiscuous mode [ 203.577784] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 203.585413] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.600381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 203.617390] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.627283] device veth1_vlan entered promiscuous mode [ 203.634459] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 203.641790] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.653248] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 203.663028] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.673397] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.684193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.692070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.699359] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.706918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.714015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.721250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.728072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.736436] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 203.746873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.757658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 203.767942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.779543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.791604] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 203.798624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.813494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.824410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.832418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.841915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.854196] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 203.867485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.878773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.889310] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 203.896609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.904954] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 203.919297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.928241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.950814] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 203.959693] device veth0_macvtap entered promiscuous mode [ 203.976264] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 203.984208] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 203.995304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.004121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.012167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.019751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.028193] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.037485] device veth1_macvtap entered promiscuous mode [ 204.068817] device veth0_macvtap entered promiscuous mode [ 204.097544] device veth1_macvtap entered promiscuous mode [ 204.123605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 204.159734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 204.184306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.198195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.221562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.234216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.245453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.255805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.266769] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 204.274188] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.284948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.295010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.305427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.315255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.325580] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 204.333361] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.350861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.358864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.368762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.377190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.389284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.399421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.409434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.420299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.429541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.440128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.451896] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 204.459134] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.480888] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.491085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.499135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.516409] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.526789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:47:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="2e0000001e000507ed0080648c63000001006080000000000300f88000f01700d0bd000000000008000000000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)=""/93, 0x5d}, {&(0x7f0000001600)=""/4088, 0xff8}, {&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000002c0)=""/185, 0xb9}], 0x4}, 0x0) [ 204.543615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.558085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.577403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.586860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.605763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.624029] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 204.632251] batman_adv: batadv0: Interface activated: batadv_slave_1 16:47:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r2, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001800)=[{0x0}, {&(0x7f00000000c0)=""/146, 0x92}, {&(0x7f0000000540)=""/228, 0xe4}, {&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}], 0x6) dup2(r1, r2) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4), 0x1c) poll(&(0x7f0000000200), 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') socket$inet6(0xa, 0x3, 0x6) [ 204.642403] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.666845] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.679069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.688056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.718633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.727576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.735905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.744771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.891984] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.906099] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.916641] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.930738] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.940512] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.947672] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.962326] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.972557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.981186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.993069] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.001720] device veth0_vlan entered promiscuous mode [ 205.011332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.019433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.026889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.035933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.052705] device veth0_vlan entered promiscuous mode [ 205.061583] device veth1_vlan entered promiscuous mode [ 205.067736] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 205.075544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.083502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.097168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.120377] device veth1_vlan entered promiscuous mode 16:47:58 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6095feb4c6236666) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000000)) [ 205.156138] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.188770] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.207103] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.225634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.236080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.252060] device veth0_macvtap entered promiscuous mode [ 205.258401] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.269346] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.287175] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.295704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.306276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.308705] device veth1_macvtap entered promiscuous mode [ 205.309375] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 205.312102] device veth0_macvtap entered promiscuous mode [ 205.312785] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.314876] device veth1_macvtap entered promiscuous mode [ 205.315575] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 205.318272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.322705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.325849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.332147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.334373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.334446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.334453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.334456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.334463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.334467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.334473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.334476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.335558] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.335663] batman_adv: batadv0: Interface activated: batadv_slave_0 16:47:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000000)) [ 205.338663] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.339157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.339586] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.340158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.340547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.342947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.342951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.342958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.342961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.342968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.342971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.342976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.342980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.342985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.342988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.346669] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.346776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.354454] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.354925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.357676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.357681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.357686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.357689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.357696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.357699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.357704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.357708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.358988] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.359010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.359759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.361297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.367409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.367414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.367431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.367435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.367442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.367445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.367451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.367454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.367460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.367463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.370904] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 16:47:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000200000000000000000000010500000008000000000000000000000300000000010000000100000000000050000023f6f37c69cf02a82ee7d4712417cfbcfd855c29c71b43f0584e4464b9e3403d6f38fe1e0710004c7c774acad7374945a543c6045724d69861b894d5e1a16dfc1c3c51d2171ffb0a8c6c94bfa685eedfd34123c31566a5b4865dc7a4c41bbf23400ba1afddea5410f562d5e2d36dcb6b2af496f756d772a38545900387773252dd"], &(0x7f0000000000)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 205.370928] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.371936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.372336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.402774] hrtimer: interrupt took 46662 ns 16:47:59 executing program 5: 16:47:59 executing program 2: poll(&(0x7f00000001c0)=[{}], 0x1, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000380)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r4, &(0x7f0000000600)=""/243, 0xf3, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 16:47:59 executing program 0: 16:47:59 executing program 3: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r1, 0x0) accept(r1, 0x0, 0x0) shutdown(r0, 0x0) 16:47:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001080)=[{&(0x7f0000000a40)=""/64, 0x40}, {0x0}, {0x0}], 0x63) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000940)=[{&(0x7f0000000140)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e50692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r4, 0x0) shutdown(r2, 0x0) 16:47:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001080)=[{&(0x7f0000000a40)=""/71, 0x47}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000200)=""/225, 0xe1}, {0x0}, {0x0}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532dfaf66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f4298214ecfc9706af0f6bc6cdf33fd007f745094587a4c6dc74139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc770403354e23f4f9838ed9caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5"], 0x10) shutdown(r4, 0x0) shutdown(r2, 0x0) 16:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001080)=[{&(0x7f0000000a40)=""/71, 0x47}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000940)=[{&(0x7f0000000140)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r4, 0x0) shutdown(r2, 0x0) 16:48:00 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591cd94a9dcdc8d4faf04780b84ff10b1d9", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:48:00 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:48:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001080)=[{&(0x7f0000000a40)=""/71, 0x47}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r4, 0x0) shutdown(r2, 0x0) 16:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000080)={0x0, 0x10004}, 0x1d4) recvmsg(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000002380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000000c0)=""/11, 0xb}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff8c, 0x0, 0x0, 0x800e004cf) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r1, 0x0) 16:48:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/137, 0x89}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r1, 0x0) 16:48:00 executing program 1: poll(0x0, 0x0, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000380)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r4, &(0x7f0000000600)=""/243, 0xf3, 0x42, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 16:48:00 executing program 2: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/137, 0x89}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r1, 0x0) 16:48:00 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:48:00 executing program 5: poll(0x0, 0x0, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000380)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r4, &(0x7f0000000600)=""/243, 0xf3, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 16:48:00 executing program 0: shmget(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 16:48:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001080)=[{&(0x7f0000000a40)=""/64, 0x40}, {0x0}, {0x0}], 0x63) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000940)=[{&(0x7f0000000140)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e50692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r4, 0x0) shutdown(r2, 0x0) 16:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001080)=[{&(0x7f0000000a40)=""/71, 0x47}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000940)=[{&(0x7f0000000140)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r4, 0x0) shutdown(r2, 0x0) 16:48:00 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001080)=[{&(0x7f0000000a40)=""/71, 0x47}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000940)=[{&(0x7f0000000140)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r4, 0x0) shutdown(r2, 0x0) 16:48:00 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:48:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r1, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd75a1ce5b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5efddc266569074319bf8c8d3d8007cc92e2ba0d9082641b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f422151a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x8000000) 16:48:01 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:48:01 executing program 0: poll(&(0x7f00000001c0)=[{}], 0x1, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000380)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r4, &(0x7f0000000600)=""/243, 0xf3, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 16:48:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001080)=[{&(0x7f0000000a40)=""/71, 0x47}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000940)=[{&(0x7f0000000140)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r4, 0x0) shutdown(r2, 0x0) 16:48:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001080)=[{&(0x7f0000000a40)=""/71, 0x47}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000940)=[{&(0x7f0000000140)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r4, 0x0) shutdown(r2, 0x0) 16:48:01 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e10e", 0xd}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac141426000000000000000038000000000000000000000007000000940400000094040000440c0003ffffffff08000000891300ac141400000000007f000001ac1e0001"], 0x58}, 0x0) 16:48:01 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:48:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x8}) 16:48:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, r2, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {0x0, 0xf}, {0xa19aae314116bcd3, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 16:48:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc) 16:48:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x19e}, 0x42) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r3, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:48:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r1, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="6cc16a569ff3a56e2560f57a4772f863c16cfc21399eb9c00b5c4416bfcf01f20973d73a000040215150d44377bf3264ed660ca268bcb8f299c31c408ffc9b9181a05af41a170e953605e3e594478864e091eba9a46d721f40c1c7076bd72b1bb7388345fbb94a64304c90b8544d2b31cfd68d5806a3f7e3dd19637a205dd1a7bf4e08bb010e6e2e0915cda5c0cdc56599029f70ff18bd3d5bf0090fb29a66f76b5b01605dd80fb329446535b2e45826db26bc533f6642ecd71dd68a5a325215a1c3ae0658d3ba5789a26a6121966501516873c43cae690aa8b6350cc23e94e09beb47f2a4", 0xe5}, {&(0x7f00000016c0)="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", 0x48c}], 0x2}, 0xc000) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001140)="9f9025b320788266150ed588", 0xc}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='r', 0x1}], 0x1}, 0x0) [ 208.536361] audit: type=1400 audit(1582476481.610:41): avc: denied { audit_read } for pid=8137 comm="syz-executor.1" capability=37 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 16:48:01 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 16:48:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x19e}, 0x42) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r3, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 208.799231] syz-executor.2 (8153) used greatest stack depth: 23936 bytes left 16:48:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket(0x29, 0x2, 0x0) r3 = socket(0x23, 0x80802, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x804}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 16:48:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000600)="d75f9fca9e1b8966d7e55075569736d5903d0cf56cda0a4f3f7a699ae644c26ed5abb187904867a91304f1cc336be405972314c77c45b54b01b744a0699633cbefabcd47aa25d9ed3b1489d4e7a8a75b86b27d0a92a2cececebcf219cd1d7fa0246759", 0x63}, {&(0x7f0000000680)="4231d78bd29ecebb3dc32757cd21186e4ebabd009d24bc81c381359f819831660cb5404cacf1f4aa49db12e2fb5948e58f7c76437c7e5d2da6b517b65abdfc026a227ae63514c605174ac3fd03177fadccc69c0d32ad07a8058c9024f8e16cb256b68dc66bd7021d5fe3ea35fdd7d0131b8d5adb9822ffb210084bb5fa2b873e185944d159e85b165c14e43a654be976b7a2edacecab186b7bc96f5aa6", 0x9d}, {&(0x7f0000000780)="825eefb3cf6f13499507570cc024f67ef06da948da81710bc7", 0x19}, {&(0x7f0000000840)="ce", 0x1}], 0x4}], 0x1, 0x0) 16:48:02 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 16:48:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r1, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="6cc16a569ff3a56e2560f57a4772f863c16cfc21399eb9c00b5c4416bfcf01f20973d73a000040215150d44377bf3264ed660ca268bcb8f299c31c408ffc9b9181a05af41a170e953605e3e594478864e091eba9a46d721f40c1c7076bd72b1bb7388345fbb94a64304c90b8544d2b31cfd68d5806a3f7e3dd19637a205dd1a7bf4e08bb010e6e2e0915cda5c0cdc56599029f70ff18bd3d5bf0090fb29a66f76b5b01605dd80fb329446535b2e45826db26bc533f6642ecd71dd68a5a325215a1c3ae0658d3ba5789a26a6121966501516873c43cae690aa8b6350cc23e94e09beb47f2a4", 0xe5}, {&(0x7f00000016c0)="453d3485bea2d932a8200c5ea9b6729d86020563682a08edf859559385be89528e3216e852d9e6828ef7dfc1be610d60cef3819b6f5964857be43fb170972ce8afcaa53053baa4931a9e3f0f4eacc328f5768ce5b3d9483c6752e2b050c86e968706b58451b0472734ab9fc06549b05aa64fbfa2e6c84a655839e9cb133bbab5e75bb9705bdd8fb5b2973ee26013c22e3c7123cf5bfc19603e59810d2fb2c7431205c80dd93975cbb1c07046f316700b5730434173a22ad6d6c36cd915029d5b3927b68d401f9a5bc188675607361093a8528d0c71880d6fcc22e77748e601817e0f55826488339493f5e340675db81e2c0f3d3c768e0c09d63b76882220a64ab8c08689109364fee946f4302931c091558cafd4ed23bc982c1d3ffd0fea3c18782826814c539ea06790ac6570ec5911287fbe2408b1ae30ff8cc7bef574603767dfc202520447b7a8e1ac02a9fc4c954f8341009d0a1301e1816eb9e8017a8b4a85c76911ddef616d3763cce6b9bf95dda3cb988a8d95b4e99f013fb40bb7d5bb9cc90715de2b0cd2555b236accfbc5112c72783f5ccf982989d13ee2a135137e11b59a8f8d6006c74afce9cae7a461062e46570974cbf66c0cb48b5d02aba7113a15d788fb070b67c16c10478822de1c012f21656b3b519445cd6310529b41df380ae25a9dbadd45597aed1b3fc9df9ae28a75df3630f3e29cb0e44ed58bc234fab4fd093bf3a50c76ac75a1df5d013ac1d03923778ad05aeaa6510838e4ead6bac261b9454a97bee8707f6452d713364fb380b49e684064159704392a44e3b392e0e0ba6db200997251046d5f7f09ee9cec8440e6e4e3a3f0d45112a0d091d38308ffa3773dbc22eedf18705a9e018e4fe82f931acbe8bbc2cae98a700c4dc8f48c1d71700f23acc860c0a0c16b86c93c3739607964a6f11206ccba97b5aa8fb75dc633e4f0e937689920eaa5ca2a890bf66873d7c9c859aafb4cb2387e2c67bcb39808509cffa10bcd19d40d5d52f6d1ddfb9fd3616045518d804b013e0a3ad6718afef521ede8d2272e76d380d8b2020765de73fef837c667a9a0e383dbe563ef63ae5401e1b353e2a4fabfe1e2f2773b27a03411ca68784fc2783f3a9729f04f1059bed24b58c141ae8819cc8c3c63c733eac7b517baa55fb86566d356228bd11808e733fc354755fe61f24971f2f1cf566ec777883c10fb732413aa38c97426fc17a5e5ce299720fd82d232261e8258f6235f1069d961ecef03ac73162ab4d1358331bb337967283ad6e48134cc861895ce20a10eb07387563500f9d3658b3f893da7310d889d14afc8062d042ed0b8fad047e6d26ba5228122653114af51740846633936ffbd76e20571ce5bd032543d259d04859ea34a81248ce318eebfd8f3d9cbe034b5a074f84d47c75036ad4eb1e7ce8e4b77ba1009cfabe7ffe9679c96f23f7ac54333b0329145448a0a2cbbf8d7794b6dee67de3fa6a566f31d084ec423a840798cd588974a9a1e57985912b57c9410669025255200235aabc5474521d1a4a4fa7135937bf82e456e38ac00b04e38db1598e62ca4d4edb57e6ba7eed892626c83fee8869d538115e4fa99ae4a73a2753fb9cfe9293667bd08e1", 0x481}], 0x2}, 0xc000) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001140)="9f9025b320788266150ed588", 0xc}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='r', 0x577}], 0x1}, 0x0) 16:48:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000540)) 16:48:02 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 16:48:02 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 16:48:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0e268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:48:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 16:48:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0e268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:48:02 executing program 4: r0 = memfd_create(0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 16:48:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) preadv(r1, 0x0, 0x0, 0x0) 16:48:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb76ea7211439a321f589f32be513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b143521435cb49840b0f61274420a5d97c3648665ff781c9e5dc445758addf261"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x2, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) close(0xffffffffffffffff) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) 16:48:02 executing program 4: r0 = memfd_create(0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591cd94a9dcdc8d4faf04780b84ff10b1d9", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) [ 209.465250] audit: type=1400 audit(1582476482.540:42): avc: denied { create } for pid=8189 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 16:48:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) 16:48:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") socket$kcm(0x11, 0x0, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x10001, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:48:02 executing program 4: r0 = memfd_create(0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591cd94a9dcdc8d4faf04780b84ff10b1d9", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0e268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 209.608414] audit: type=1400 audit(1582476482.570:43): avc: denied { ioctl } for pid=8189 comm="syz-executor.0" path="socket:[30051]" dev="sockfs" ino=30051 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 209.731652] audit: type=1400 audit(1582476482.580:44): avc: denied { setopt } for pid=8189 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 209.786432] audit: type=1400 audit(1582476482.680:45): avc: denied { create } for pid=8204 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 209.811855] audit: type=1400 audit(1582476482.680:46): avc: denied { write } for pid=8204 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:48:03 executing program 1: 16:48:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 16:48:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r1, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="6cc16a569ff3a56e2560f57a4772f863c16cfc21399eb9c00b5c4416bfcf01f20973d73a000040215150d44377bf3264ed660ca268bcb8f299c31c408ffc9b9181a05af41a170e953605e3e594478864e091eba9a46d721f40c1c7076bd72b1bb7388345fbb94a64304c90b8544d2b31cfd68d5806a3f7e3dd19637a205dd1a7bf4e08bb010e6e2e0915cda5c0cdc56599029f70ff18bd3d5bf0090fb29a66f76b5b01605dd80fb329446535b2e45826db26bc533f6642ecd71dd68a5a325215a1c3ae0658d3ba5789a26a6121966501516873c43cae690aa8b6350cc23e94e09beb47f2a4", 0xe5}, {&(0x7f00000016c0)="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", 0x48b}], 0x2}, 0xc000) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001140)="9f9025b320788266150ed588", 0xc}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='r', 0x1}], 0x1}, 0x0) 16:48:03 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:03 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000080)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "456c8c", 0x32, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "08f85a", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], "558a"}}}}}}}, 0x0) 16:48:03 executing program 1: 16:48:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r1}, 0xc) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0, r2}, 0x10) 16:48:03 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000180)) r1 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x2, 0x3, 0x3c0, 0x240, 0x240, 0x240, 0x328, 0x240, 0x328, 0x328, 0x328, 0x328, 0x328, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x208, 0x240, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:48:03 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a04, 0x1700) 16:48:03 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:03 executing program 3: [ 210.390501] Cannot find set identified by id 0 to match [ 210.476274] audit: type=1804 audit(1582476483.550:47): pid=8249 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir699007448/syzkaller.ZtR2oz/11/memory.events" dev="sda1" ino=16551 res=1 [ 210.536837] audit: type=1800 audit(1582476483.550:48): pid=8249 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="memory.events" dev="sda1" ino=16551 res=0 16:48:03 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:03 executing program 2: 16:48:03 executing program 5: 16:48:03 executing program 3: 16:48:03 executing program 1: 16:48:03 executing program 0: 16:48:03 executing program 5: 16:48:03 executing program 2: 16:48:03 executing program 3: [ 210.655660] audit: type=1804 audit(1582476483.550:49): pid=8249 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir699007448/syzkaller.ZtR2oz/11/memory.events" dev="sda1" ino=16551 res=1 16:48:03 executing program 1: 16:48:03 executing program 0: 16:48:03 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:48:03 executing program 0: 16:48:03 executing program 1: 16:48:03 executing program 3: 16:48:03 executing program 2: 16:48:03 executing program 5: 16:48:03 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) [ 210.877125] audit: type=1800 audit(1582476483.550:50): pid=8249 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="memory.events" dev="sda1" ino=16551 res=0 16:48:04 executing program 0: 16:48:04 executing program 3: 16:48:04 executing program 1: 16:48:04 executing program 2: 16:48:04 executing program 5: 16:48:04 executing program 1: 16:48:04 executing program 2: 16:48:04 executing program 5: 16:48:04 executing program 0: 16:48:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xc000000}, {}]}]}}, &(0x7f0000001240)=""/4103, 0x3e, 0x1007, 0x8}, 0x20) 16:48:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x1b) 16:48:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:04 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2800c1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r4, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x14b}, {&(0x7f00000009c0)="005cf132db17f931737493736714c4a78504136b9addb7cbf22740d75a4d716f4c505945628f44016237f8754765f8f52fd21857acde58cafc333f3d1c08734cfbefad0926f249e1af0cf528353f991ff3ff62edbc5cdd807f9952cfbb080fbc362cecc26b7ef4502e51df1a4528c294c1c0642dba2ea76805df8d394c2257b2fd99c45b3ef4bf7b7a5cf29fedc9961220e52806a23d45a3da79cffe62719ba4fba1724852ac44d0c43df471994b76b1ab7768a86b9b5f21bba10f993e32e71a2ad81745d98e0aed87862ba46207e7acab0833d9e23516b7c239c995c54bcadd11feca1bfa96666c8cb4", 0xea}], 0x2, 0x0, 0x0, 0x1a0}, 0x0) fstat(r4, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000000)=0x2, 0x12) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000400)=0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) r9 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r9, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r9, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="84843611e80d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x1318}, {&(0x7f0000000840)='\x00', 0xff5e}], 0x2, 0x0, 0x0, 0x1a0}, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) fsetxattr$system_posix_acl(r4, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="02000000010001000000000002000700", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="02000a00", @ANYRES32=r7, @ANYBLOB="03f81f3e888833f279da1c1fb5775dc7672d655bfa47ffabeabaab2047ae2a3ebe3cd587344dd280eb11a4694c58080cda327629148c82a28688ec3cd6a2e41996677375b04d7d88726fdd8640167f9c3ee282491a8b26e0cbf0d0ef163909083c6e39bcbea6457301259db2e279e56670495df85d4e87815361213c3b8ff70180033aca9cd75a0fd3d4c89b8d564679af07f97dc770be0688b6462cde47612bf01027ae381d5f5dc2a8daff8991d90d285e7435e049f430e0f9302211a3434161a468710cb94ef646f654be79e14f8745041b18ad6d52ba17e5f6ce2820bd92adc8ea780a1e70be450e8b95f8223cc422873e4f3f24b49d", @ANYRES32=r8, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="10000500000000002000000000000000"], 0x5c, 0x1) write$cgroup_int(r0, &(0x7f0000000000)=0x2, 0x12) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000280)) 16:48:04 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:48:04 executing program 0: 16:48:04 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) fcntl$addseals(r0, 0x409, 0x0) [ 211.198898] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:48:04 executing program 0: 16:48:04 executing program 3: 16:48:04 executing program 5: 16:48:04 executing program 0: 16:48:04 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:48:04 executing program 3: 16:48:04 executing program 5: 16:48:04 executing program 2: 16:48:05 executing program 1: 16:48:05 executing program 0: [ 212.063840] kvm: emulating exchange as write 16:48:05 executing program 2: 16:48:05 executing program 5: 16:48:05 executing program 3: 16:48:05 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:48:05 executing program 5: 16:48:05 executing program 2: 16:48:05 executing program 0: 16:48:05 executing program 3: 16:48:05 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:05 executing program 5: 16:48:05 executing program 1: 16:48:05 executing program 2: 16:48:05 executing program 3: 16:48:05 executing program 0: 16:48:05 executing program 5: 16:48:05 executing program 1: 16:48:05 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:05 executing program 3: 16:48:05 executing program 2: 16:48:05 executing program 0: 16:48:05 executing program 5: 16:48:05 executing program 5: 16:48:05 executing program 1: 16:48:05 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:05 executing program 3: 16:48:05 executing program 2: 16:48:05 executing program 0: 16:48:05 executing program 3: 16:48:05 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:05 executing program 1: 16:48:05 executing program 2: 16:48:05 executing program 0: 16:48:05 executing program 1: 16:48:05 executing program 5: 16:48:05 executing program 0: 16:48:05 executing program 2: 16:48:05 executing program 3: 16:48:05 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:05 executing program 5: 16:48:05 executing program 0: 16:48:05 executing program 1: 16:48:05 executing program 5: 16:48:06 executing program 3: 16:48:06 executing program 2: 16:48:06 executing program 1: 16:48:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) 16:48:06 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591cd94a9dcdc8d4faf04780b84ff10b1d9"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="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", 0x102}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:48:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000b39ae7bfb2a0e57170a19085e5f850e01f49353cac0c2a6007ed1983d049f6869fe73edcdcf764e75c5a0fcf2d73ea7afe6b953a704caea213b1b68db0ab9b36191fde0e2886838b04dd42aebf7001b350c376736e4cedc20172600b5561aad7c13ddc7a"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000936734d2204c923d275a3bdfde353281d6bea78a4ddc3f674305f9e2701379fed5301f92ac077b956e25f930665a8f"], 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 16:48:06 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000040)=""/4096) 16:48:06 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x4004550d, 0x0) 16:48:06 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x12, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0xff, 0xffefffff]}}, 0x20) 16:48:06 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x1800000, 0x6}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 16:48:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000b39ae7bfb2a0e57170a19085e5f850e01f49353cac0c2a6007ed1983d049f6869fe73edcdcf764e75c5a0fcf2d73ea7afe6b953a704caea213b1b68db0ab9b36191fde0e2886838b04dd42aebf7001b350c376736e4cedc20172600b5561aad7c13ddc7a"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000936734d2204c923d275a3bdfde353281d6bea78a4ddc3f674305f9e2701379fed5301f92ac077b956e25f930665a8f"], 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 16:48:06 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:06 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 16:48:06 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:48:06 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000b39ae7bfb2a0e57170a19085e5f850e01f49353cac0c2a6007ed1983d049f6869fe73edcdcf764e75c5a0fcf2d73ea7afe6b953a704caea213b1b68db0ab9b36191fde0e2886838b04dd42aebf7001b350c376736e4cedc20172600b5561aad7c13ddc7a"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000936734d2204c923d275a3bdfde353281d6bea78a4ddc3f674305f9e2701379fed5301f92ac077b956e25f930665a8f"], 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 16:48:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$unix(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x20004040, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x21579e46e0027a3f) 16:48:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, r0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x2}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x2, 0x0) fsetxattr(r1, &(0x7f0000000240)=@random={'os2.', 'user&\x00'}, &(0x7f0000000340)='/dev/kvm\x00', 0x9, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000280)="a2", 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x19000080, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000400)={"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"}) r5 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, 0xfffffffffffffffe, &(0x7f00000000c0)) read(0xffffffffffffffff, &(0x7f0000000280)=""/152, 0x20000318) 16:48:06 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000000580), 0x3c1) 16:48:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x806) write$binfmt_elf64(r0, 0x0, 0x0) 16:48:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000b39ae7bfb2a0e57170a19085e5f850e01f49353cac0c2a6007ed1983d049f6869fe73edcdcf764e75c5a0fcf2d73ea7afe6b953a704caea213b1b68db0ab9b36191fde0e2886838b04dd42aebf7001b350c376736e4cedc20172600b5561aad7c13ddc7a"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000936734d2204c923d275a3bdfde353281d6bea78a4ddc3f674305f9e2701379fed5301f92ac077b956e25f930665a8f"], 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 16:48:06 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54da"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:06 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5523, 0x0) 16:48:06 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86020000ff00000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 16:48:06 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54da"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000b39ae7bfb2a0e57170a19085e5f850e01f49353cac0c2a6007ed1983d049f6869fe73edcdcf764e75c5a0fcf2d73ea7afe6b953a704caea213b1b68db0ab9b36191fde0e2886838b04dd42aebf7001b350c376736e4cedc20172600b5561aad7c13ddc7a"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000936734d2204c923d275a3bdfde353281d6bea78a4ddc3f674305f9e2701379fed5301f92ac077b956e25f930665a8f"], 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 16:48:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x1800000, 0x6}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:06 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) 16:48:06 executing program 0: r0 = socket(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:48:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000001540)={'syz'}, &(0x7f0000000540)="d7", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}}) 16:48:07 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54da"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:07 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x2}, 0x14) socket(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0xef2618509de2e057, 0x0, &(0x7f0000000140)) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000640)=ANY=[@ANYBLOB]) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 16:48:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:48:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 16:48:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001, 0x41}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000001540)={'syz'}, &(0x7f0000000540)="d7", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}}) 16:48:07 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab4"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000001540)={'syz'}, &(0x7f0000000540)="d7", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}}) 16:48:07 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591cd94a9dcdc8d4faf04780b84ff10b1d9", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab4"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:48:07 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffc7c, &(0x7f0000000000)={0x0, 0xfffffffffffffee9}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4627f78db519051f000400000000000000ef904f32e57a408a2eb8471c86a6c9000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="1c0000001a00", 0x6) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 16:48:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000001540)={'syz'}, &(0x7f0000000540)="d7", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}}) 16:48:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 16:48:07 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab4"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) 16:48:07 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180), 0xfffffffffffffffd) 16:48:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x2, 0x0, 0x6d) 16:48:07 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b38941663620795"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:07 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa8100000e080045000073d41c000000000002907800000000fbffffff12009078e000"], 0x0) 16:48:07 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b38941663620795"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:07 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 16:48:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3319d7", 0x8, 0x11, 0x0, @dev, @ipv4={[], [], @broadcast}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 16:48:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:48:07 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b38941663620795"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @dev}, 0xc) 16:48:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:48:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x89}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) dup3(r2, r0, 0x0) 16:48:07 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x4004551e, 0x0) 16:48:07 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:07 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) close(r0) socket$inet(0x2, 0x0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) gettid() syz_emit_ethernet(0x0, 0x0, 0x0) 16:48:08 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xffefffff]}}, 0x20) 16:48:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) dup3(r3, r1, 0x0) 16:48:08 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x89}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) dup3(r2, r0, 0x0) 16:48:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[]], 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:08 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:08 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) [ 215.216230] misc userio: Invalid payload size [ 215.234934] misc userio: Invalid payload size 16:48:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b482bb0b4179b3146", 0xff7c}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:48:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b00000000007e4754c2f0f4e06efab1350aff00000000000000035c8d63dd359a77758587200be38d99ee431f24670097683c3ed4e5992338d981817cc50e04811611b75deb4c4fd0495bc38316c2d98366"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 16:48:08 executing program 5: setreuid(0xee00, 0x0) 16:48:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="04", 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x15c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:48:08 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f106"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="9000000010003b2408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00e6ff08000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 16:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:48:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 16:48:08 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f106"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) 16:48:08 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x100000003, 0x0, 0x3ff) 16:48:08 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/103, 0x67) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000200)={0x3, 0x1, 0x992}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x12, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xffefffff]}}, 0x20) 16:48:08 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f106"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:08 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591cd94a9dcdc8d4faf04780b84ff10b1d9", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:08 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) [ 215.864530] encrypted_key: insufficient parameters specified [ 215.919569] encrypted_key: insufficient parameters specified [ 216.435338] syz-executor.5 (8746) used greatest stack depth: 23648 bytes left 16:48:11 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_bond\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000340)=0x400, 0x4) 16:48:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) 16:48:11 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591cd94a9dcdc8d4faf04780b84ff10b1d9", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:11 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x6, 0x0) 16:48:11 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 16:48:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r2, &(0x7f0000000280)=""/152, 0x20000318) 16:48:11 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:11 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) close(r0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), 0x4) [ 218.605472] kauditd_printk_skb: 1 callbacks suppressed [ 218.605479] audit: type=1400 audit(1582476491.680:52): avc: denied { name_bind } for pid=8793 comm="syz-executor.0" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 218.638480] audit: type=1400 audit(1582476491.680:53): avc: denied { node_bind } for pid=8793 comm="syz-executor.0" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 16:48:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 218.690218] audit: type=1400 audit(1582476491.680:54): avc: denied { name_connect } for pid=8793 comm="syz-executor.0" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 16:48:11 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x6, 0x7, 0x200000, 0x4, 0x7, 0x40, 0x7, 0x400, 0x9, 0x9], 0xa, 0x80800, 0x0, r3}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xffefffff]}}, 0x20) 16:48:11 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:11 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0) [ 218.917411] usb usb7: usbfs: process 8816 (syz-executor.5) did not claim interface 0 before use [ 218.956809] usb usb7: usbfs: process 8816 (syz-executor.5) did not claim interface 0 before use 16:48:12 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:12 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xffefffff]}}, 0x20) 16:48:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:12 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) quotactl(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 16:48:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 16:48:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 219.439702] audit: type=1400 audit(1582476492.510:55): avc: denied { sys_admin } for pid=8844 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 16:48:12 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x141, 0x0) 16:48:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:48:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 16:48:12 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:12 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 16:48:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:48:12 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:12 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 220.006787] kvm [8897]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x298 16:48:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x8002c}) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:48:13 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB, @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000840)="8203469cafc537ee484e00", 0xb) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) 16:48:13 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB, @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:13 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 16:48:13 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 220.303047] input input5: cannot allocate more than FF_MAX_EFFECTS effects 16:48:13 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010001f070001241a0000000000000000", @ANYRES32=0x0, @ANYBLOB="1f00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000000008000a00b4f118eb25d9", @ANYRES32=0x0, @ANYBLOB="6b4062de49995ec6e70a03102626088ddf0795ef52126fdf16e3b988755c811321eca62851b299b9626f75d981809d9cd946001dc9458992ac3b903af52938dff87cd217b3b7aa135af634457e23662666ad14c40a92cc06ce385f72a7dda2c0180199a369493707c844"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 16:48:13 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB, @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) [ 220.367893] input input6: cannot allocate more than FF_MAX_EFFECTS effects 16:48:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000200)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:48:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r1, r0, 0x0) 16:48:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:13 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="9000000010003b2408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00e6ff08000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 16:48:13 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e57088997", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:13 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e57088997", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="04", 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x15c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:48:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001, 0x41}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:13 executing program 3: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) ftruncate(r0, 0x800fe) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 16:48:14 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e57088997", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 220.939041] kvm [8965]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 220.975636] kvm [8965]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 16:48:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETVAL(0x0, 0x0, 0x12, 0x0) [ 221.006367] kvm [8965]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 221.040895] audit: type=1804 audit(1582476494.090:56): pid=8987 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir955911795/syzkaller.IqRgow/44/bus" dev="sda1" ino=16650 res=1 [ 221.064275] kvm [8965]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 221.127411] kvm [8965]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000009 [ 221.140781] kvm [8965]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000a [ 221.148877] kvm [8965]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000b 16:48:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 16:48:14 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:14 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) [ 221.214678] kvm [8965]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000c [ 221.246632] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 16:48:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESHEX]], 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 221.290329] kvm [8965]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000d 16:48:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x4, 0x4}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "82dd214d3b0edaf79ef4805be76f69ee"}, @generic={0x0, 0x2}, @exp_smc={0xfe, 0x6}, @mptcp=@synack={0x1e, 0x10}]}}}}}}}}, 0x0) [ 221.366358] audit: type=1804 audit(1582476494.440:57): pid=8994 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir955911795/syzkaller.IqRgow/44/bus" dev="sda1" ino=16650 res=1 16:48:14 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000016c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0xfff]}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000440), 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x44, 0x0, 0xed9450bf918f47a0, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syz_tun\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'macsec0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000005}, 0x4000004) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', r6}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000200)=ANY=[@ANYBLOB="060000000000000000000000040000000000000000000000ff0100000800000000000000000000000000000000000000000000000000000001000000020000000000000000000000ff0f00000007000000ffffffffffffff0800000000000000000000000101000005000000010000000000000000000000ffff000000000000010000800000000000000100000e000000080000090000000000000003000000000000000000000001000000000000001f000000000000000200000000000000030000005f220000e1080000040000000000000000000000900300008600000000000000000000000000000000000000000000000000000003000000030000000000000000000000ffffffff000000000000000000000004fffbffffffffffff06000000b60000"]) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x48, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendto$llc(r2, &(0x7f0000000180)="440072b1c49bfe34c4cd15f8ea1720843067e1b44188e620184be7994792c1d11163d3aea9", 0x25, 0x80, 0x0, 0x0) [ 221.410899] kvm [8965]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000e [ 221.428693] kvm [8965]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000020 data 0x5860b4 [ 221.438398] kvm [8965]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000022 data 0x89173701 [ 221.448572] kvm [8965]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000023 data 0x3b9aca01 16:48:14 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:14 executing program 1: r0 = socket$inet(0x15, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readlinkat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/181, 0xb5) socket(0x15, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) [ 221.528736] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:48:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:48:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000}, 0x1c) [ 221.656927] syz-executor.2 (9029) used greatest stack depth: 23248 bytes left 16:48:14 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:14 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 16:48:14 executing program 1: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/29) 16:48:14 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 16:48:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 16:48:14 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 16:48:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 16:48:15 executing program 3: 16:48:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}, 0x62) 16:48:15 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:15 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 16:48:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000600)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r3}) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700), 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:48:15 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) sendto(r0, &(0x7f0000002300)="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", 0xb7b, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffb}], 0x1}, 0x400100) sendmmsg$inet_sctp(r0, &(0x7f0000000300)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="5c5147fbda75a303f7b85ccb2787dcbf232017441d7f7acf01bc2c58be59547e49daf7db4320c133386bddd00676033374f3132c723aa74b422f3b78b50d7895abec4da774a5690d9ed7f38d49334be9ddf89f895e8ea3da953fa080624933b499cce7d6246e2540e15f0014c24bc6aef5d9332b22d27c9f7466e63534ba56f6b036f539d260856c16ad902d3b37353d29385ac0be168fa01e802466dca90f4adcd8857e304406828ddcbb", 0xab}, {&(0x7f0000000040)="3b266a2aa03422367e7cba", 0xb}, {&(0x7f0000001340)="d2107c9b76e49e66d28b62a05f724f0fa2d5cfadeff1f849f25279fe9d00e2bde3e4f3f61cb33351dd6f8bd0ab83ff86a37a65b8599740d349c67fc6941b27cdb5c550d3cbba254e22109feb9f077da0fbf746f3009498a5b8c8674a993995b1c1d38133ad62600f1316561092fbdb3b5b9599a53a4409f5205f9506bf8f654aed0326db5cdcc8fb82ab8fa18d858d2924ab5c115d313f33eb642a18d852ac316c58200c93faa1d8514483294bfadfd95947fae569482bb2a269d54b96b39f199358e9682efe23e43734224317c484907ec4d0e965e26380b015de17bf61a3935251390e2302483f489989d98ef1c9a8d9ee68fe20ff340f416a19ac05d66f5ce8e528a1cc5338d9e122be703eec40b48a4cba5ad5dca089be59043b46be004b622ba85f4d6b6cd8b7a53dd5e5b1f879456ba2d7e87052427c9738f863968299325b6befbb5011b59485eef0b6a8d134cbff665afa49b61778a4be3bddec6aeeaf28da498756ffeba3971b9d0cf60a9a1fd6b7fa2278c3ade32a4b1a6642b0eb0c74ff2b060762db7bd2c13a54d1f5ae5a2a5831ded91c0399603fea63d6750168fd56b863a52d19a98f6721d0351ed3b94818432caa3ebf58cb1484e578529d32adc643c061246ed2639d0db67483a58f978b5d5c422a951edf806473533c399df6597cd5b38ad7251a237ceeb2efecc79d3a1607c28ba6cdeb741f192f722cf10da302cb08d5597e66abfa0c05eb32a7ae931d7a007f5bac5ec232d62421746fe0426b90ca1672ea43c61ae8d6ec3b839769d298a82c2aee46455c550a17d52355b67eaf6eef8286831ac6d41f1562a46e81d61a5b8434ec1201a958b426a344489add3f99af89a2db441eae2dfc0dc37fd5c93b7fa0f13d1c96b89deeb4ed7f13ccd3ad55caa01d6efaf69e66c85466722d59c246daaca1fb9955557b9faa73aafe23ec03283f14384bdff2e17771f9aef1564dfb4ae5e210d9015b66e6dfa63a7bc6a58db952d5afdca67fc0b3ad33cc520088ca5645ce676a5c9d1cbe71a9b673e839243dac41ae810ee9007c61e4f908b7ad15e7763b4f32fccf9ae45b45e7a9ce10a89bdceb5015bf19f908cb74ebf30c4af6ba78c253b142aeab1f7f8a9117c21b9de4b78fcea2d9f75bb49f3940caa84ef44ac688c85b867b8b6a3f8dbca68dd4e0e774c47820d44d1eb3f1c48b53d67ee37e30ed9f2f1f9c447bfd48cc0f4e2a52356656aa823f959868b1f0ffa370bae0226ee3a7168bddae785e386bdf2234a75857967bf17c6a9568fa5922eab444ff97463755675d8c20fffbafd162e8a9d4fc6f3290eb50fd27af6baada05f86da21aa1e3d27428cc5dcf2799d3f778ad4ce7ed7dfead", 0x3cb}], 0x3}], 0x1, 0x0) [ 222.259525] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(203601109221476) <= P.seqno(0) <= S.SWH(203601109221550)) and (P.ackno exists or LAWL(149698739237618) <= P.ackno(149698739237619) <= S.AWH(149698739237619), sending SYNC... [ 222.314036] dccp_close: ABORT with 1061 bytes unread 16:48:15 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r0 = creat(&(0x7f00000003c0)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x6681, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) 16:48:15 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x62, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:15 executing program 1: open(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:48:15 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') open(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:48:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000300)=0x10) 16:48:15 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:15 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:15 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002000)=""/166, 0xa6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') 16:48:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000280)) 16:48:15 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:16 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000100)={0xff}, 0x0, 0x0, 0x0) 16:48:16 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000080), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:48:16 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:16 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:16 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000d0}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) ioctl(0xffffffffffffffff, 0x10001, &(0x7f0000000400)="66550fe0dcdfee0b8e20e7b395830c575e09f9d06b305a477e31951fbbcd672176bd93c4ce75a6c07a7c4515d7669504c5abbb26378a8d54dd899be7e94775808438c0d735fd9ea81d9171181e8bb62663c9bc31e0acfbb4c92e57eb3c08764aa719438ddc56a0f1605d1a36288832b402254ecd190f408a6201f8eacf3351771bcc944916543ed2569c17ba0994f566b2259069dc1953f8908b3bc0b075ccdff234e392755c53c0ddcdd76781119142") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) dup(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc}}, ["", ""]}, 0x28}}, 0x9884) add_key(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000000040)={@remote}, 0x14) fgetxattr(r6, &(0x7f0000000580)=ANY=[@ANYBLOB="6f73782e6d643573756d296b657972696e676e8664657600"], &(0x7f00000005c0)=""/186, 0xba) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x400, 0x400) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000002c0)=0xc) sched_rr_get_interval(r8, &(0x7f0000000540)) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x30005, 0x0) 16:48:16 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') open(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:48:16 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f00000000c0)={0x1, 0x0, 0x7, 0x77, 0x7, 0x1, 0xffffff7f, 0x41}) pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) 16:48:16 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:16 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:17 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x8) 16:48:17 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 16:48:17 executing program 0: mkdir(0x0, 0x0) syslog(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x7f}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:48:17 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x12) 16:48:17 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') open(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:48:17 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:17 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_create1(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) signalfd(r1, &(0x7f0000000040)={[0xff]}, 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) [ 224.606824] audit: type=1400 audit(1582476497.680:58): avc: denied { syslog } for pid=9203 comm="syz-executor.0" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 16:48:17 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$alg(0x26, 0x5, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:48:17 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/full\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000001c0)=0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x2}) syz_open_pts(r5, 0x4000000000000002) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r8 = dup3(0xffffffffffffffff, r7, 0x0) io_submit(r2, 0x4, &(0x7f0000001680)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x1f, r0, &(0x7f00000002c0)="f03edc9f36eb73795dc81b40ba6a6909542ff0e0b98ac6f5461e9009d7e4c25f657c1fea34d1", 0x26, 0x2, 0x0, 0x3, r4}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)="c51df30a241d2fb2fab202237b781f9843966921dbb68e0557713c2bd2adfa72e9df47f283dd63d9a8ce5558379de561539df8fe77bee2541f9c43ddf4ddc14f3a71526a42d68adb2720ab38f05b7a59c1ae5d2bf98de25080a14bd28a6aa85bd94dbf597b9051", 0x67}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5a8b}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x3, r8}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000640)) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r12, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) dup3(0xffffffffffffffff, r11, 0x0) 16:48:17 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591cd94a9dcdc8d4faf04780b84ff10", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:18 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591cd94a9dcdc8d4faf04780b84ff10", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:18 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:18 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:18 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 16:48:18 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:18 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:48:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) 16:48:18 executing program 0: mkdir(0x0, 0x0) syslog(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x7f}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:48:18 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:18 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 16:48:18 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) pipe2(0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:48:18 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:18 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$alg(0x26, 0x5, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:48:19 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES16], 0x3}, 0x1, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) ioctl(0xffffffffffffffff, 0x10001, &(0x7f0000000400)="66550fe0dcdfee0b8e20e7b395830c575e09f9d06b305a477e31951fbbcd672176bd93c4ce75a6c07a7c4515d7669504c5abbb26378a8d54dd899be7e94775808438c0d735fd9ea81d9171181e8bb62663c9bc31e0acfbb4c92e57eb3c08764aa719438ddc56a0f1605d1a36288832b402254ecd190f408a6201f8eacf3351771bcc944916543ed2569c17ba0994f566b2259069dc1953f8908b3bc0b075ccdff234e392755c53c0ddcdd767811191") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)={0x30, r5, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40041}, 0x0) add_key(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) setfsuid(0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) fgetxattr(r6, &(0x7f0000000580)=@random={'osx.', 'md5sum)keyringnodev\x00'}, &(0x7f00000005c0)=""/186, 0xba) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x400, 0x400) ioctl$BLKFRASET(r7, 0x1264, &(0x7f0000000100)=0xb839) sched_rr_get_interval(0x0, &(0x7f0000000540)) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x30005, 0x0) [ 225.983046] ptrace attach of "/root/syz-executor.2"[9285] was attempted by "/root/syz-executor.2"[9297] 16:48:19 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591cd94a9dcdc8d4faf04780b84ff10b1d9", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:19 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:19 executing program 3: 16:48:19 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:19 executing program 5: 16:48:19 executing program 0: 16:48:19 executing program 5: 16:48:19 executing program 0: 16:48:19 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:19 executing program 1: 16:48:19 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 16:48:20 executing program 2: 16:48:20 executing program 5: 16:48:20 executing program 0: 16:48:20 executing program 3: 16:48:20 executing program 1: 16:48:20 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 16:48:20 executing program 1: 16:48:20 executing program 5: 16:48:20 executing program 3: 16:48:20 executing program 0: 16:48:20 executing program 2: 16:48:20 executing program 5: 16:48:20 executing program 1: 16:48:20 executing program 3: 16:48:20 executing program 0: 16:48:20 executing program 2: 16:48:20 executing program 1: 16:48:20 executing program 0: 16:48:20 executing program 5: 16:48:20 executing program 3: 16:48:20 executing program 1: 16:48:20 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 16:48:20 executing program 2: 16:48:20 executing program 0: 16:48:20 executing program 1: 16:48:20 executing program 0: 16:48:20 executing program 0: 16:48:20 executing program 2: 16:48:20 executing program 5: 16:48:20 executing program 3: 16:48:20 executing program 1: 16:48:20 executing program 5: 16:48:20 executing program 0: 16:48:20 executing program 1: 16:48:20 executing program 3: 16:48:20 executing program 2: 16:48:20 executing program 4: 16:48:20 executing program 0: 16:48:20 executing program 5: 16:48:20 executing program 3: 16:48:20 executing program 1: 16:48:20 executing program 5: 16:48:20 executing program 4: 16:48:20 executing program 2: 16:48:21 executing program 0: 16:48:21 executing program 4: 16:48:21 executing program 5: 16:48:21 executing program 1: 16:48:21 executing program 3: 16:48:21 executing program 0: 16:48:21 executing program 2: 16:48:21 executing program 4: 16:48:21 executing program 5: 16:48:21 executing program 0: 16:48:21 executing program 3: 16:48:21 executing program 2: 16:48:21 executing program 4: 16:48:21 executing program 1: 16:48:21 executing program 0: 16:48:21 executing program 5: 16:48:21 executing program 3: 16:48:21 executing program 0: 16:48:21 executing program 5: 16:48:21 executing program 2: 16:48:21 executing program 4: 16:48:21 executing program 1: 16:48:21 executing program 3: 16:48:21 executing program 0: 16:48:21 executing program 0: 16:48:21 executing program 3: 16:48:21 executing program 4: 16:48:21 executing program 5: 16:48:21 executing program 2: 16:48:21 executing program 1: 16:48:21 executing program 0: 16:48:21 executing program 2: 16:48:21 executing program 5: 16:48:21 executing program 0: 16:48:21 executing program 2: 16:48:21 executing program 5: 16:48:21 executing program 1: 16:48:21 executing program 3: 16:48:21 executing program 4: 16:48:21 executing program 5: 16:48:21 executing program 2: 16:48:21 executing program 0: 16:48:22 executing program 3: 16:48:22 executing program 5: 16:48:22 executing program 3: 16:48:22 executing program 1: 16:48:22 executing program 0: 16:48:22 executing program 2: 16:48:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x138, 0x138, 0x138, 0x0, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x138, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[0x4e20], [], 0x13}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0x0, 0x4}, {0x0, 0x3}, {0x4, 0x0, 0x5}, 0x0, 0x201000}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x0, 0x0, [0x0, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x4e21, 0x4e20, 0x0, 0x4e23, 0x4e24, 0x0, 0x4e22], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:48:22 executing program 3: 16:48:22 executing program 4: 16:48:22 executing program 0: 16:48:22 executing program 1: 16:48:22 executing program 5: 16:48:22 executing program 4: 16:48:22 executing program 2: 16:48:22 executing program 0: [ 229.248376] Cannot find del_set index 0 as target 16:48:22 executing program 1: 16:48:22 executing program 3: 16:48:22 executing program 1: 16:48:22 executing program 3: 16:48:22 executing program 4: 16:48:22 executing program 2: 16:48:22 executing program 5: 16:48:22 executing program 0: 16:48:22 executing program 1: 16:48:22 executing program 3: 16:48:22 executing program 2: 16:48:22 executing program 3: 16:48:22 executing program 1: 16:48:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readahead(0xffffffffffffffff, 0x0, 0x0) 16:48:22 executing program 5 (fault-call:2 fault-nth:0): r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x275f2d3f387f29bd}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000700)) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0), 0x1000) getuid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010000000000000002040200", @ANYRES32=0x0, @ANYBLOB="040007000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000010000000000"], 0x34, 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 16:48:22 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x132, 0x132, 0x8, [@datasec={0x10, 0x2, 0x0, 0xf, 0x3, [{0x4, 0x4, 0x2}, {0x3, 0x1b, 0x7}], "d865ec"}, @typedef={0xd, 0x0, 0x0, 0x8, 0x3}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x54, 0x0, 0x69, 0x4}, @struct={0x4, 0x6, 0x0, 0x4, 0x0, 0x4, [{0xc, 0x5, 0x1f}, {0xc, 0x2, 0xff0c}, {0x1, 0x3, 0x8000}, {0x10, 0x1, 0x1}, {0x10, 0x1, 0x5}, {0xf, 0x2, 0x7fffffff}]}, @restrict={0x4, 0x0, 0x0, 0xb, 0x5}, @int={0xb, 0x0, 0x0, 0x1, 0x0, 0x62, 0x0, 0x3a, 0x3}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0x2, 0x4}, {0x9, 0x2}]}, @datasec={0x5, 0x5, 0x0, 0xf, 0x3, [{0x5, 0x8, 0x2}, {0x5, 0x9, 0x7}, {0x5, 0x8, 0xdcca}, {0x3, 0x1, 0xffff}, {0x4, 0x7, 0x4}], "f9e3d9"}, @int={0xb, 0x0, 0x0, 0x1, 0x0, 0x42, 0x0, 0x57, 0x6}]}, {0x0, [0x30, 0x5f, 0x30, 0x5f, 0x5f, 0x80e3b9449765725e]}}, &(0x7f0000000180)=""/185, 0x154, 0xb9}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x10, &(0x7f0000000440)={&(0x7f0000000380)=""/192, 0xc0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r0, 0x10, &(0x7f00000004c0)={&(0x7f0000000280)=""/161, 0xa1, r1}}, 0x10) 16:48:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x12000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010003b0e060001786e000074000f0000", @ANYRES32, @ANYBLOB="ffffa8880000000008000a00", @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1, @ANYBLOB="a9d0b1da9b03b1257722"], 0x40}}, 0x0) 16:48:23 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x81, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000100)={r0, 0xffffff00}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$nvme_fabrics(0xffffffffffffff9c, 0xffffffffffffffff, 0x216001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x309, 0x8, 0x80, 0x20, 0x77e}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r6, @in={{0x2, 0x0, @dev}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={r6, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x1, 0x1a30d46a, 0x3, 0xf99c7896349d5384, 0x2, 0x8}, &(0x7f00000005c0)=0x9c) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000600)=@assoc_id=r7, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000180)=""/91, &(0x7f00000002c0)=""/220, &(0x7f0000000440)=""/162}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) syz_read_part_table(0x0, 0x2, &(0x7f0000001440)=[{0x0}, {&(0x7f0000000280)="0cd73bb55f3b4293ee0ae22f6a4b996b6a39490e182265c3671269ad0f10b2a171c58c3b98", 0x25}]) 16:48:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @sack_perm], 0x2) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000080)=0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@uid={'uid', 0x3d, r4}}], [{@fsname={'fsname', 0x3d, '@self^}keyring{!'}}]}) 16:48:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade264397671329361afd56004a714456023081c1c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c7149ef0eb79e04d74e3324822e5e52429c6904da9f5a5f83bbbd5952202d9cae9aa77aa52e5f67bfa794a372a3af66c5c35462f92e3380b75f02723f4adfc11b1385cbd81b955985e742c217915fe15aa246ce9f3fa005dbc18e212274e3b7647ded189a3bc1c463845bfe15cbd1081cccff7616a40e9eeb4c89e645e18b0b7b98f4e027814cb9be8d5fc7f5633b6993b4f705695eed127abb3f1effb8069498bc3435c27993de76e9", 0x154}], 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x80000000, 0x0) r10 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x402000) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r10, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r11, 0x28, 0x70bd25, 0x25dfdbfd}, 0x14}}, 0x20004004) sendmsg$TIPC_NL_MON_GET(r8, &(0x7f0000000880)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)={0x58, r11, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xac}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5c4a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x65}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9a}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x810}, 0x8094) r12 = openat$cgroup_ro(r0, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) close(r16) splice(r15, 0x0, r16, 0x0, 0x80000000, 0x0) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x54, r6, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r12}, {0x8, 0x1, r14}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r15}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xb5bd}]}, 0x54}}, 0x801) r17 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xe00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 230.068495] tmpfs: Bad mount option fsname 16:48:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x8000, 0x5, 0x0, 0x0, 0x8000000000000002}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x10000000000000}, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) rt_sigaction(0x14, &(0x7f0000000640)={0x0, 0x1, &(0x7f0000000100)="66660f381d95f0fe00004031c9c4a3ed78343600c4e3816ef0e6410f38028901000000c4c25db96cf200c423054b147a6d40e3f2f90fd389120000000f01de", {[0x9]}}, 0x0, 0x8, &(0x7f0000000300)) setxattr$security_capability(0x0, 0x0, &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0x7}, {0x3, 0x2}]}, 0x14, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000580)={0x8e6, 0x1f, 0x9c0, {0xffffff00}, 0x7eda}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x401}, 0x8000000200036150, 0x800007b, 0x0, 0x17}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsync(r1) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000c40)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=r8, @ANYRESDEC=r4]], 0x1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r9) [ 230.203027] audit: type=1400 audit(1582476503.280:59): avc: denied { map } for pid=9577 comm="syz-executor.3" path="/root/syzkaller-testdir955911795/syzkaller.IqRgow/76/file0/memory.events" dev="loop3" ino=3 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 16:48:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000002c0)={0x1, 0x5, 0x1000, 0x99, &(0x7f0000000140)="ed4f4fb21a679b335c70b18f76a06294172a33a920f50a302fb2d325a500b2c12b1322c191accd939eaa334ac949c8757c832346993e607c7558ec1a7838f80ff7bd45df1a80d4080683d85278cd95013388f333aa4c10c03f5431d5fb8d7500ead8157b6e0fe865264b04ff28a1dac9860f061bc6b2f1a0ff377bb1046eb2dba187366a7c00eea51dbe625fb33d882404bb5b28a4b91bb369", 0xb8, 0x0, &(0x7f0000000200)="30c86f51a580f1af43e30fa0c0e4f0b2f86b5fc693f8d7666037173a5bb8b9ee9b7c7314cb7295198d9806f5e70c9a59536d88d314acf59c7a1decc08e74deb58f41abaf53a0edfe77e6c31e37b6a984e8d944dd3ff75359d010283580ff275ee4abfbee420e4f73f16412beb95260c63164da2cc379c67c24685d711a8c292480060a7a6e5a934fb7eda86acc5784d72f7a3ab583acb5880c0031855977fb578dc5649973fabe1f2572e515cef07a4bdd5312d3d802783a"}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x8}, 0x16, 0x1) 16:48:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x2, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r2, 0x8020, 0x1000}}, 0x20}, 0x1, 0x0, 0x0, 0x20004101}, 0x4000) [ 230.352564] overlayfs: filesystem on './file0' not supported as upperdir 16:48:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) fcntl$setflags(r3, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000180)={0x9, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r5, 0xc0406429, &(0x7f00000002c0)={r7, 0xa, &(0x7f00000001c0)=[0x2, 0x5, 0x9, 0x10000, 0x93, 0x5, 0x4, 0xfffffeff, 0x4, 0x4], &(0x7f0000000200)=[0xfff, 0xfffffffe, 0x8, 0x0, 0x200, 0xffffffc1, 0x9], 0x0, 0x6, 0x2efc6d5f, &(0x7f0000000240)=[0x3, 0x2, 0x1, 0x0, 0x9, 0xfe15], &(0x7f0000000280)=[0x1f, 0x14, 0x1f, 0x4, 0x0, 0xd6b1, 0xfffffffd, 0x4599]}) 16:48:23 executing program 0: add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$inet_udplite(0x2, 0x2, 0x88) getpid() pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_GET_FP_MODE(0x2e) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000212000/0x4000)=nil, 0x4000) syz_genetlink_get_family_id$team(0x0) open(0x0, 0x203c0, 0xcf) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:48:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x8000, 0x5, 0x0, 0x0, 0x8000000000000002}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x10000000000000}, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) rt_sigaction(0x14, &(0x7f0000000640)={0x0, 0x1, &(0x7f0000000100)="66660f381d95f0fe00004031c9c4a3ed78343600c4e3816ef0e6410f38028901000000c4c25db96cf200c423054b147a6d40e3f2f90fd389120000000f01de", {[0x9]}}, 0x0, 0x8, &(0x7f0000000300)) setxattr$security_capability(0x0, 0x0, &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0x7}, {0x3, 0x2}]}, 0x14, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000580)={0x8e6, 0x1f, 0x9c0, {0xffffff00}, 0x7eda}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x401}, 0x8000000200036150, 0x800007b, 0x0, 0x17}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsync(r1) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000c40)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=r8, @ANYRESDEC=r4]], 0x1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r9) 16:48:23 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=0x0, @ANYRESHEX, @ANYRESDEC=r2, @ANYRES16, @ANYRES32=r3], @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) [ 230.873990] mmap: syz-executor.3 (9615) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 16:48:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x8000, 0x5, 0x0, 0x0, 0x8000000000000002}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x10000000000000}, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) rt_sigaction(0x14, &(0x7f0000000640)={0x0, 0x1, &(0x7f0000000100)="66660f381d95f0fe00004031c9c4a3ed78343600c4e3816ef0e6410f38028901000000c4c25db96cf200c423054b147a6d40e3f2f90fd389120000000f01de", {[0x9]}}, 0x0, 0x8, &(0x7f0000000300)) setxattr$security_capability(0x0, 0x0, &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0x7}, {0x3, 0x2}]}, 0x14, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000580)={0x8e6, 0x1f, 0x9c0, {0xffffff00}, 0x7eda}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x401}, 0x8000000200036150, 0x800007b, 0x0, 0x17}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsync(r1) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000c40)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=r8, @ANYRESDEC=r4]], 0x1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r9) 16:48:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mq_getsetattr(r1, &(0x7f0000000680)={0x84ba, 0x4, 0x3, 0x5}, &(0x7f00000006c0)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r5, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r5, 0x81, 0x10}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000640)={0x200, 0x200, 0x0, 0x9, 0x5, 0xc8, 0x1, 0x2, r6}, 0x20) r7 = accept4$unix(r0, 0x0, &(0x7f0000000000), 0x80800) recvfrom$unix(r7, &(0x7f0000000080)=""/229, 0xe5, 0x0, &(0x7f0000000180)=@abs={0x1}, 0x6e) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000300)='.\x00', 0xfe) pipe(0x0) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r9 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x80) write$nbd(r9, &(0x7f0000000340)=ANY=[@ANYBLOB="674466980000000000000000000000236517d16ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637ffe2009efd65c31a381587acd88cff757a9ca8fd6deaad0c8d6ff6e8121dbd4a8e9fb3ea6790e5bf9c31b43a66c4000800001e6eadca412d6c3f0ab3cd47963734058dc0e7244d817c90d6550d8999879836031a797695532087104975edbb0c0579044144f106fb16689098efdd633b511d9a72a46c5222f81a258158d2318b0000f14dfebdd701e082dcd83009fadd4602edc2cbbecb40f9ec5f990cdd828096514a6b593b3af82e77000000000000000000000000e516cf44bec7dc2d1a6e554e2fa311e5610a1811939894c54fe199d3b2ed846b292425207caf0a27ab73fb0ce4a23a2e9635a6579fcd0bba4a8f9351af1ed1becb0aaf8b9ea25b7481e696f57cfc6817aea080ec9e263b79752801e45f652ad8b7985a1cb787b8ba014b33453edebbbe9b7b192cb2165cd87d7bac2fa08acf7b75e11da08083e6c7e469edcd872ca51a45142ffcd77566af0f57a8663d7066b5256f48eadb07e1ad416a1c45bba8a505cce3a1b64ac78d1661b6aea02dccdecbe6019f8521623c8e275ea2245b2779789623d436f9537f32eef87f63f24511c749967f6ba488ce982ec4058d20ae9e345c1e1c504d5fc18d3add0f3c4d8f58523a6d4a40b6bf3dbb1ee891598b1a15859d510bbd0e330d58f67ebf5e4f57d50baea4cf3c741b205f9589111a16cdca4084fd0cf6656405326597a1eff89021256ed38a65159bb483ca5504a3007355ec89def23de80c47797b7255c5135cab48890623369ab34940f6dd6b301329211777392b8dcb000869d68bb8ef972531df4ddc1f1edbb95e2f47b7b7986ed7ad460eb523387cd4a13ac608bc4d8faa1aa7fb73b33d831d9903ff636eaba7988ea843f4f119e2191224515f37a49ef8694f2a1792a73f2f1ff6d44b0edabd188441b17bae1b8a891063d120ba90f52923d49dc1031b67791bb06800"/737], 0x4b) sendfile(r9, r9, &(0x7f0000000200), 0xa198) 16:48:24 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb11730bada62f6f31fdcbc1d4ec7a036d40001000000b7c5e2f1f32616db37bb24d245a9f792627886fd94d3f080edd69f3ef9d26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5b90cc864b198cad59b3894166362079596308a5a3ac06a38abb5b0cede03f1064e5ca0fa1ecffc58b1c68677f21c"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:24 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, 0xffffffffffffffff, 0x0, 0x320c) accept(r3, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000002c0)=0x80) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[0x0]) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c008afd0f642d", @ANYRESDEC=0x0, @ANYBLOB='Z\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$packet_int(r9, 0x107, 0x14, &(0x7f0000000100), 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x0) bind$inet(r6, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x8c, 0x0, 0x210080fd) lseek(0xffffffffffffffff, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:48:24 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0x198, 0x98, 0x0, 0x98, 0x0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'\x00', {}, 'hsr0\x00', {}, 0x0, 0x8}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5871}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f"], 0x1) r4 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r7, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x8800}, 0x69c4b4da97a5f763) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) [ 231.431522] ip_tables: iptables: counters copy to user failed while replacing table 16:48:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x8000, 0x5, 0x0, 0x0, 0x8000000000000002}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x10000000000000}, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) rt_sigaction(0x14, &(0x7f0000000640)={0x0, 0x1, &(0x7f0000000100)="66660f381d95f0fe00004031c9c4a3ed78343600c4e3816ef0e6410f38028901000000c4c25db96cf200c423054b147a6d40e3f2f90fd389120000000f01de", {[0x9]}}, 0x0, 0x8, &(0x7f0000000300)) setxattr$security_capability(0x0, 0x0, &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0x7}, {0x3, 0x2}]}, 0x14, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000580)={0x8e6, 0x1f, 0x9c0, {0xffffff00}, 0x7eda}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x401}, 0x8000000200036150, 0x800007b, 0x0, 0x17}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsync(r1) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000c40)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=r8, @ANYRESDEC=r4]], 0x1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r9) 16:48:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000002c0)={0x1, 0x5, 0x1000, 0x99, &(0x7f0000000140)="ed4f4fb21a679b335c70b18f76a06294172a33a920f50a302fb2d325a500b2c12b1322c191accd939eaa334ac949c8757c832346993e607c7558ec1a7838f80ff7bd45df1a80d4080683d85278cd95013388f333aa4c10c03f5431d5fb8d7500ead8157b6e0fe865264b04ff28a1dac9860f061bc6b2f1a0ff377bb1046eb2dba187366a7c00eea51dbe625fb33d882404bb5b28a4b91bb369", 0xb8, 0x0, &(0x7f0000000200)="30c86f51a580f1af43e30fa0c0e4f0b2f86b5fc693f8d7666037173a5bb8b9ee9b7c7314cb7295198d9806f5e70c9a59536d88d314acf59c7a1decc08e74deb58f41abaf53a0edfe77e6c31e37b6a984e8d944dd3ff75359d010283580ff275ee4abfbee420e4f73f16412beb95260c63164da2cc379c67c24685d711a8c292480060a7a6e5a934fb7eda86acc5784d72f7a3ab583acb5880c0031855977fb578dc5649973fabe1f2572e515cef07a4bdd5312d3d802783a"}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x8}, 0x16, 0x1) [ 231.586991] ip_tables: iptables: counters copy to user failed while replacing table 16:48:24 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r3, 0xa095}, {r4, 0x10}, {r1, 0x100}], 0x3, 0x200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 16:48:24 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') chdir(&(0x7f0000000480)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x14000) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) socket$nl_route(0x10, 0x3, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="1dc53500", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000300)={0x6, 0x81, 0x4, {0x3f, 0x9, 0x9, 0x1}}) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/146, 0x92}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000280)=""/57, 0x39}], 0x3, 0x0) [ 231.803466] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 16:48:25 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r3, 0xa095}, {r4, 0x10}, {r1, 0x100}], 0x3, 0x200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 16:48:25 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r3, 0xa095}, {r4, 0x10}, {r1, 0x100}], 0x3, 0x200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 16:48:25 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r3, 0xa095}, {r4, 0x10}, {r1, 0x100}], 0x3, 0x200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 16:48:25 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x53f99bfc43fd14d2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000000)=0x11a0100) 16:48:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x1800d) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6e66952cc2"]) 16:48:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) write(r3, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) [ 232.368314] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 16:48:25 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r3, 0xa095}, {r4, 0x10}, {r1, 0x100}], 0x3, 0x200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 16:48:25 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000240)={0x0, 0x116000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="f20f5c0e0b002e0f009700000f01c326660f621c0f20e0f30f350f22e0670f01d166b8000000000f23d80f21f80035000000600f23f80f01bf4400b808008ec0ba420066ed", 0x45}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 232.420667] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.429892] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 16:48:25 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x3000, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000040)) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r1, 0x409, 0x0) 16:48:25 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r3, 0xa095}, {r4, 0x10}, {r1, 0x100}], 0x3, 0x200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 16:48:25 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x8200, 0x0) accept$ax25(r2, &(0x7f0000000340)={{0x3, @rose}, [@bcast, @default, @netrom, @bcast, @default, @default, @remote, @rose]}, &(0x7f0000000400)=0x48) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000440)={0x3f, 0xa21}, 0xc) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="8e1a00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000006d33238b0705000000ddd3355442e77db1572b93c2941e9697391110568f15c96ce9", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 232.569694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:48:25 executing program 3: userfaultfd(0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffdfff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 232.717294] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 16:48:25 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r3, 0xa095}, {r4, 0x10}, {r1, 0x100}], 0x3, 0x200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 232.799999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13165 sclass=netlink_route_socket pig=9741 comm=syz-executor.2 16:48:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x1411, 0x10, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x10) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x1fc) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x5, 0x8, 0x1, 0x7, 0x0, 0xc4, 0x800, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xf3d, 0x4, @perf_config_ext={0x3, 0xff}, 0x55f, 0x6, 0x1, 0x8, 0x7f, 0xfffffff8, 0x37}, 0xffffffffffffffff, 0xf, r5, 0x4) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, 0x0) [ 232.860802] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 16:48:26 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x0, 0x178, 0x0, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) [ 233.033547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13165 sclass=netlink_route_socket pig=9735 comm=syz-executor.2 16:48:26 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r2, 0xa095}, {r3, 0x10}, {r0, 0x100}], 0x3, 0x200) [ 233.097334] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 16:48:26 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x1) r1 = creat(&(0x7f0000000480)='./bus/file0\x00', 0x81) fallocate(r1, 0x2, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000600)='syz_tun\x00', 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x10001, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) sendfile(r5, r6, 0x0, 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xfffffe5d) setreuid(0x0, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x800) lchown(&(0x7f00000000c0)='./file0\x00', r8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) lchown(&(0x7f00000000c0)='./file0\x00', r9, r10) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180), 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r11) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 16:48:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000001c0)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02090000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6f75726e616c5f7089972efc33a3b3db2d3b8ee02438ecbcb2db27cb836ab0c71bb247dee5f233c9fe9741e547cf0f1d3a755a083320c9814bc51f47ca7a89c64510f521530041f4b2bd441c580e4f181da8c74ae7843433b74f2231378f2075a44cf0e88155d4855497306f84ae5984f2c6601c63c555a4e58426153c55227db739973c918dcddd85412924ee755f163a37c4e013a477e67f1e58136d6f559c50ce27af0418e6b100cbfa17dee98c3eed8a38a7eb", @ANYPTR=&(0x7f0000000080)=ANY=[]]) 16:48:26 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) poll(&(0x7f0000000080)=[{r2, 0xa095}, {r3, 0x10}, {r0, 0x100}], 0x3, 0x200) [ 233.426984] EXT4-fs (loop1): Unrecognized mount option "journal_p‰—.ü3£³Û-;Žà$8ì¼²Û'˃j°Ç²GÞåò3Éþ—AåGÏ:uZ3 ÉKÅGÊz‰ÆEõ!S" or missing value [ 233.554374] EXT4-fs (loop1): Unrecognized mount option "journal_p‰—.ü3£³Û-;Žà$8ì¼²Û'˃j°Ç²GÞåò3Éþ—AåGÏ:uZ3 ÉKÅGÊz‰ÆEõ!S" or missing value 16:48:26 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r2, 0xa095}, {r3, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:26 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r2, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:26 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) poll(&(0x7f0000000080)=[{r2, 0xa095}, {r3, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:26 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) socket$isdn_base(0x22, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) getsockname$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x9, 0x5, 0x4, 0xc3, 0x0, 0x2, 0x4002, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffffd6, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0x1001, 0x81, 0x3, 0x6, 0x9, 0x8, 0x5}, 0xffffffffffffffff, 0xf, r3, 0x5) 16:48:26 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) poll(&(0x7f0000000080)=[{r2, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:26 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r2, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:26 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r2, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:26 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) socketpair(0x1f, 0x6, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000040)={0x67446698, 0x1, 0x3, 0x3, 0x3, "315d4b943c4937cd13fbaf65abddd0ddb17d19a1e22fe04f48b0765700d77161ffc3bdcdf68d1b4579ecf4430eb67b4484be44c2e65ac7f40e24b8"}, 0x4b) 16:48:27 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r2, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:27 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) poll(&(0x7f0000000080)=[{r2, 0xa095}, {r3, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:27 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r2, 0xa095}, {r3, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:27 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r2, 0xa095}, {r3, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:27 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) poll(&(0x7f0000000080)=[{r2, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:27 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r2, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:27 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) poll(&(0x7f0000000080)=[{r2, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:27 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r2, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:27 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r2, 0xa095}, {r3, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:27 executing program 5: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591cd94a9dcdc8d4faf04780b84ff10b1d9", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) 16:48:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x24, 0x0, 0xb, 0x601, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x40084) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x275f2d3f387f29bd}, 0x4000000) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='.//ile0\x00', 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') setsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000200)="547dc895a8db829814bd48984c981e5589d8a6fc52e2269aed43e42265e8daf8a000c8f377a2246415cb49f4c0c385dd4dc1b5786a2eaa88031ef17d5c578eefd75e12b4eeb88ae5c26d0c031a319e0bffb2424f86b7aa6079144d9351933a3e8b2d333f1c61bc6e853da75e5c3e3fd3af3e30f5aab524ab31a12d6b4e07cd297c108e257b7c", 0x86) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000000406010800000000000000000300000709003e95d7e922020073797a31000000000900020073797a32000000000900020073797a32f0ffffff"], 0x38}, 0x1, 0x0, 0x0, 0x20000884}, 0x44) 16:48:27 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) poll(&(0x7f0000000080)=[{r2, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:27 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r2, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:27 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r2, 0xa095}, {r3, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:27 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0xffffe571) syz_genetlink_get_family_id$wireguard(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0xffffffffffffff82, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'nr0\x00', {}, 0x5}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) syz_open_procfs(0x0, 0x0) 16:48:27 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:27 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:27 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7c73, 0x2}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb49bae52966602) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000004c0)={r3, 0x6, 0x9a, "8c44bb5d2caf58a80ae474fc50ef25535e7b2df7af4eb61e6e12dd3186c6bb12a155851c90da541e601cf354ad857e8e7f19ca0e83ba2dd3af691d81580bdf1a836f666739d6a11f95a2882d5fd7577222855834a3439ed4f3d1f258c0bbd9121d0b7eba1869d266310232a18775935b81b03bcf7a03b2f6bd6099afa098d1c4fd9ceaf887a07e0d1ae739ad4e094cc23d1cae2064ff079942b9"}, 0xa2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@access_user='access=user'}, {@access_any='access=any'}]}}) lstat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=0x6) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xfe06) getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x0) 16:48:28 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) 16:48:28 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:28 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) 16:48:28 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:28 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:28 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) fcntl$setsig(r1, 0xa, 0x34) fcntl$addseals(r0, 0x409, 0x0) 16:48:28 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:28 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) 16:48:28 executing program 1: getpid() ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [{@uid_lt={'uid<'}}]}}) recvmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/160, 0xa0}], 0x1, &(0x7f0000000340)=""/221, 0xdd}, 0x2001) 16:48:28 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:28 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:28 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:28 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) 16:48:28 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:28 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:28 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:28 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) 16:48:28 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac8400000106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143250e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591cd94a9dcdc8d4faf04780b84ff10b1d9", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:48:28 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:28 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:28 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:29 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) [ 235.948752] audit: type=1400 audit(1582476509.020:60): avc: denied { getattr } for pid=9931 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:48:29 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:29 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) 16:48:29 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:29 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:29 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:29 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:29 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:29 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f00000000c0)) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xc983, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x42, 0x6, 0x0, {0x6, 0x2, 0x19, 0x0, '+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac'}}, 0x42) 16:48:29 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:29 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:29 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:29 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:29 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:29 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:29 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:29 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:29 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) 16:48:29 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) 16:48:29 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) 16:48:30 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x80, 0x16, 0x3, 0x200, r1, 0x3, [], 0x0, r3, 0x3, 0x4, 0x5}, 0x40) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r7 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f0000000140)) sendmsg$AUDIT_TTY_GET(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x2, 0x70bd2c, 0x25dfdbff, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) fcntl$addseals(r0, 0x409, 0x0) 16:48:30 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:30 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:30 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 5: r0 = memfd_create(&(0x7f0000000100)='+\x8b\x8a\xa9\x16\x92\xb7\r1\x8a\xeb\x9e\x00\xf9\xd8\xfd\xbf\x14\xc3\x89\xf9\x91O\xdd\xdf+\x85c\x87\xf8\x13\x15\xb6~h<\xb2\xb5\xfa\x93s\x19\xdf&,\xa7\x1c\x93!\xb1\x86Pi\xcaJ\xff\xf6\x1f\x84<\x91\xe9\xbf\xa7\x8006\xe77a\xe9\xbf|\xf7>\xefX)\xac\xae\xb5\x1e\x03\xec\xc7\x8a\xc0\xd29\x18\xb8\xe1\xc1\xc1\xdf\x04\x1f(e\xadLP\xed*\xd1U\x8fGbg', 0x3) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000200)={0x9d0000, 0x1, 0x7, r0, 0x0, &(0x7f00000001c0)={0x60002, 0x5, [], @p_u32=&(0x7f0000000180)=0xd93d}}) socketpair(0x6, 0x1, 0xff, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$nfc_llcp(r3, &(0x7f0000000280)={0x27, 0x0, 0x1, 0x4, 0x2, 0x40, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aad06b39b663e1c4c87d26c05a6a042b6feba7da240eb2ca83e630e3b925b24361dc00", 0x28}, 0x60) r4 = semget(0x2, 0x1, 0xd8746df14a7c101b) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000080)=""/70) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x2) fcntl$addseals(r0, 0x409, 0x0) 16:48:30 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:30 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) 16:48:30 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000040)) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=r5, @ANYRESHEX=0x0, @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e", @ANYRES16, @ANYRESDEC=0x0, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES16=r2, @ANYRESDEC=r4, @ANYBLOB="f49baed2f6fe2d2d633123160e3f14ea8baa9900451c256e76be80c121bca8b9dcc980b7f9a0887e9147b1d95f2f552580f4fded6379dd399bb36b02e1750435d0e63581bea848d0f32047bb1895123a099d2d9b58023ee15240fa671d3a9627ae90d67457b84b6a18c5be2fed41ce5eee54ae884c7cce745c5387de1592ce2332a1ee514991b8a218471062325089744783a4ce6963dc8144775ccad6cc9181dc656e563b35323390f913bcfc9bd3d20214d4d7a09b2b9fcdcd9a8f9773e0bdeeea5735b6dda68eafe298a4662353759906ae0b7d"]]], 0x8) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) fcntl$addseals(r8, 0x409, 0xe) 16:48:30 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:30 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:30 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)=0xffffffff) fcntl$addseals(r0, 0x409, 0x0) 16:48:30 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:31 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:31 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:31 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:31 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:31 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:31 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:31 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:31 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:31 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:31 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:31 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:31 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20040, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x0, @remote, 0x6}, @in={0x2, 0x4e23, @loopback}], 0x5c) 16:48:31 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:31 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:31 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:31 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:31 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:31 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:32 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:32 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:32 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:32 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:32 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:32 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c9722f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e00"/168]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:32 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:32 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 16:48:32 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 16:48:32 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:32 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:32 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 16:48:32 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:32 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:32 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:32 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) 16:48:32 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000580)='blacklist\x00', &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)="095048f0ceecdde0b29e91461010407c33e6dbb8c12e3590457579b390249e5a81c49b525ac5647a5839031509ce711b94a1db6a585cd2a293688695", 0x3c, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="3455cfa3db32ac849cab0106c3d00ec20e07de3074d14ece12cd45e546d61b5060de586dbeefd71eb9ac0a8838927ad4a8e8be6ba91602fc0148adb74d530730802afe274cc7ea64377500000000e06a0569a2b420457e8814d2a71db61d4d372d5ae67927e319c143251e0c7b66fb715aae0f6ca9d12953fb6e88aa728e5708899759ac4b994e046af2786db6df6b0580a1d214e373356d1def2eb8204c336158c18382862e063b530ca154ad1d2328f711fe159af566153d15bdcfce4c1eb412d9cf3ba2847e85e632de692ab2908c79f1dfb10fbb1c04ba02e26b92a330de467d94e0b5d92a7e89fddb395b6ff55fa51591cd94a9dcdc8d4faf04780b84ff10b1d9", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:32 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:32 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) 16:48:32 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:32 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:33 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:33 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) 16:48:33 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:33 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:33 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:33 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[]], 0x8) fcntl$addseals(r0, 0x409, 0x0) 16:48:33 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:33 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:33 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x6c, 0x3, 0x3, 0x201, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3f}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x3f}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x3}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfffffffb}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x7ffffffffffffff9, 0x3}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xafa8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000340)={0xfffffffa, {{0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}}, 0x88) fcntl$addseals(r0, 0x409, 0x0) 16:48:33 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:33 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:33 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:34 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:34 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 16:48:34 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:34 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x7, 0x7, 0xfffffdae, 0x5, 0x1}) 16:48:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 16:48:34 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:34 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:34 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 16:48:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 16:48:34 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:34 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:34 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) 16:48:34 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 16:48:34 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:34 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) 16:48:34 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec70115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:34 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 16:48:34 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:34 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) 16:48:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) 16:48:34 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:34 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) 16:48:35 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:35 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) 16:48:35 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:35 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) 16:48:35 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) 16:48:35 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) ftruncate(0xffffffffffffffff, 0x9) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:35 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:35 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) 16:48:35 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:35 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:35 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:35 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:35 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:35 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:35 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) write$selinux_create(r0, &(0x7f0000000000)=@objname={'system_u:object_r:crond_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0xf062, 0x20, './file0\x00'}, 0x4e) fcntl$addseals(r0, 0x409, 0x0) 16:48:35 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:35 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:35 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:36 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:36 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:36 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:36 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:36 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:36 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r1, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:36 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:36 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:36 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:36 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r2, @ANYRESOCT=r1, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e12956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) fcntl$addseals(r0, 0x409, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000000c0)={'wg1\x00', r4}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x844c0, 0x0) 16:48:36 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0xa095}, {0xffffffffffffffff, 0x10}, {r0, 0x100}], 0x3, 0x200) 16:48:36 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 16:48:36 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:36 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:36 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16, @ANYRES64, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRES64, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES32=r0, @ANYPTR64, @ANYPTR, @ANYBLOB="96ac25d6f7d22c83362b14d8ae1aa568bb50ec699c57ff37d066b3fbdf3da1873458f217b137a3ef5d387eaf5fbd3f0e019b72543e897cc514b132e90821c1eb9019aa0b6ee7c56c87ef2a00b109a7e95e9a70790adf0e6e3dbd4124d3238616d19594e6602c41fca877ef23bd", @ANYRESOCT=r2], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES32=r5]], @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRES64], @ANYRESOCT=0x0, @ANYPTR64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=0x0], @ANYRESDEC, @ANYRESDEC, @ANYRESDEC]]], 0x8) r6 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x880) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @remote}, &(0x7f0000000080)=0xc) fcntl$addseals(r0, 0x409, 0x0) 16:48:36 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x856}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00000000db84eff580b4786c616e0900000000028008000a0036459cdb26cd03ccb7e638a66c8600009244da9780283c00000000", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:48:36 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 16:48:36 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) [ 243.784498] FAULT_INJECTION: forcing a failure. [ 243.784498] name failslab, interval 1, probability 0, space 0, times 1 [ 243.815956] CPU: 1 PID: 10425 Comm: syz-executor.0 Not tainted 4.14.171-syzkaller #0 [ 243.824238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.833919] Call Trace: [ 243.836765] dump_stack+0x142/0x197 [ 243.840654] should_fail.cold+0x10f/0x159 [ 243.845218] should_failslab+0xdb/0x130 [ 243.849370] __kmalloc_track_caller+0x2ec/0x790 [ 243.854596] ? __local_bh_enable_ip+0x99/0x1a0 [ 243.859617] ? llcp_sock_bind+0x2df/0x570 [ 243.863990] kmemdup+0x27/0x60 [ 243.867214] llcp_sock_bind+0x2df/0x570 [ 243.871203] ? llcp_raw_sock_bind+0x370/0x370 [ 243.875848] ? security_socket_bind+0x89/0xb0 [ 243.880432] SYSC_bind+0x1d3/0x220 [ 243.884111] ? move_addr_to_kernel.part.0+0x100/0x100 [ 243.889391] ? SyS_write+0x15e/0x230 [ 243.893183] SyS_bind+0x24/0x30 [ 243.896571] ? SyS_socketpair+0x4d0/0x4d0 [ 243.900743] do_syscall_64+0x1e8/0x640 [ 243.904755] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.909711] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 243.914942] RIP: 0033:0x45c429 [ 243.918147] RSP: 002b:00007f670110fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 243.926005] RAX: ffffffffffffffda RBX: 00007f67011106d4 RCX: 000000000045c429 16:48:37 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) [ 243.933302] RDX: 0000000000000060 RSI: 0000000020000000 RDI: 0000000000000004 [ 243.940590] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 243.947878] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 243.955168] R13: 000000000000003c R14: 00000000004c2968 R15: 0000000000000000 [ 243.977226] FAULT_INJECTION: forcing a failure. [ 243.977226] name failslab, interval 1, probability 0, space 0, times 1 [ 243.981869] FAULT_INJECTION: forcing a failure. [ 243.981869] name failslab, interval 1, probability 0, space 0, times 1 [ 243.992185] CPU: 1 PID: 10435 Comm: syz-executor.2 Not tainted 4.14.171-syzkaller #0 [ 244.007836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.017208] Call Trace: [ 244.019813] dump_stack+0x142/0x197 [ 244.023465] should_fail.cold+0x10f/0x159 [ 244.027661] should_failslab+0xdb/0x130 [ 244.031656] __kmalloc_track_caller+0x2ec/0x790 [ 244.036366] ? __local_bh_enable_ip+0x99/0x1a0 [ 244.040980] ? llcp_sock_bind+0x2df/0x570 [ 244.045162] kmemdup+0x27/0x60 [ 244.048383] llcp_sock_bind+0x2df/0x570 [ 244.052393] ? llcp_raw_sock_bind+0x370/0x370 [ 244.056925] ? security_socket_bind+0x89/0xb0 [ 244.061444] SYSC_bind+0x1d3/0x220 [ 244.065003] ? move_addr_to_kernel.part.0+0x100/0x100 [ 244.070228] ? SyS_write+0x15e/0x230 [ 244.073975] SyS_bind+0x24/0x30 [ 244.077308] ? SyS_socketpair+0x4d0/0x4d0 [ 244.081479] do_syscall_64+0x1e8/0x640 [ 244.085394] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.090268] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 244.095490] RIP: 0033:0x45c429 [ 244.098702] RSP: 002b:00007fb00109ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 244.106470] RAX: ffffffffffffffda RBX: 00007fb00109f6d4 RCX: 000000000045c429 [ 244.113790] RDX: 0000000000000060 RSI: 0000000020000000 RDI: 0000000000000004 [ 244.121176] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 244.128615] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 16:48:37 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) 16:48:37 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) [ 244.135913] R13: 000000000000003c R14: 00000000004c2968 R15: 0000000000000000 [ 244.143238] CPU: 0 PID: 10437 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 244.151164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.160539] Call Trace: [ 244.163144] dump_stack+0x142/0x197 [ 244.166801] should_fail.cold+0x10f/0x159 [ 244.170978] should_failslab+0xdb/0x130 [ 244.175078] __kmalloc_track_caller+0x2ec/0x790 [ 244.179755] ? __local_bh_enable_ip+0x99/0x1a0 16:48:37 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x100}], 0x3, 0x200) [ 244.182124] FAULT_INJECTION: forcing a failure. [ 244.182124] name failslab, interval 1, probability 0, space 0, times 1 [ 244.184346] ? llcp_sock_bind+0x2df/0x570 [ 244.184361] kmemdup+0x27/0x60 [ 244.184374] llcp_sock_bind+0x2df/0x570 [ 244.184388] ? llcp_raw_sock_bind+0x370/0x370 [ 244.184417] ? security_socket_bind+0x89/0xb0 [ 244.215878] SYSC_bind+0x1d3/0x220 [ 244.219433] ? move_addr_to_kernel.part.0+0x100/0x100 [ 244.224656] ? SyS_write+0x15e/0x230 [ 244.228501] SyS_bind+0x24/0x30 [ 244.231855] ? SyS_socketpair+0x4d0/0x4d0 16:48:37 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(0x0, 0x0, 0x200) [ 244.236009] do_syscall_64+0x1e8/0x640 [ 244.239902] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.244765] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 244.249963] RIP: 0033:0x45c429 [ 244.253181] RSP: 002b:00007f52cc7fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 244.260891] RAX: ffffffffffffffda RBX: 00007f52cc7ff6d4 RCX: 000000000045c429 [ 244.268164] RDX: 0000000000000060 RSI: 0000000020000000 RDI: 0000000000000004 [ 244.275447] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 244.282778] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 244.290065] R13: 000000000000003c R14: 00000000004c2968 R15: 0000000000000000 [ 244.297454] CPU: 1 PID: 10442 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 244.305345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.314705] Call Trace: [ 244.317303] dump_stack+0x142/0x197 [ 244.321293] should_fail.cold+0x10f/0x159 [ 244.325461] should_failslab+0xdb/0x130 [ 244.329445] __kmalloc_track_caller+0x2ec/0x790 16:48:37 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) [ 244.334122] ? __local_bh_enable_ip+0x99/0x1a0 [ 244.338722] ? llcp_sock_bind+0x2df/0x570 [ 244.342884] kmemdup+0x27/0x60 [ 244.346188] llcp_sock_bind+0x2df/0x570 [ 244.350177] ? llcp_raw_sock_bind+0x370/0x370 [ 244.354694] ? security_socket_bind+0x89/0xb0 [ 244.359200] SYSC_bind+0x1d3/0x220 [ 244.362760] ? move_addr_to_kernel.part.0+0x100/0x100 [ 244.367971] ? SyS_write+0x15e/0x230 [ 244.371695] SyS_bind+0x24/0x30 [ 244.375007] ? SyS_socketpair+0x4d0/0x4d0 [ 244.379279] do_syscall_64+0x1e8/0x640 [ 244.383172] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.388067] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 244.393453] RIP: 0033:0x45c429 [ 244.396694] RSP: 002b:00007f18acc2cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 244.404630] RAX: ffffffffffffffda RBX: 00007f18acc2d6d4 RCX: 000000000045c429 [ 244.412156] RDX: 0000000000000060 RSI: 0000000020000000 RDI: 0000000000000004 [ 244.419513] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 244.426944] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 244.434556] R13: 000000000000003c R14: 00000000004c2968 R15: 0000000000000000 16:48:37 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:37 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = accept4(r1, 0x0, &(0x7f0000000080), 0x80000) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, 0x0, 0x928, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x81) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) 16:48:37 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:37 executing program 2: ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) exit(0x9) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000000c0)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:37 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:37 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000080)={0x7fffffff, 0x1, 0x4, 0x10000, 0x8, {0x0, 0x7530}, {0x2, 0xc, 0x1f, 0x7, 0xff, 0xa4, "99114149"}, 0x7, 0x2, @offset=0x6, 0x28e, 0x0, r3}) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000100)) 16:48:37 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYRES32=r4], 0xc) fcntl$addseals(r0, 0x409, 0x0) 16:48:37 executing program 1: syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40840, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="b1000000107f45e2e7b346806253a5b8ecc3b4ea17d8c2609aa65651c1a78d3c6a729c68dbe7dfb655ba12dd66b86273bc85345d90e96b5ff063a65a37e8cab6110d6e4a41229740cbb004000000000000007a5e4f00bead5f857b7d8e6ce33c648002acca1a", @ANYRES16=r2, @ANYBLOB="000128bd7000fddbdf251700000008000100010000000c00990000040000030000000a001a000180c200000100000c0099002000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x85fd64d4a35b252d}, 0x90) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write$vhost_msg_v2(r4, &(0x7f00000005c0)={0x2, 0x0, {&(0x7f0000000480)=""/221, 0xdd, &(0x7f0000000580)=""/49, 0x3, 0x1}}, 0x48) close(r5) splice(r3, 0x0, r5, 0x0, 0x80000000, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x28320}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r6, 0x400, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x80000000, @link='syz0\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20040045}, 0x40008c1) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) write(r7, &(0x7f0000000200)="51b6660abace53514e80588baa6fd327698565c70f4433074e951c", 0x1b) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:37 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2200, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCSBRK(r0, 0x5427) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x1001, 0x7, 0x0, 0x8, 0x1, 0x5}}) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x82, 0x0, 0x0, 0xff, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:37 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8800, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000400)={0x2, 0x0, &(0x7f0000000040)=""/6, &(0x7f0000000080)=""/164, &(0x7f0000000340)=""/191, 0x2}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vsock\x00', 0x400000, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000d40), &(0x7f0000000d80)=0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x14044) fcntl$addseals(r0, 0x409, 0x0) [ 244.733410] audit: type=1400 audit(1582476517.810:61): avc: denied { write } for pid=10479 comm="syz-executor.1" name="net" dev="proc" ino=41213 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 244.763855] audit: type=1400 audit(1582476517.810:62): avc: denied { add_name } for pid=10479 comm="syz-executor.1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 244.788181] audit: type=1400 audit(1582476517.810:63): avc: denied { create } for pid=10479 comm="syz-executor.1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 16:48:37 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(0x0, 0x0, 0x200) 16:48:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x5, 0xb, 0x4, 0x400, 0x2, {0x77359400}, {0x3, 0xc, 0x2, 0x5d, 0x2, 0x4, "c38c9ad7"}, 0x401, 0x3, @fd=r2, 0xd4, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x80000001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r5, 0x9, 0xfffffff9}, 0xc) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 16:48:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x3, 0x0, 0x1, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b000063e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x2d}, 0x60) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x301800, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4402, 0x0) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x800000) 16:48:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x1fe, 0x7, 0x3000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000000c0)) 16:48:38 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000080)) [ 244.920426] QAT: Invalid ioctl 16:48:38 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x7, {{0x2, 0x6f, 0x8001, 0x5, 0x9, 0x6, 0x7, 0x7f}}}, 0x60) 16:48:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0xfffffff, 0xe5, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a67, 0x3, [], @p_u32=&(0x7f0000000080)=0x3}}) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000140)) 16:48:38 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0xc0, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ab80)=0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0x0, 0xffffffff}, &(0x7f000000ac40)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7, 0x3}, 0x10, r0}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r7, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r7, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x6}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xe, 0x8}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4054}, 0x1) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r7, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x80c0) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 16:48:38 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000000, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e22, 0x3, @loopback, 0x6}}, 0x9, 0x751b, 0x6, 0x4, 0x4}, &(0x7f00000004c0)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000540)={r8, 0x2}, 0x8) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0xa10000, 0x9, 0x1, r3, 0x0, &(0x7f00000000c0)={0x980918, 0x3, [], @p_u32=&(0x7f0000000080)=0xfffffff7}}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r9, 0x10f, 0x84, &(0x7f0000000340), &(0x7f0000000380)=0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYRES16, @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0x8) r10 = msgget(0x2, 0x18) msgctl$IPC_INFO(r10, 0x3, &(0x7f0000000000)=""/81) fcntl$addseals(r0, 0x409, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xffd7) r14 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) getsockname$packet(r12, &(0x7f0000000580), &(0x7f00000005c0)=0x14) r16 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r17, 0x541b, &(0x7f00000003c0)) 16:48:38 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(0x0, 0x0, 0x200) 16:48:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1e}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 16:48:38 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socket$rxrpc(0x21, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="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", @ANYBLOB="777ba87e77e4e20f76c9c65db39f226cba564791968e1eb1171f618375ea54ca18bc1d4ec7a036d40001000000b7c5e2f1f32616db86fd94d3f080edd69f3ebbd26d37173ed56838407e883aa02f1064b8db54daa386c972c13d148b14af443cb0bfd08f692e2f64607bb26bc2995e0008ec7087115a41709565a09f8ab450866176c5e274d27e29956f0c9b3894166362079596308a5a3ac06a38abb5b0cede03f1064e48a0fa1e"]], 0xfffffe95) fcntl$addseals(r0, 0x409, 0x0) 16:48:38 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x3, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x40184152, &(0x7f0000000240)={0x0, &(0x7f0000000200)=[&(0x7f0000000140)="d85f85b0b30dd4e4f258a9ecf53e753c857c4c39fec33b04d75fefdc328a1b7e532e48fefce8e1020907db045844caed01b1891a51fe735d70a027ff06393fcb326798f70182339d64e9f40bf27f071ec442ff8978c37a08036c40f549aebae40ee51a34b34eab7b886c2bcc3c3e14eacba01fa86fa9fa5e148a234d805f764610f8e6ee876d4ca0c1e3e5fa01fbb787c1efcb0c", &(0x7f0000000040)="7d53b8ebf02e4605e3bed4226d1884a0c91c87a6e1b04bc35474b1c66a7f96b84c7260bb7970"]}) 16:48:39 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) mq_timedsend(r0, &(0x7f0000000080)="e40c1e711d1c2b2ae221ade9", 0xc, 0x5, &(0x7f00000000c0)={0x0, 0x989680}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) lookup_dcookie(0x4, &(0x7f0000000100)=""/180, 0xb4) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 16:48:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 16:48:39 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000080)={"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"}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000680)={0x0, 0x1}) r5 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) r6 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$USBDEVFS_GETDRIVER(r6, 0x41045508, &(0x7f00000006c0)={0x97, "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"}) shmat(r5, &(0x7f0000002000/0x2000)=nil, 0x6000) sendmsg$RDMA_NLDEV_CMD_GET(r2, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x1401, 0x100, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000041}, 0x4000) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) fsetxattr$security_selinux(r7, &(0x7f0000000840)='security.selinux\x00', &(0x7f0000000880)='system_u:object_r:ptmx_t:s0\x00', 0x1c, 0x3) shmctl$SHM_UNLOCK(r5, 0xc) fcntl$getownex(r6, 0x10, &(0x7f0000000800)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000600)=0x8, 0x4) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r8, 0x5411, &(0x7f00000005c0)) 16:48:39 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}, {0xffffffffffffffff, 0x10}], 0x2, 0x200) 16:48:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sysinfo(&(0x7f0000000080)=""/212) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x20000000, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb24361dc00", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) [ 246.931724] audit: type=1400 audit(1582476520.010:64): avc: denied { relabelto } for pid=10553 comm="syz-executor.1" name="NFC_LLCP" dev="sockfs" ino=41432 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ptmx_t:s0 tclass=socket permissive=1 16:48:40 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x0) 16:48:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) io_setup(0x5f, &(0x7f00000000c0)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r1, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0x65}]) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000000, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20280, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) splice(r10, 0x0, r11, 0x0, 0x80000000, 0x0) r12 = syz_open_dev$mice(&(0x7f0000001640)='/dev/input/mice\x00', 0x0, 0x101000) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) splice(r13, 0x0, r14, 0x0, 0x80000000, 0x0) io_submit(r1, 0x7, &(0x7f0000001740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f00000001c0)="5be168be4b6d07ea3c82e1c8b76b8cf7bdbfb9c75d3fad252c2f84dd2e3f1f800f4b5c7adbefa3c55e98a923bdc8608790d38ce8826ebf2614a9e84f4a97973b9f6463f9f75826a7801293c629c216eebd95da5aedaa97a79eeb8810871ca62b077af16a9b2d849bfe9c88f7020a2e949a6975a8113f9b81d68da5639dfbe07e3bf4cdc97ff6a23af5352d6c2967e7df47011ddbb07bff9e62c606b8bcf9da2f4d3394a149802827a9080bda37816cae66f4b3bce9bab7b5e66de3cd1bff63fe24ba514a00baa4eff1f6c32de7640e62aa5d72696f80a2c0026fc201fab4183a6bb981c7529e9bea925577faf61570", 0xef, 0x6, 0x0, 0x3, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0xf801, r0, &(0x7f00000000c0)="98c2ef9425f368353b89d577bfe5df5dcde3881bcdd83dc18e0df3d803c0fc5e0e961f3a711db99b8ecc3063de1da7a44b", 0x31, 0xffffffff, 0x0, 0x2, r5}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xffff, r6, &(0x7f0000000300)="14a76d313c1aede700261478258bc0eae7ab3948f85d60aebf849acbd737714330b5155a1e171e439727ead49bd8c1f0e8e8c2bd3e33d1d8dbf9ef2deaa5c0a46602d2aeea15a991f3bda5bcfb858f7f8ad40ed3631edb5dffef0bbec31ac6", 0x5f, 0x1000000008001, 0x0, 0x1, r8}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f00000003c0)="b581b9b90c7d413cb1d3ac121b942141491823cb69fd83c4078b971dc9822c3c764e0eff1f3177c1a76dc6512844686bdaef5fbe24319c8175eff8e0323c15e277d83ff906be7b9138b1259c0feda2d47b2fa0ffcbaedbda70f1eb56ad27f236adf8453e5fdd3f376dde9f80254ca196e26dbabf73a12e87abd1e88316e03f4df2e0fdfaf8066dda10dda6149ba7078a47fafacebe908b7457309765ee6757dcaecac6b0f053", 0xa6, 0x3, 0x0, 0x2, r9}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x1, 0x8e25, r0, &(0x7f0000000500)="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", 0x1000, 0x3, 0x0, 0x2}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000001580)="357b210d8dc849b6651b37070f2e3adab1eeb3556d419661972fe2c7763c4c1ed5387b2126f7c5eb84ee65d4615945811f58a77dcaea94540a1c78a7d362d86994012eb61e09cb12e56edb5808f30d724a5f0ff1a6ce203d5c5e7e20f9a2401603df8aa7c956421bb0e847443982de96e5c49671d81e5e7b73484e4d0f14", 0x7e, 0x9, 0x0, 0x2, r10}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x8, 0xbdbe, r12, &(0x7f0000001680)="01d6e5a53bdc5ccb37bd70977f1149989cb896314aec5e22431e8f3d3c9372c913f1314c94dec465c6b00f06c7479f3204508800fddc94bfff52819920ba8b0b9287012a11ed5179aa62d439e9d2170c64d0d6e82a97ba5f6a", 0x59, 0x37, 0x0, 0x1, r13}]) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) socketpair(0x11, 0x6, 0x2, &(0x7f0000000140)={0xffffffffffffffff}) bind$bt_hci(r15, &(0x7f0000000180)={0x1f, 0x2, 0x4}, 0x6) 16:48:40 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$nfc_llcp(r2, 0x118, 0x2, &(0x7f0000000080)=""/20, 0x14) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000000, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x0, &(0x7f0000000180)={0x9, {{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {{0xa, 0x4e21, 0x4, @rand_addr="41bcb05c52c20111fe5e935d763ed25a", 0xfffffffe}}}, 0x108) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x80000000, 0x0) ioctl$KVM_X86_SET_MCE(r8, 0x4040ae9e, &(0x7f00000000c0)={0x400000000000000, 0x2, 0x101, 0x7, 0x18}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYBLOB="8a507b294d49cba9b1d8845937350378ed85d2be9ba959551fd6828c28249c1e9cd6360f5bfb91d54d1cb0bb0ed9c3cc3ceebdc6fd33c552088d462855ba3b5bac0a25a3e1f95d62e3bfa949523dcb943f6f6ddf0c49f1b14b30b5596b8f140c7c75a49300dd0a0aa671feed9217f48bd84ced6a1257004cd07f6e669409c4ad8cc6b749f9ecfd0e41aacba5c02c08c17d888eb7fd7c2da734e486f25cebee9bd64d7566068fd4d1eecd87f70b2329f4e4d385", @ANYRES32, @ANYRESHEX, @ANYRES64=r3, @ANYRES16=r7, @ANYRES32=r4, @ANYRESOCT=r0, @ANYRESDEC]]], 0x2a) fcntl$addseals(r0, 0x409, 0x0) 16:48:40 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x42, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r6, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000300)={r6, 0xffffffff, 0x1ff}, &(0x7f0000000340)=0x10) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x5, 0x4, 0x0, 0x0, @irqchip={0x40, 0x6a}}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000000, 0x0) getsockopt$inet6_dccp_buf(r7, 0x21, 0x80, &(0x7f0000000140)=""/228, &(0x7f0000000240)=0xe4) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r9, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) splice(r10, 0x0, r11, 0x0, 0x80000000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r10, 0x5411, &(0x7f0000000100)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xffd7) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r12, 0x84, 0x16, &(0x7f0000000280)={0x7, [0x7, 0xffff, 0x401, 0x65, 0xffff, 0x1f, 0x2]}, &(0x7f00000002c0)=0x12) 16:48:40 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{r0, 0xa095}], 0x1, 0x200) 16:48:41 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000080)={0x2, 0x8c, "97d707ca20ef471c3c1af11bb1e0635bb771869fe22ab62eb7c3373cbddd41ef60d99d0078c96b74b8ef177f42b388575922b787a71032e441b5bd4f0934e0603ca01b2e53e6fbf1745283875f0c5a84843c374fa477c27ebbed0bf69dae243e6de4441b9a6b137e249fe39ee4c3b053330b34f2c9ca6807504757ccf26f3d9f878cd1374615f7b3ec3a0e55"}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4000, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000180)='net/nfsfs\x00') 16:48:41 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080), 0x0, 0x200) 16:48:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a04236feba7da244361dc00", 0xffffffffffffffff}, 0x60) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x4a}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000300)={0x2, 0xd, 0x1f, 0x0, r3}, 0x10) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80100, 0x0) statx(r4, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000100)) 16:48:42 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x20002) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x103300, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f00000001c0)=0xffff, 0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$unix(r3, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 16:48:42 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000000c0)={0x6, 0x6, 0x4, 0x40000000, 0x3, {r3, r4/1000+10000}, {0x4, 0x1, 0x40, 0xe0, 0x4, 0x5, "67eb1abe"}, 0xfff, 0x2, @fd, 0x59, 0x0, r5}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000140)=0x3, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 16:48:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0xb8f, 0x2, 0x5, 0xd59, 0x16, "a6ed9fd79587bb53"}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x1, 0x5, 0x6, 0x20, 0x8, "75a666589a8eb10a9c9cc80df05765784b5abd6643a9d76a54cdff0a66f925949bb91a405ee0e293ac57c132624a2e69155cdc2ecaa8ec8d5b872eb42a974b", 0x19}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080), 0x0, 0x200) 16:48:42 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x140000, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100)=0x60, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x2, 'virt_wifi0\x00', {0xffffffce}, 0xce3}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb7a6b0044e80e4da7ae20d7c965d4fab6ad7167e12f407fd60e579445042b6feba7da240eb2ca83e630e3b925b24361dc00"}, 0x60) 16:48:43 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7, 0x4000) sendfile(r1, r2, &(0x7f0000000100)=0x1, 0x80000001) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 16:48:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x8001, 0x0, 0x1, 0x3}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000000c0)={r1, 0x7}) 16:48:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x31}, 0x60) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x10, 0xffffffffffffffff, 0x58f34000) 16:48:44 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x65, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x39}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0xfffffffffffffffe}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 16:48:44 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x404, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000000c0)) 16:48:44 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080), 0x0, 0x200) 16:48:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:44 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x1, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x13}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 16:48:44 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="02090000020000000061bf74643ebf8039"], 0x11}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x4, 0x7, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0xb}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x10002, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000200)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f0000000280)={r4, 0x462e, 0xde, 0xb9d, 0x8, 0x8001, 0x5, 0xda0e, 0x82, 0x8000, 0xffffffff, 0x1000}) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x1, 0xc5, 0x44, "b9c0143d67ca59c3614a5df46cac52e239cdff8fe0750ffb534a785e22e094d59725828f5d1fdca1df67bb93a9ba4fdd14c144f7bff863253b323c32286d0c", 0x28}, 0x60) 16:48:44 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) recvfrom(r1, &(0x7f0000000080)=""/153, 0x99, 0x10160, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x4, 0x2, {0xa, 0x4e20, 0x1, @empty, 0x3}}}, 0x80) 16:48:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0xf000000, 0x8000, 0x3ff, r0, 0x0, &(0x7f00000003c0)={0x9a0916, 0x0, [], @p_u32=&(0x7f0000000380)=0xffff0402}}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r5, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000440)={r5, 0x58, "fa487de651ac70428c864824704e7d283dd16076a742ca96147d1fda3536b1227eeb595a47cff0d607cb12ac8ad5a18809f5cc8b5e10139059b61c079bec93f7bb0966ef3d848d3123e1849c7b650094036c61454879c010"}, &(0x7f00000004c0)=0x60) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:44 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x100, 0x7, 0x1, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) fcntl$setstatus(r1, 0x4, 0x4400) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) getpeername(r2, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000240)=0x80) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000100)={0x6, 0x2, 0x400, 0x0, r4}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000300)={0x11b0, 0xc, 0x4, 0x10000, 0x323, {0x0, 0x7530}, {0x2, 0x2, 0x7f, 0x6, 0x1, 0xbd, "03b0b42b"}, 0x3, 0x4, @planes=&(0x7f00000000c0)={0x0, 0x8, @fd, 0x6}, 0x7b81dfb5, 0x0, r7}) ioctl$TIOCGETD(r8, 0x5424, &(0x7f0000000180)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x18}, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) [ 251.920259] ================================================================== [ 251.927922] BUG: KASAN: null-ptr-deref in llcp_sock_getname+0x38f/0x4a0 [ 251.934852] Read of size 1 at addr (null) by task syz-executor.3/10672 [ 251.942407] [ 251.944064] CPU: 1 PID: 10672 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 251.952070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.961476] Call Trace: [ 251.964222] dump_stack+0x142/0x197 [ 251.968027] ? vprintk_func+0x65/0x159 [ 251.971973] ? llcp_sock_getname+0x38f/0x4a0 [ 251.976431] kasan_report.cold+0x127/0x2af [ 251.980716] check_memory_region+0x123/0x190 [ 251.985173] memcpy+0x24/0x50 [ 251.988316] llcp_sock_getname+0x38f/0x4a0 [ 251.992576] ? security_socket_getpeername+0x79/0xa0 [ 251.997784] SYSC_getpeername+0x120/0x270 [ 252.001969] ? SYSC_getsockname+0x1f0/0x1f0 [ 252.006317] ? kasan_check_read+0x11/0x20 [ 252.010599] ? SyS_clock_gettime+0xf8/0x180 [ 252.014945] SyS_getpeername+0x24/0x30 [ 252.018898] ? SyS_getsockname+0x30/0x30 [ 252.023006] do_syscall_64+0x1e8/0x640 [ 252.026912] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.031794] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 252.036989] RIP: 0033:0x45c429 [ 252.040195] RSP: 002b:00007f52cc7fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 252.048001] RAX: ffffffffffffffda RBX: 00007f52cc7ff6d4 RCX: 000000000045c429 [ 252.055277] RDX: 0000000020000240 RSI: 00000000200001c0 RDI: 0000000000000006 [ 252.062561] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 252.069847] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 252.077224] R13: 00000000000000f6 R14: 00000000004c3351 R15: 000000000076bf2c [ 252.084523] ================================================================== [ 252.091891] Disabling lock debugging due to kernel taint 16:48:45 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1d}, 0x60) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0xa095}], 0x1, 0x200) 16:48:45 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166bc9b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e300000000000600080000000000000000001000", 0x1}, 0x60) 16:48:45 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) write$binfmt_misc(r3, &(0x7f00000000c0)={'syz0', "4b9caea5d16c0ee27bb6ec5d9c6ef30d5213ae72e4a1803f197e23e68cfdaaa4d1201f37de0d1622275dc1f646da50cb687ba526a45d9702d8c002a4b019dfd8e773a2bc2c278ce27d21aac6da30bf82ff87eaa3f68c31459b860325f39d63e4d6920c023580c9f607f488a8ceab296cc7f4acdc939fbf9f547fed9a71e9f69bac0f5402c8360e96a56dc82dfb11aace477ee84d3528adcdb77e8f38a494b66331d5bd7ff90cfd384056a648c6e260fa0a5a96dcfc66b8e9b5d66fd15298f87b5b296767c19ab0a3684ca0c0d1a2a6eb7ed9a068127e959cb88c435113b398a8db9a7af5c5f94ebe62ed07be581e65238fa42c55f4508ac4a8318a42e91117a6b85d65b18cd33c3dc5db1a1eaadc0fc87a3ba8a45fd074cc351aa50a30cbf4728f1b8d5d9def8a3a71946c1883b8f54367bfc140b1ad10adaa0b8994ebae18b07a6b0cbc63279511f5c4c19b72fdea82da2a4136df73e79b982e8e4820a64d7d0180aba39b470f53a7828da0ad596d8640ec15c28f56e68d1fc720a17cfe24aa787de9ffa5ac89a3ef1cc5fec3add79becf45131c34bed3fff2bd646922561ad6f2fb48344c7a8d7bcf5a34e4212084c32c5b75634650e705bdde8fc0695eb881fd48f2b8ffa6a66dfe30541adfc4188a7161ac3fd14ccf366b2b4bac03f9dd1b97d3ebbe1057671669326307b898d3637d94a418930e95d390bdd3964c1af8a930828843061ce55966e090e4acd8350cb3eb910ef7feaaae3fd4d6acc614a15b231d1226dca0d5db19fb8bf40bde7be3b710d8ba27ae9185188ce6226e79b607dbf98a9c36ae43af46ca385d911ac771e3b49bba9d624bcb37abec59bfe0e351f89cf12a3ee556252858b2ab713b3a091aff290451c8628d1ca691a9e57fe3ea76024f4cfa5780debe1be667cccc98d251da48d5d3caf6263f2c17518a285bf0e8fb17e59502d6b61aaf1b07751a8603459d2ab10750c435ec01a96eca5f7dedf3fc8ecd6fd5c1665e386b6a82f02b27ccbb123ca4e9abfe6cc7d762ba497ee97fc19e2f90cab72612edfafcc6a0ee54fa2cb74e48fd22ef0f5cccac431ecbe0bf559444d866929b4df54a41cc5bcb9e529e424eae84b842c063f5ba74349df7a33a67bab9f2353f784bd1e0c724dc9ef5299e4a10367c6e9f4f1cb72d966c258b566d384f1394b06594727818c0b2b04aa148cfa4d2f8d6c7eae8c97f0b864d583edd58ee613ea98cd9869a2aac78871c82d2fe218bb8b7df88fbcf6ab8643bb1f0d9080d056f7bc3ee3edd3939b66fd69a1d6a2e05223197475a914947d43f832da08b5f24ea427248e3373022560e94fc591f140ebc699eff21256c4cfa9e1e0fd6ef21fc9b4c6eb61c8f05a2b38cbf5015742bc8b7bde858502b5ccda7a3066cb56cf54f289dbabcb4123023f84e3e92edc2ee74caa9e377571d52d177d1504260f3b8c668f2393440eddcd7e1f84c24b8daa5cf6c5079cdc5a39074ddb8e7555731f544f2a673148ed57e9ccf0f694f7a49077938905ab3e7d5eaa4407462d0e7be91874cd5a10246c55ff0f9e9ca3f7ef046d4e7257e393abe830169e332d2e45eec9a3c6fb758df9591b4184a38f94dc557990f6e7e63865cbecc079ba43ea9bf9f0756c2a35b7d079dd6ac1b4c9aaaf0b69e8a8808ba10ad46ff4192596126441871a478fbcf94fbbc00c9c7f42ed83ded9af021fe6e92932823744e9b962698047a23d4b241aa92609646058d371428a79479a7e2f06ff1fee98d298efead1fcbac9765c9ceb01cf7f59ff98d4f328937fb7557c9c21e3e3a9c14e139467872d5c53ae548fe8ecc37d8e4cd6e7af368548d0c44f3e2a31b3d5ab5e5f4caf218a06735ba88e53848a3cbacaa73f981fc2b91435f7e5a77391efd764ed0f77f1b13be9f4b8e55b0be76c9094a911a1f20abb4665c326dbe99e42be1b93f5e744766d970252ab87b070a5eafbc81752182d394dcfcd3bd1343da2fabbb7490a3f7b78cc887aa40545d818b5afcb53278c9e61b75f601b012aa9dfa0c3771b9d2ea144b5ee01c7b22296df9af9c33a230db1701487c63e49903f7325e11f6c177b69f1c348cfb84f8bd4f90ba90c16e845823bd22036dbe11155ac4c207f6664f112e07104d9621dd993bb55963b39c58cb14fdee3ead24500964cc3523172dca91be224de790ad094e50809ab9ed92559c81822ec9e46a23eb193266f2dd356a2554efc97b0b0061a8bdf0d775360a3f1de158251e02e91095164b6ea3072966874b442efe0c226cb76d073ba4d1beca5d8fde5872b2e573039ffeaa598cf21dd7f714b6af90834b8b61d6142dedf8291a16c339f9f2f06c1b7be8079701d8b716d7d64b4011528281d0993f04faeee9ab60e02d234b92163f01d1ffcdddacf10a4132e116f8588562ab97d3d666e0ba19cf0b70dd295729b53ac7ecd26f27f11d6553710fc5337a3ab81f7c970b4496df5fae7aa2e071e1a789573c5ecf7b2e236f7a7fc55edab5aefbf6d01ea2a166f5bfb88f18f7a6cf14887d47b2d4e9e0614cc966da0e42100c1a2e842941ef6ba82cbe443c4633402161d4df2640043a5a06b566e11b9f0c84816f37f439f16e01c9de97bc7b6b0260924b1a6663e32a0aca88bdeedcc306088ab644fbf249b29e72b09bf8b02a50974381e874fb4a319012cac3a17131a1badc74cc18d4806a72650369ba92339e88d627bc08e8d000d9814c7dc2df3b491fd718827b8093d4d2a81b25b99a989b918f56d8000c69f9fd5a003bab78fc409d080b1c90e7fcddacceb78f2374a6f2698e8d511324eb3810f33f309b95a45e3413da847e5780bad4b2425044ccd887545a63caf137af3c4e6c183624e334df6322e453f1913845143ed5608185617543a9082e51c8758b7b410ea8ab8429c03d1e38098b5505c507729535cabe9756174e68308afab9a60ac4613b3fb13ee08fc21c65a094c46c5e0738b8c49f2ca4574953773e5a89029c18da1c2dee49044e15ebbede02bcae3f08a8b76b033ccc6ac4cfd95c29bcdb60b0b0a83c95c968b117ee3bc60750e6b3224184a81b952ccaed4377a95e4eb5cf623e7e74cb03dc5c79bd9cf21327edf221a65a80abefc05f6b45cb89a4f71b2026d71931ebf74ff8a8cb0bb9bed6c789dbb282ee90fc0fd08bb264a99305d4c4b175671fa6c032543fa2ab3f0b5e054ed42d39338c01cfda1c1b7196470e9782aafd8261a74f6a67fd8978c5e0115aad3e893b71c70973d13522b2219e824296472ffc68da0ad410eb8cde8532829f5a86b1ebd202bdeefb050b1a78a356232a5ae3a50b0e38c20e26cb0f4bcf8198f5b94f142bb1a2d679e6fe7b252bc2f7cbc8870e17af44dba04e297219dfb17eb254a7f313d4ad6d9ccb6d9e93c7e32dfb087f82c5ad2348d68958f91b4b8564f82ef4fcee6fd5eada85e7148bda41aaed689922a0371819be2a2537b19abc508f9df9faf9dfcd646ea79423f0d54d22b87aef953743a1f85b05a041bdc357959de0c2cfd95c4c9e937a813ff703e076ea449f54042032a6ec5547cb493a0d7839d82b3ff9434559187bfbbb941f1c27869b51e0086ec511a6e29e97022a2bd14fadd0b72cfa32d0e9bed599852fda0ea4ad6a34b46e07968bec51c39a2e6c2f014dd643710fcc6462ae3c9003706a938299b74d717660e1f2d5897961f96e3ad56cab3861d3959d2c71e1bc36fafbdff50def6407609106095e3ae00c6d60d726a139088379249874a86c7b4a9f6b2cbfc10d53874d94da7bc4c4e8f3a98cea90803e4a416cf33a874ec9d3f3d4f19039695a34ae2d5065bce6eb87b950469fb226215dc1dceb6f63019163823a9d586969ba27d932d40b8a4a667226bd837c3b51225aa874100cbd2aef0c6b6a9ec8564e88ff6592b4fda671b6574747eaa3992bd9476fa95cfd942fdcf11987efccea78569ffafd2fa1c2c618eddebc0d0e593cf5e29bf83f248cecbe283bf9454c0826b702a3244a3b89a4ca8f485bf763ea573058c5b07de8223e40fb56aff330e086b4e5ea313220a405497bab6175b977bfc2ead973363b0e1e472fc06090e0e5d2ff0cefa14dfd8ab5fab79c4845a91e7e49512b00d4624b3c006c8e8eaff71e469d91e28e5d4583f186f1adcd3eb5a361acdf56452c9fdf86df4d9c59ccb745842549588a3f0151524e15a3856de749787d85f65103ca4cbb6200a37c4812584924390d16a88bbd8c83bb4333a95fbd115ccdfc769060c6f7e90a3a19db7e84aae3f807cbbcf69606140a57e0df96e75b3b676f3b8d9f739d96323188f2d80c325e898e77c30b27b9578e8bd5d86f6ae463406fb8618e5956fa19b31beeb57948c22d363de09a3a2d3e6bfb938ed32ccae6805eefb2dda61ae4b18338d2d1b879bb448908575a4d69f98a3554283d090bc6ae393f8a4aacafb0ed8ab7990c44d9afcb59ae94ed2dacb54959ec41d09eb69a2c07128227bc504f7fd77656fa5678b30dcf3297504eacffaa8aeabdb144e48a0ea1bef2bfe3b0918a621860c14f6abf2e55b7372f7568f03136fa94a223e0cc871cee175b83430e7500af5552f528ec74e687670d1877ab6e7e14436eb39141b7b221af2d3429f7ce4aae606920ba64e41b91511c359bd0eca3c6f47bfec2f525550af644455fea07df49710900418fe994bf913a866f254f827818b4fe3d80105669e7261cb92cd9b9293e41c9150c4c7343c3fbd8cfc910c736982a16ab936a91464aadb5193999d69a5bd511a5ca4c1313ed695f6c622c097ddc7c0d91c11aedd605fb7a1a6b1312152102b55fabb1ab68d15d10b58d9fa987c5e2393abc3bb388d311c9dbc4f1429f3849f745c93d40414e0bdc76ef97dbdeea315186c188be3d2ab98e9fa8565a7e2b9e47f9da744fd3efa6b53d2c3cfbe7c1d871124598919be2354dcc98c0a1d7eb7a8512fdac285adb92117dfaaacd564863d14e8a1775bae9b24928d429fd1e0b61a5512334460f67332ebb2ba58b796413dadd99bb294831309314e96d36607e49f0140c4daf841c479683758d8d4d30ca717dc7863a9879dde5e86fd8bbca9a70fe22669d270ef5a4b29074601d6288eb5325e308c303b49af3b1ca032aa2a51cc4fa939b265e4cd0a3d913918aa63133205d1d298790a35106e59ea3b50c45e8ae5c2b4f92a0e12db4d198e6f8ea848be728901b7a1ce73aa40acf30ab883d4f2b0b67e269a4230d3ef837c084c1625514edd6282d032ef416c13872d0aea0a2bb0ccb4a81159768238829ddaa72bb24aa0e9813b3da2e8c46761aa6f484e416a220dd9f3726790fd1f315e2bce3b87a311f3ef4ceba8297f250fdd21114509eec944c494a1d1b385f38d35f14aacf40563f6fc4f338bf4ae3b0458dcdec3ab37e89fbff725077a6a983561067db12922accab192bc6df9f8aa508762ce2a035e36de2ae0d91a592559146ddecff394e024fda18bed62c39ceaa6ecf0e8ddba9a5b809feaa141ffa36c4ae6dca2f2ea3dfba2fe8a61ca282309de0f2eb0bbf3184b046a1d928db39b02c35212bcdc144263e6c71b989d6fde6d1bb5200272c5d90f365135f3e18cffa7d2b967733a253face65f938a441d82678920e5ae0a6840adf39e94c0a6c7e6088ed31e0bd1aae347c27a920970101728eab3bf2cb75608445b0438c95274f41d405b43eba671d416e5c91280a3842eba6f45871e52dbfc00a4c8f461cb66f0ee1f8c9a10b55a225ae1d0a7674d6a9c7f78f2ddd3049073a30b3afa8d2ef74881fed31659fc4bbc5c4229d8b5485b5733253f7f"}, 0x1004) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000001100)={{0x3, 0x0, @identifier="3fbe860eeaf3584102816095ae4ea5fe"}}) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000080)=0x1, 0x4) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) 16:48:45 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x2, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0xfffffffc) 16:48:45 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000180)={0x2, 0x1, &(0x7f0000000080)=[0x401], &(0x7f00000000c0)=[0x228, 0xfffd, 0x1, 0x4, 0x3800, 0x9, 0x5, 0x3], &(0x7f0000000100)=[0x4], &(0x7f0000000140)=[0x6, 0x2]}) [ 252.693714] Kernel panic - not syncing: panic_on_warn set ... [ 252.693714] [ 252.701183] CPU: 1 PID: 10672 Comm: syz-executor.3 Tainted: G B 4.14.171-syzkaller #0 [ 252.710440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.719955] Call Trace: [ 252.722573] dump_stack+0x142/0x197 [ 252.726243] ? llcp_sock_getname+0x38f/0x4a0 [ 252.730677] panic+0x1f9/0x42d [ 252.733903] ? add_taint.cold+0x16/0x16 [ 252.737920] ? ___preempt_schedule+0x16/0x18 [ 252.742479] kasan_end_report+0x47/0x4f [ 252.746505] kasan_report.cold+0x130/0x2af [ 252.750776] check_memory_region+0x123/0x190 [ 252.755217] memcpy+0x24/0x50 [ 252.758354] llcp_sock_getname+0x38f/0x4a0 [ 252.762620] ? security_socket_getpeername+0x79/0xa0 [ 252.767770] SYSC_getpeername+0x120/0x270 [ 252.772191] ? SYSC_getsockname+0x1f0/0x1f0 [ 252.776533] ? kasan_check_read+0x11/0x20 [ 252.780714] ? SyS_clock_gettime+0xf8/0x180 [ 252.785063] SyS_getpeername+0x24/0x30 [ 252.788989] ? SyS_getsockname+0x30/0x30 [ 252.793064] do_syscall_64+0x1e8/0x640 [ 252.796966] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.801820] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 252.807022] RIP: 0033:0x45c429 [ 252.810208] RSP: 002b:00007f52cc7fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 252.817926] RAX: ffffffffffffffda RBX: 00007f52cc7ff6d4 RCX: 000000000045c429 [ 252.825270] RDX: 0000000020000240 RSI: 00000000200001c0 RDI: 0000000000000006 [ 252.832547] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 252.839821] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 252.847092] R13: 00000000000000f6 R14: 00000000004c3351 R15: 000000000076bf2c [ 252.850787] BUG: unable to handle kernel NULL pointer dereference at (null) [ 252.862420] IP: memcpy_erms+0x6/0x10 [ 252.866144] PGD a5091067 P4D a5091067 PUD 88ee3067 PMD 0 [ 252.871707] Oops: 0000 [#1] PREEMPT SMP KASAN [ 252.876218] Modules linked in: [ 252.879432] CPU: 0 PID: 10674 Comm: syz-executor.3 Tainted: G B 4.14.171-syzkaller #0 [ 252.888544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.897919] task: ffff88805935e000 task.stack: ffff888050150000 [ 252.904012] RIP: 0010:memcpy_erms+0x6/0x10 [ 252.908252] RSP: 0018:ffff888050157d20 EFLAGS: 00010246 [ 252.913618] RAX: ffff888050157e0a RBX: ffff888050157df8 RCX: 0000000000000001 [ 252.920898] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff888050157e0a [ 252.928178] RBP: ffff888050157d40 R08: 1ffff1100a02afc1 R09: ffffed100a02afc2 [ 252.935450] R10: ffffed100a02afc1 R11: ffff888050157e0a R12: 0000000000000001 [ 252.942725] R13: ffff888050157e0a R14: 0000000000000000 R15: ffffffff876fbdc0 [ 252.950043] FS: 00007f52cc7de700(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000 [ 252.958504] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 252.964596] CR2: 0000000000000000 CR3: 0000000092351000 CR4: 00000000001406f0 [ 252.972200] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 252.979817] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 252.987429] Call Trace: [ 252.990112] ? memcpy+0x46/0x50 [ 252.993498] llcp_sock_getname+0x38f/0x4a0 [ 252.998165] ? security_socket_getpeername+0x79/0xa0 [ 253.003383] SYSC_getpeername+0x120/0x270 [ 253.007650] ? SYSC_getsockname+0x1f0/0x1f0 [ 253.012092] ? kasan_check_read+0x11/0x20 [ 253.016337] ? SyS_clock_gettime+0xf8/0x180 [ 253.020893] ? SyS_clock_settime+0x1b0/0x1b0 [ 253.025391] SyS_getpeername+0x24/0x30 [ 253.029511] ? SyS_getsockname+0x30/0x30 [ 253.033663] do_syscall_64+0x1e8/0x640 [ 253.037893] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.042864] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 253.048252] RIP: 0033:0x45c429 [ 253.051487] RSP: 002b:00007f52cc7ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 253.059393] RAX: ffffffffffffffda RBX: 00007f52cc7de6d4 RCX: 000000000045c429 [ 253.066756] RDX: 0000000020000240 RSI: 00000000200001c0 RDI: 0000000000000006 [ 253.074248] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 253.081721] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 253.089238] R13: 00000000000000f6 R14: 00000000004c3351 R15: 000000000076bfcc [ 253.096570] Code: 90 90 90 90 90 eb 1e 0f 1f 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 a4 c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20 72 7e 40 38 [ 253.116013] RIP: memcpy_erms+0x6/0x10 RSP: ffff888050157d20 [ 253.121794] CR2: 0000000000000000 [ 253.127297] Kernel Offset: disabled [ 253.131128] Rebooting in 86400 seconds..