Warning: Permanently added '10.128.0.2' (ECDSA) to the list of known hosts. 2021/05/04 12:48:54 fuzzer started 2021/05/04 12:48:54 dialing manager at 10.128.0.169:46487 2021/05/04 12:48:54 syscalls: 3567 2021/05/04 12:48:54 code coverage: enabled 2021/05/04 12:48:54 comparison tracing: enabled 2021/05/04 12:48:54 extra coverage: enabled 2021/05/04 12:48:54 setuid sandbox: enabled 2021/05/04 12:48:54 namespace sandbox: enabled 2021/05/04 12:48:54 Android sandbox: enabled 2021/05/04 12:48:54 fault injection: enabled 2021/05/04 12:48:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/04 12:48:54 net packet injection: enabled 2021/05/04 12:48:54 net device setup: enabled 2021/05/04 12:48:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/04 12:48:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/04 12:48:54 USB emulation: enabled 2021/05/04 12:48:54 hci packet injection: enabled 2021/05/04 12:48:54 wifi device emulation: enabled 2021/05/04 12:48:54 802.15.4 emulation: enabled 2021/05/04 12:48:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/04 12:48:55 fetching corpus: 50, signal 36685/40557 (executing program) 2021/05/04 12:48:55 fetching corpus: 100, signal 80186/85817 (executing program) 2021/05/04 12:48:55 fetching corpus: 150, signal 112000/119343 (executing program) 2021/05/04 12:48:55 fetching corpus: 200, signal 136712/145686 (executing program) 2021/05/04 12:48:55 fetching corpus: 250, signal 153336/163960 (executing program) 2021/05/04 12:48:55 fetching corpus: 300, signal 166678/178935 (executing program) 2021/05/04 12:48:55 fetching corpus: 350, signal 187411/201167 (executing program) 2021/05/04 12:48:56 fetching corpus: 400, signal 201360/216694 (executing program) 2021/05/04 12:48:56 fetching corpus: 450, signal 210935/227814 (executing program) 2021/05/04 12:48:56 fetching corpus: 500, signal 222952/241287 (executing program) 2021/05/04 12:48:56 fetching corpus: 550, signal 230292/250152 (executing program) 2021/05/04 12:48:56 fetching corpus: 600, signal 237693/259060 (executing program) 2021/05/04 12:48:56 fetching corpus: 650, signal 248662/271425 (executing program) 2021/05/04 12:48:56 fetching corpus: 700, signal 255771/279991 (executing program) 2021/05/04 12:48:56 fetching corpus: 750, signal 263807/289456 (executing program) 2021/05/04 12:48:57 fetching corpus: 800, signal 269091/296221 (executing program) 2021/05/04 12:48:57 fetching corpus: 850, signal 279337/307772 (executing program) 2021/05/04 12:48:57 fetching corpus: 900, signal 285263/315086 (executing program) 2021/05/04 12:48:57 fetching corpus: 950, signal 293656/324776 (executing program) 2021/05/04 12:48:57 fetching corpus: 1000, signal 302689/335094 (executing program) 2021/05/04 12:48:57 fetching corpus: 1050, signal 311273/344947 (executing program) 2021/05/04 12:48:57 fetching corpus: 1100, signal 315727/350753 (executing program) 2021/05/04 12:48:57 fetching corpus: 1150, signal 326626/362808 (executing program) 2021/05/04 12:48:58 fetching corpus: 1200, signal 333123/370553 (executing program) 2021/05/04 12:48:58 fetching corpus: 1250, signal 340718/379336 (executing program) 2021/05/04 12:48:58 fetching corpus: 1300, signal 345937/385792 (executing program) 2021/05/04 12:48:58 fetching corpus: 1350, signal 354772/395708 (executing program) 2021/05/04 12:48:58 fetching corpus: 1400, signal 359159/401384 (executing program) 2021/05/04 12:48:58 fetching corpus: 1450, signal 367849/411126 (executing program) 2021/05/04 12:48:58 fetching corpus: 1500, signal 375847/420205 (executing program) 2021/05/04 12:48:59 fetching corpus: 1550, signal 382265/427739 (executing program) 2021/05/04 12:48:59 fetching corpus: 1600, signal 387011/433686 (executing program) 2021/05/04 12:48:59 fetching corpus: 1650, signal 393694/441439 (executing program) 2021/05/04 12:48:59 fetching corpus: 1700, signal 397574/446483 (executing program) 2021/05/04 12:48:59 fetching corpus: 1750, signal 402062/452097 (executing program) 2021/05/04 12:48:59 fetching corpus: 1800, signal 405650/456927 (executing program) 2021/05/04 12:48:59 fetching corpus: 1850, signal 410405/462825 (executing program) 2021/05/04 12:49:00 fetching corpus: 1900, signal 417174/470523 (executing program) 2021/05/04 12:49:00 fetching corpus: 1950, signal 421146/475613 (executing program) 2021/05/04 12:49:00 fetching corpus: 2000, signal 428820/484196 (executing program) 2021/05/04 12:49:00 fetching corpus: 2050, signal 436746/492995 (executing program) 2021/05/04 12:49:00 fetching corpus: 2100, signal 442386/499621 (executing program) 2021/05/04 12:49:00 fetching corpus: 2150, signal 445809/504154 (executing program) 2021/05/04 12:49:00 fetching corpus: 2200, signal 450648/510027 (executing program) 2021/05/04 12:49:01 fetching corpus: 2250, signal 458266/518405 (executing program) 2021/05/04 12:49:01 fetching corpus: 2300, signal 461885/523088 (executing program) 2021/05/04 12:49:01 fetching corpus: 2350, signal 466748/528923 (executing program) 2021/05/04 12:49:01 fetching corpus: 2400, signal 471663/534806 (executing program) 2021/05/04 12:49:01 fetching corpus: 2450, signal 474835/539025 (executing program) 2021/05/04 12:49:01 fetching corpus: 2500, signal 478173/543422 (executing program) 2021/05/04 12:49:02 fetching corpus: 2550, signal 482068/548281 (executing program) 2021/05/04 12:49:02 fetching corpus: 2600, signal 486161/553320 (executing program) 2021/05/04 12:49:02 fetching corpus: 2650, signal 491153/559141 (executing program) 2021/05/04 12:49:02 fetching corpus: 2700, signal 493821/562841 (executing program) 2021/05/04 12:49:02 fetching corpus: 2750, signal 497361/567311 (executing program) 2021/05/04 12:49:02 fetching corpus: 2800, signal 502529/573251 (executing program) 2021/05/04 12:49:02 fetching corpus: 2850, signal 506101/577777 (executing program) 2021/05/04 12:49:03 fetching corpus: 2900, signal 509166/581791 (executing program) 2021/05/04 12:49:03 fetching corpus: 2950, signal 511636/585268 (executing program) 2021/05/04 12:49:03 fetching corpus: 3000, signal 514849/589353 (executing program) 2021/05/04 12:49:03 fetching corpus: 3050, signal 518831/594194 (executing program) 2021/05/04 12:49:03 fetching corpus: 3100, signal 521770/598098 (executing program) 2021/05/04 12:49:03 fetching corpus: 3150, signal 524661/601918 (executing program) 2021/05/04 12:49:03 fetching corpus: 3200, signal 527720/605836 (executing program) 2021/05/04 12:49:03 fetching corpus: 3250, signal 532574/611426 (executing program) 2021/05/04 12:49:04 fetching corpus: 3300, signal 535047/614847 (executing program) 2021/05/04 12:49:04 fetching corpus: 3350, signal 537382/618116 (executing program) 2021/05/04 12:49:04 fetching corpus: 3400, signal 540377/621980 (executing program) 2021/05/04 12:49:04 fetching corpus: 3450, signal 542013/624622 (executing program) 2021/05/04 12:49:04 fetching corpus: 3500, signal 544138/627671 (executing program) 2021/05/04 12:49:04 fetching corpus: 3550, signal 546679/631110 (executing program) 2021/05/04 12:49:04 fetching corpus: 3600, signal 548828/634182 (executing program) 2021/05/04 12:49:05 fetching corpus: 3650, signal 554735/640611 (executing program) 2021/05/04 12:49:05 fetching corpus: 3700, signal 558612/645166 (executing program) 2021/05/04 12:49:05 fetching corpus: 3750, signal 560747/648198 (executing program) 2021/05/04 12:49:05 fetching corpus: 3800, signal 563454/651708 (executing program) 2021/05/04 12:49:05 fetching corpus: 3850, signal 565886/654958 (executing program) 2021/05/04 12:49:05 fetching corpus: 3900, signal 567895/657896 (executing program) 2021/05/04 12:49:05 fetching corpus: 3950, signal 569919/660852 (executing program) 2021/05/04 12:49:05 fetching corpus: 4000, signal 572568/664317 (executing program) 2021/05/04 12:49:05 fetching corpus: 4050, signal 576251/668673 (executing program) 2021/05/04 12:49:06 fetching corpus: 4100, signal 578382/671651 (executing program) 2021/05/04 12:49:06 fetching corpus: 4150, signal 581472/675499 (executing program) 2021/05/04 12:49:06 fetching corpus: 4200, signal 583806/678662 (executing program) 2021/05/04 12:49:06 fetching corpus: 4250, signal 587069/682626 (executing program) 2021/05/04 12:49:06 fetching corpus: 4300, signal 589870/686169 (executing program) 2021/05/04 12:49:06 fetching corpus: 4350, signal 592153/689217 (executing program) 2021/05/04 12:49:07 fetching corpus: 4400, signal 595535/693207 (executing program) 2021/05/04 12:49:07 fetching corpus: 4450, signal 598008/696426 (executing program) 2021/05/04 12:49:07 fetching corpus: 4500, signal 599381/698703 (executing program) 2021/05/04 12:49:07 fetching corpus: 4550, signal 601797/701848 (executing program) 2021/05/04 12:49:07 fetching corpus: 4600, signal 604552/705307 (executing program) 2021/05/04 12:49:07 fetching corpus: 4650, signal 606337/707936 (executing program) 2021/05/04 12:49:07 fetching corpus: 4700, signal 609001/711272 (executing program) 2021/05/04 12:49:08 fetching corpus: 4750, signal 612756/715518 (executing program) 2021/05/04 12:49:08 fetching corpus: 4800, signal 614499/718074 (executing program) 2021/05/04 12:49:08 fetching corpus: 4850, signal 616561/720874 (executing program) 2021/05/04 12:49:08 fetching corpus: 4900, signal 618364/723490 (executing program) 2021/05/04 12:49:08 fetching corpus: 4950, signal 621014/726802 (executing program) 2021/05/04 12:49:08 fetching corpus: 5000, signal 623071/729604 (executing program) 2021/05/04 12:49:08 fetching corpus: 5050, signal 625021/732291 (executing program) 2021/05/04 12:49:08 fetching corpus: 5100, signal 626792/734838 (executing program) 2021/05/04 12:49:08 fetching corpus: 5150, signal 628804/737603 (executing program) 2021/05/04 12:49:09 fetching corpus: 5200, signal 631382/740789 (executing program) 2021/05/04 12:49:09 fetching corpus: 5250, signal 633296/743442 (executing program) 2021/05/04 12:49:09 fetching corpus: 5300, signal 635835/746631 (executing program) 2021/05/04 12:49:09 fetching corpus: 5350, signal 638213/749674 (executing program) 2021/05/04 12:49:09 fetching corpus: 5400, signal 640058/752251 (executing program) 2021/05/04 12:49:10 fetching corpus: 5450, signal 642871/755640 (executing program) 2021/05/04 12:49:10 fetching corpus: 5500, signal 644912/758385 (executing program) 2021/05/04 12:49:10 fetching corpus: 5550, signal 646671/760847 (executing program) 2021/05/04 12:49:10 fetching corpus: 5600, signal 647959/762912 (executing program) 2021/05/04 12:49:10 fetching corpus: 5650, signal 650072/765728 (executing program) 2021/05/04 12:49:10 fetching corpus: 5700, signal 651476/767861 (executing program) 2021/05/04 12:49:10 fetching corpus: 5750, signal 653434/770453 (executing program) 2021/05/04 12:49:11 fetching corpus: 5800, signal 655736/773326 (executing program) 2021/05/04 12:49:11 fetching corpus: 5850, signal 656906/775250 (executing program) 2021/05/04 12:49:11 fetching corpus: 5900, signal 658464/777467 (executing program) 2021/05/04 12:49:11 fetching corpus: 5950, signal 660091/779767 (executing program) 2021/05/04 12:49:11 fetching corpus: 6000, signal 661905/782253 (executing program) 2021/05/04 12:49:11 fetching corpus: 6050, signal 664247/785203 (executing program) 2021/05/04 12:49:11 fetching corpus: 6100, signal 665738/787421 (executing program) 2021/05/04 12:49:12 fetching corpus: 6150, signal 666936/789389 (executing program) 2021/05/04 12:49:12 fetching corpus: 6200, signal 669193/792190 (executing program) 2021/05/04 12:49:12 fetching corpus: 6250, signal 671038/794623 (executing program) 2021/05/04 12:49:12 fetching corpus: 6300, signal 673446/797533 (executing program) 2021/05/04 12:49:12 fetching corpus: 6350, signal 675378/800095 (executing program) 2021/05/04 12:49:12 fetching corpus: 6400, signal 677007/802389 (executing program) 2021/05/04 12:49:12 fetching corpus: 6450, signal 679527/805406 (executing program) 2021/05/04 12:49:13 fetching corpus: 6500, signal 681337/807847 (executing program) 2021/05/04 12:49:13 fetching corpus: 6550, signal 684434/811273 (executing program) 2021/05/04 12:49:13 fetching corpus: 6600, signal 686566/813939 (executing program) 2021/05/04 12:49:13 fetching corpus: 6650, signal 688145/816208 (executing program) 2021/05/04 12:49:13 fetching corpus: 6700, signal 689497/818258 (executing program) 2021/05/04 12:49:13 fetching corpus: 6750, signal 691417/820707 (executing program) 2021/05/04 12:49:13 fetching corpus: 6800, signal 693024/822923 (executing program) 2021/05/04 12:49:13 fetching corpus: 6850, signal 694849/825290 (executing program) 2021/05/04 12:49:13 fetching corpus: 6900, signal 696311/827426 (executing program) 2021/05/04 12:49:14 fetching corpus: 6950, signal 698381/830039 (executing program) 2021/05/04 12:49:14 fetching corpus: 7000, signal 699834/832129 (executing program) 2021/05/04 12:49:14 fetching corpus: 7050, signal 701014/834010 (executing program) 2021/05/04 12:49:14 fetching corpus: 7100, signal 702612/836228 (executing program) 2021/05/04 12:49:14 fetching corpus: 7150, signal 704909/838945 (executing program) 2021/05/04 12:49:14 fetching corpus: 7200, signal 706711/841332 (executing program) 2021/05/04 12:49:14 fetching corpus: 7250, signal 707975/843275 (executing program) 2021/05/04 12:49:15 fetching corpus: 7300, signal 709047/845007 (executing program) 2021/05/04 12:49:15 fetching corpus: 7350, signal 710769/847194 (executing program) 2021/05/04 12:49:15 fetching corpus: 7400, signal 712585/849500 (executing program) 2021/05/04 12:49:15 fetching corpus: 7450, signal 714303/851794 (executing program) 2021/05/04 12:49:15 fetching corpus: 7500, signal 715386/853554 (executing program) 2021/05/04 12:49:15 fetching corpus: 7550, signal 716642/855465 (executing program) 2021/05/04 12:49:15 fetching corpus: 7600, signal 718070/857502 (executing program) 2021/05/04 12:49:16 fetching corpus: 7650, signal 719531/859540 (executing program) 2021/05/04 12:49:16 fetching corpus: 7700, signal 720744/861358 (executing program) 2021/05/04 12:49:16 fetching corpus: 7750, signal 721929/863195 (executing program) 2021/05/04 12:49:16 fetching corpus: 7800, signal 722902/864802 (executing program) 2021/05/04 12:49:16 fetching corpus: 7850, signal 724854/867186 (executing program) 2021/05/04 12:49:16 fetching corpus: 7900, signal 726046/868985 (executing program) 2021/05/04 12:49:17 fetching corpus: 7950, signal 727022/870631 (executing program) 2021/05/04 12:49:17 fetching corpus: 8000, signal 729827/873680 (executing program) 2021/05/04 12:49:17 fetching corpus: 8050, signal 732030/876245 (executing program) 2021/05/04 12:49:17 fetching corpus: 8100, signal 733147/877962 (executing program) 2021/05/04 12:49:17 fetching corpus: 8150, signal 735442/880569 (executing program) 2021/05/04 12:49:17 fetching corpus: 8200, signal 736582/882354 (executing program) 2021/05/04 12:49:17 fetching corpus: 8250, signal 738240/884446 (executing program) 2021/05/04 12:49:18 fetching corpus: 8300, signal 739217/886069 (executing program) 2021/05/04 12:49:18 fetching corpus: 8350, signal 740608/887973 (executing program) 2021/05/04 12:49:18 fetching corpus: 8400, signal 741783/889755 (executing program) 2021/05/04 12:49:18 fetching corpus: 8450, signal 743726/892058 (executing program) 2021/05/04 12:49:18 fetching corpus: 8500, signal 744938/893808 (executing program) 2021/05/04 12:49:18 fetching corpus: 8550, signal 746650/895985 (executing program) 2021/05/04 12:49:18 fetching corpus: 8600, signal 747564/897545 (executing program) 2021/05/04 12:49:18 fetching corpus: 8650, signal 748971/899436 (executing program) 2021/05/04 12:49:19 fetching corpus: 8700, signal 750451/901389 (executing program) 2021/05/04 12:49:19 fetching corpus: 8750, signal 751916/903305 (executing program) 2021/05/04 12:49:19 fetching corpus: 8800, signal 752783/904829 (executing program) 2021/05/04 12:49:19 fetching corpus: 8850, signal 754118/906689 (executing program) 2021/05/04 12:49:19 fetching corpus: 8900, signal 755894/908852 (executing program) 2021/05/04 12:49:19 fetching corpus: 8950, signal 756898/910432 (executing program) 2021/05/04 12:49:19 fetching corpus: 9000, signal 758782/912643 (executing program) 2021/05/04 12:49:20 fetching corpus: 9050, signal 760496/914730 (executing program) 2021/05/04 12:49:20 fetching corpus: 9100, signal 761836/916566 (executing program) 2021/05/04 12:49:20 fetching corpus: 9150, signal 763102/918288 (executing program) 2021/05/04 12:49:20 fetching corpus: 9200, signal 764787/920352 (executing program) 2021/05/04 12:49:20 fetching corpus: 9250, signal 766071/922137 (executing program) 2021/05/04 12:49:20 fetching corpus: 9300, signal 767135/923744 (executing program) 2021/05/04 12:49:20 fetching corpus: 9350, signal 768095/925263 (executing program) 2021/05/04 12:49:21 fetching corpus: 9400, signal 768928/926698 (executing program) 2021/05/04 12:49:21 fetching corpus: 9450, signal 771094/929109 (executing program) 2021/05/04 12:49:21 fetching corpus: 9500, signal 772855/931217 (executing program) 2021/05/04 12:49:21 fetching corpus: 9550, signal 774476/933178 (executing program) 2021/05/04 12:49:21 fetching corpus: 9600, signal 777121/935909 (executing program) 2021/05/04 12:49:21 fetching corpus: 9650, signal 778631/937801 (executing program) 2021/05/04 12:49:21 fetching corpus: 9700, signal 780555/940025 (executing program) 2021/05/04 12:49:22 fetching corpus: 9750, signal 781754/941724 (executing program) 2021/05/04 12:49:22 fetching corpus: 9800, signal 782800/943279 (executing program) 2021/05/04 12:49:22 fetching corpus: 9850, signal 783924/944841 (executing program) 2021/05/04 12:49:22 fetching corpus: 9900, signal 784909/946296 (executing program) 2021/05/04 12:49:22 fetching corpus: 9950, signal 786508/948260 (executing program) 2021/05/04 12:49:22 fetching corpus: 10000, signal 787540/949803 (executing program) 2021/05/04 12:49:22 fetching corpus: 10050, signal 788648/951370 (executing program) 2021/05/04 12:49:22 fetching corpus: 10100, signal 789766/952965 (executing program) 2021/05/04 12:49:23 fetching corpus: 10150, signal 790876/954527 (executing program) 2021/05/04 12:49:23 fetching corpus: 10200, signal 793079/956829 (executing program) 2021/05/04 12:49:23 fetching corpus: 10250, signal 794036/958278 (executing program) 2021/05/04 12:49:23 fetching corpus: 10300, signal 795677/960177 (executing program) 2021/05/04 12:49:23 fetching corpus: 10350, signal 796878/961808 (executing program) 2021/05/04 12:49:23 fetching corpus: 10400, signal 798279/963517 (executing program) 2021/05/04 12:49:23 fetching corpus: 10450, signal 799479/965145 (executing program) 2021/05/04 12:49:24 fetching corpus: 10500, signal 800266/966448 (executing program) 2021/05/04 12:49:24 fetching corpus: 10550, signal 801452/968051 (executing program) 2021/05/04 12:49:24 fetching corpus: 10600, signal 802430/969500 (executing program) 2021/05/04 12:49:24 fetching corpus: 10650, signal 803767/971188 (executing program) 2021/05/04 12:49:24 fetching corpus: 10700, signal 805053/972867 (executing program) 2021/05/04 12:49:24 fetching corpus: 10750, signal 805976/974272 (executing program) 2021/05/04 12:49:24 fetching corpus: 10800, signal 808275/976621 (executing program) 2021/05/04 12:49:25 fetching corpus: 10850, signal 809430/978213 (executing program) 2021/05/04 12:49:25 fetching corpus: 10900, signal 810709/979853 (executing program) 2021/05/04 12:49:25 fetching corpus: 10950, signal 811839/981394 (executing program) 2021/05/04 12:49:25 fetching corpus: 11000, signal 813419/983246 (executing program) 2021/05/04 12:49:25 fetching corpus: 11050, signal 814545/984730 (executing program) 2021/05/04 12:49:25 fetching corpus: 11100, signal 815582/986179 (executing program) 2021/05/04 12:49:25 fetching corpus: 11150, signal 817214/988061 (executing program) 2021/05/04 12:49:26 fetching corpus: 11200, signal 818280/989573 (executing program) 2021/05/04 12:49:26 fetching corpus: 11250, signal 819106/990905 (executing program) 2021/05/04 12:49:26 fetching corpus: 11300, signal 820391/992531 (executing program) 2021/05/04 12:49:26 fetching corpus: 11350, signal 821449/993954 (executing program) 2021/05/04 12:49:26 fetching corpus: 11400, signal 822655/995466 (executing program) 2021/05/04 12:49:26 fetching corpus: 11450, signal 823579/996799 (executing program) 2021/05/04 12:49:26 fetching corpus: 11500, signal 824683/998290 (executing program) 2021/05/04 12:49:26 fetching corpus: 11550, signal 825935/999842 (executing program) 2021/05/04 12:49:27 fetching corpus: 11600, signal 827071/1001359 (executing program) 2021/05/04 12:49:27 fetching corpus: 11650, signal 828054/1002736 (executing program) 2021/05/04 12:49:27 fetching corpus: 11700, signal 828921/1003988 (executing program) 2021/05/04 12:49:27 fetching corpus: 11750, signal 830267/1005567 (executing program) 2021/05/04 12:49:27 fetching corpus: 11800, signal 831634/1007188 (executing program) 2021/05/04 12:49:27 fetching corpus: 11850, signal 833019/1008859 (executing program) 2021/05/04 12:49:27 fetching corpus: 11900, signal 834009/1010252 (executing program) 2021/05/04 12:49:27 fetching corpus: 11950, signal 835061/1011679 (executing program) 2021/05/04 12:49:27 fetching corpus: 12000, signal 836110/1013026 (executing program) 2021/05/04 12:49:28 fetching corpus: 12050, signal 836940/1014262 (executing program) 2021/05/04 12:49:28 fetching corpus: 12100, signal 838463/1015938 (executing program) 2021/05/04 12:49:28 fetching corpus: 12150, signal 839143/1017141 (executing program) 2021/05/04 12:49:28 fetching corpus: 12200, signal 840252/1018583 (executing program) 2021/05/04 12:49:28 fetching corpus: 12250, signal 842302/1020632 (executing program) 2021/05/04 12:49:28 fetching corpus: 12300, signal 843355/1022027 (executing program) 2021/05/04 12:49:28 fetching corpus: 12350, signal 843897/1023098 (executing program) 2021/05/04 12:49:28 fetching corpus: 12400, signal 844692/1024344 (executing program) 2021/05/04 12:49:29 fetching corpus: 12450, signal 845759/1025716 (executing program) 2021/05/04 12:49:29 fetching corpus: 12500, signal 846732/1027044 (executing program) 2021/05/04 12:49:29 fetching corpus: 12550, signal 847671/1028350 (executing program) 2021/05/04 12:49:29 fetching corpus: 12600, signal 848679/1029676 (executing program) 2021/05/04 12:49:29 fetching corpus: 12650, signal 849610/1030964 (executing program) 2021/05/04 12:49:29 fetching corpus: 12700, signal 850555/1032187 (executing program) 2021/05/04 12:49:29 fetching corpus: 12750, signal 851216/1033292 (executing program) 2021/05/04 12:49:30 fetching corpus: 12800, signal 852803/1034933 (executing program) 2021/05/04 12:49:30 fetching corpus: 12850, signal 853609/1036121 (executing program) 2021/05/04 12:49:30 fetching corpus: 12900, signal 854532/1037413 (executing program) 2021/05/04 12:49:30 fetching corpus: 12950, signal 855697/1038863 (executing program) 2021/05/04 12:49:30 fetching corpus: 13000, signal 856833/1040260 (executing program) 2021/05/04 12:49:30 fetching corpus: 13050, signal 857668/1041437 (executing program) 2021/05/04 12:49:30 fetching corpus: 13100, signal 858775/1042802 (executing program) 2021/05/04 12:49:31 fetching corpus: 13150, signal 859705/1044016 (executing program) 2021/05/04 12:49:31 fetching corpus: 13200, signal 860319/1045047 (executing program) 2021/05/04 12:49:31 fetching corpus: 13250, signal 861166/1046238 (executing program) 2021/05/04 12:49:31 fetching corpus: 13300, signal 862451/1047656 (executing program) 2021/05/04 12:49:31 fetching corpus: 13350, signal 863788/1049175 (executing program) 2021/05/04 12:49:31 fetching corpus: 13400, signal 864542/1050347 (executing program) 2021/05/04 12:49:31 fetching corpus: 13450, signal 865560/1051599 (executing program) 2021/05/04 12:49:31 fetching corpus: 13500, signal 866640/1052939 (executing program) 2021/05/04 12:49:32 fetching corpus: 13550, signal 867824/1054355 (executing program) 2021/05/04 12:49:32 fetching corpus: 13600, signal 868758/1055530 (executing program) 2021/05/04 12:49:32 fetching corpus: 13650, signal 869795/1056784 (executing program) 2021/05/04 12:49:32 fetching corpus: 13700, signal 870907/1058100 (executing program) 2021/05/04 12:49:32 fetching corpus: 13750, signal 872363/1059641 (executing program) 2021/05/04 12:49:32 fetching corpus: 13800, signal 873455/1060986 (executing program) 2021/05/04 12:49:32 fetching corpus: 13850, signal 874202/1062055 (executing program) 2021/05/04 12:49:33 fetching corpus: 13900, signal 875056/1063188 (executing program) 2021/05/04 12:49:33 fetching corpus: 13950, signal 876140/1064468 (executing program) 2021/05/04 12:49:33 fetching corpus: 14000, signal 876901/1065567 (executing program) 2021/05/04 12:49:33 fetching corpus: 14050, signal 878106/1066907 (executing program) 2021/05/04 12:49:33 fetching corpus: 14100, signal 879061/1068096 (executing program) 2021/05/04 12:49:33 fetching corpus: 14150, signal 880321/1069438 (executing program) 2021/05/04 12:49:33 fetching corpus: 14200, signal 881208/1070644 (executing program) 2021/05/04 12:49:34 fetching corpus: 14250, signal 882572/1072107 (executing program) 2021/05/04 12:49:34 fetching corpus: 14300, signal 883258/1073169 (executing program) 2021/05/04 12:49:34 fetching corpus: 14350, signal 883786/1074083 (executing program) 2021/05/04 12:49:34 fetching corpus: 14400, signal 884446/1075087 (executing program) 2021/05/04 12:49:34 fetching corpus: 14450, signal 885321/1076240 (executing program) 2021/05/04 12:49:34 fetching corpus: 14500, signal 886422/1077473 (executing program) 2021/05/04 12:49:35 fetching corpus: 14550, signal 887243/1078573 (executing program) 2021/05/04 12:49:35 fetching corpus: 14600, signal 887864/1079594 (executing program) 2021/05/04 12:49:35 fetching corpus: 14650, signal 888979/1080877 (executing program) 2021/05/04 12:49:35 fetching corpus: 14700, signal 889648/1081883 (executing program) 2021/05/04 12:49:35 fetching corpus: 14750, signal 890382/1082945 (executing program) 2021/05/04 12:49:35 fetching corpus: 14800, signal 891139/1084003 (executing program) 2021/05/04 12:49:35 fetching corpus: 14850, signal 892657/1085496 (executing program) 2021/05/04 12:49:36 fetching corpus: 14900, signal 893603/1086675 (executing program) 2021/05/04 12:49:36 fetching corpus: 14950, signal 894419/1087793 (executing program) 2021/05/04 12:49:36 fetching corpus: 15000, signal 895409/1088944 (executing program) 2021/05/04 12:49:36 fetching corpus: 15050, signal 896422/1090136 (executing program) 2021/05/04 12:49:36 fetching corpus: 15100, signal 897605/1091417 (executing program) 2021/05/04 12:49:36 fetching corpus: 15150, signal 898802/1092682 (executing program) 2021/05/04 12:49:36 fetching corpus: 15200, signal 899746/1093843 (executing program) 2021/05/04 12:49:36 fetching corpus: 15250, signal 900400/1094848 (executing program) 2021/05/04 12:49:37 fetching corpus: 15300, signal 901525/1096060 (executing program) 2021/05/04 12:49:37 fetching corpus: 15350, signal 902707/1097328 (executing program) 2021/05/04 12:49:37 fetching corpus: 15400, signal 904127/1098678 (executing program) 2021/05/04 12:49:37 fetching corpus: 15450, signal 905048/1099796 (executing program) 2021/05/04 12:49:37 fetching corpus: 15500, signal 906284/1101078 (executing program) 2021/05/04 12:49:37 fetching corpus: 15550, signal 906772/1101923 (executing program) 2021/05/04 12:49:38 fetching corpus: 15600, signal 907467/1102876 (executing program) 2021/05/04 12:49:38 fetching corpus: 15650, signal 908543/1104085 (executing program) 2021/05/04 12:49:38 fetching corpus: 15700, signal 909210/1105075 (executing program) 2021/05/04 12:49:38 fetching corpus: 15750, signal 909742/1105981 (executing program) 2021/05/04 12:49:38 fetching corpus: 15800, signal 910550/1106998 (executing program) 2021/05/04 12:49:38 fetching corpus: 15850, signal 911525/1108082 (executing program) 2021/05/04 12:49:38 fetching corpus: 15900, signal 912620/1109215 (executing program) 2021/05/04 12:49:39 fetching corpus: 15950, signal 913279/1110194 (executing program) 2021/05/04 12:49:39 fetching corpus: 16000, signal 913796/1111066 (executing program) 2021/05/04 12:49:39 fetching corpus: 16050, signal 914366/1111959 (executing program) 2021/05/04 12:49:39 fetching corpus: 16100, signal 914929/1112842 (executing program) 2021/05/04 12:49:39 fetching corpus: 16150, signal 915791/1113905 (executing program) 2021/05/04 12:49:39 fetching corpus: 16200, signal 916644/1114919 (executing program) 2021/05/04 12:49:39 fetching corpus: 16250, signal 917983/1116199 (executing program) 2021/05/04 12:49:39 fetching corpus: 16300, signal 918731/1117160 (executing program) 2021/05/04 12:49:39 fetching corpus: 16350, signal 919518/1118150 (executing program) 2021/05/04 12:49:40 fetching corpus: 16400, signal 920454/1119197 (executing program) 2021/05/04 12:49:40 fetching corpus: 16450, signal 921450/1120305 (executing program) 2021/05/04 12:49:40 fetching corpus: 16500, signal 922481/1121445 (executing program) 2021/05/04 12:49:40 fetching corpus: 16550, signal 923132/1122392 (executing program) 2021/05/04 12:49:40 fetching corpus: 16600, signal 924188/1123529 (executing program) syzkaller login: [ 132.707231][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.713782][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/04 12:49:40 fetching corpus: 16650, signal 924693/1124384 (executing program) 2021/05/04 12:49:41 fetching corpus: 16700, signal 925742/1125503 (executing program) 2021/05/04 12:49:41 fetching corpus: 16750, signal 926265/1126340 (executing program) 2021/05/04 12:49:41 fetching corpus: 16800, signal 926993/1127289 (executing program) 2021/05/04 12:49:41 fetching corpus: 16850, signal 928192/1128484 (executing program) 2021/05/04 12:49:41 fetching corpus: 16900, signal 929459/1129677 (executing program) 2021/05/04 12:49:41 fetching corpus: 16950, signal 931083/1131067 (executing program) 2021/05/04 12:49:41 fetching corpus: 17000, signal 931915/1132063 (executing program) 2021/05/04 12:49:41 fetching corpus: 17050, signal 932643/1133004 (executing program) 2021/05/04 12:49:42 fetching corpus: 17100, signal 933340/1133927 (executing program) 2021/05/04 12:49:42 fetching corpus: 17150, signal 934148/1134891 (executing program) 2021/05/04 12:49:42 fetching corpus: 17200, signal 934765/1135760 (executing program) 2021/05/04 12:49:42 fetching corpus: 17250, signal 935406/1136632 (executing program) 2021/05/04 12:49:42 fetching corpus: 17300, signal 935943/1137457 (executing program) 2021/05/04 12:49:42 fetching corpus: 17350, signal 937045/1138552 (executing program) 2021/05/04 12:49:42 fetching corpus: 17400, signal 937672/1139427 (executing program) 2021/05/04 12:49:42 fetching corpus: 17450, signal 938595/1140440 (executing program) 2021/05/04 12:49:43 fetching corpus: 17500, signal 939282/1141312 (executing program) 2021/05/04 12:49:43 fetching corpus: 17550, signal 940514/1142490 (executing program) 2021/05/04 12:49:43 fetching corpus: 17600, signal 941418/1143508 (executing program) 2021/05/04 12:49:43 fetching corpus: 17650, signal 942242/1144484 (executing program) 2021/05/04 12:49:43 fetching corpus: 17700, signal 942706/1145287 (executing program) 2021/05/04 12:49:43 fetching corpus: 17750, signal 943716/1146325 (executing program) 2021/05/04 12:49:43 fetching corpus: 17800, signal 944521/1147227 (executing program) 2021/05/04 12:49:44 fetching corpus: 17850, signal 945232/1148153 (executing program) 2021/05/04 12:49:44 fetching corpus: 17900, signal 945935/1149079 (executing program) 2021/05/04 12:49:44 fetching corpus: 17950, signal 946439/1149876 (executing program) 2021/05/04 12:49:44 fetching corpus: 18000, signal 947243/1150836 (executing program) 2021/05/04 12:49:44 fetching corpus: 18050, signal 948127/1151828 (executing program) 2021/05/04 12:49:44 fetching corpus: 18100, signal 948943/1152753 (executing program) 2021/05/04 12:49:44 fetching corpus: 18150, signal 949575/1153576 (executing program) 2021/05/04 12:49:44 fetching corpus: 18200, signal 950460/1154549 (executing program) 2021/05/04 12:49:45 fetching corpus: 18250, signal 950989/1155371 (executing program) 2021/05/04 12:49:45 fetching corpus: 18300, signal 951772/1156278 (executing program) 2021/05/04 12:49:45 fetching corpus: 18350, signal 952387/1157100 (executing program) 2021/05/04 12:49:45 fetching corpus: 18400, signal 953120/1157961 (executing program) 2021/05/04 12:49:45 fetching corpus: 18450, signal 953837/1158820 (executing program) 2021/05/04 12:49:45 fetching corpus: 18500, signal 954503/1159689 (executing program) 2021/05/04 12:49:45 fetching corpus: 18550, signal 955239/1160552 (executing program) 2021/05/04 12:49:45 fetching corpus: 18600, signal 956184/1161550 (executing program) 2021/05/04 12:49:45 fetching corpus: 18650, signal 956701/1162372 (executing program) 2021/05/04 12:49:46 fetching corpus: 18700, signal 957382/1163253 (executing program) 2021/05/04 12:49:46 fetching corpus: 18750, signal 958087/1164109 (executing program) 2021/05/04 12:49:46 fetching corpus: 18800, signal 958546/1164821 (executing program) 2021/05/04 12:49:46 fetching corpus: 18850, signal 959319/1165714 (executing program) 2021/05/04 12:49:46 fetching corpus: 18900, signal 960175/1166635 (executing program) 2021/05/04 12:49:46 fetching corpus: 18950, signal 961068/1167539 (executing program) 2021/05/04 12:49:47 fetching corpus: 19000, signal 961652/1168329 (executing program) 2021/05/04 12:49:47 fetching corpus: 19050, signal 962240/1169168 (executing program) 2021/05/04 12:49:47 fetching corpus: 19100, signal 963163/1170128 (executing program) 2021/05/04 12:49:47 fetching corpus: 19150, signal 963926/1170944 (executing program) 2021/05/04 12:49:47 fetching corpus: 19200, signal 964455/1171697 (executing program) 2021/05/04 12:49:47 fetching corpus: 19250, signal 965321/1172577 (executing program) 2021/05/04 12:49:47 fetching corpus: 19300, signal 965861/1173317 (executing program) 2021/05/04 12:49:47 fetching corpus: 19350, signal 966921/1174290 (executing program) 2021/05/04 12:49:48 fetching corpus: 19400, signal 967409/1175025 (executing program) 2021/05/04 12:49:48 fetching corpus: 19450, signal 968941/1176220 (executing program) 2021/05/04 12:49:48 fetching corpus: 19500, signal 970164/1177257 (executing program) 2021/05/04 12:49:48 fetching corpus: 19550, signal 970884/1178075 (executing program) 2021/05/04 12:49:48 fetching corpus: 19600, signal 971780/1178983 (executing program) 2021/05/04 12:49:48 fetching corpus: 19650, signal 973316/1180149 (executing program) 2021/05/04 12:49:48 fetching corpus: 19700, signal 973932/1180927 (executing program) 2021/05/04 12:49:48 fetching corpus: 19750, signal 974437/1181674 (executing program) 2021/05/04 12:49:49 fetching corpus: 19800, signal 975180/1182474 (executing program) 2021/05/04 12:49:49 fetching corpus: 19850, signal 975739/1183235 (executing program) 2021/05/04 12:49:49 fetching corpus: 19900, signal 976332/1184025 (executing program) 2021/05/04 12:49:49 fetching corpus: 19950, signal 977070/1184831 (executing program) 2021/05/04 12:49:49 fetching corpus: 20000, signal 977964/1185668 (executing program) 2021/05/04 12:49:49 fetching corpus: 20050, signal 978699/1186495 (executing program) 2021/05/04 12:49:49 fetching corpus: 20100, signal 979200/1187207 (executing program) 2021/05/04 12:49:50 fetching corpus: 20150, signal 979881/1187998 (executing program) 2021/05/04 12:49:50 fetching corpus: 20200, signal 980489/1188761 (executing program) 2021/05/04 12:49:50 fetching corpus: 20250, signal 981459/1189641 (executing program) 2021/05/04 12:49:50 fetching corpus: 20300, signal 982189/1190381 (executing program) 2021/05/04 12:49:50 fetching corpus: 20350, signal 983693/1191483 (executing program) 2021/05/04 12:49:50 fetching corpus: 20400, signal 984093/1192156 (executing program) 2021/05/04 12:49:50 fetching corpus: 20450, signal 984699/1192911 (executing program) 2021/05/04 12:49:51 fetching corpus: 20500, signal 985241/1193626 (executing program) 2021/05/04 12:49:51 fetching corpus: 20550, signal 985958/1194416 (executing program) 2021/05/04 12:49:51 fetching corpus: 20600, signal 986868/1195232 (executing program) 2021/05/04 12:49:51 fetching corpus: 20650, signal 987679/1196011 (executing program) 2021/05/04 12:49:51 fetching corpus: 20700, signal 988269/1196724 (executing program) 2021/05/04 12:49:51 fetching corpus: 20750, signal 988808/1197441 (executing program) 2021/05/04 12:49:51 fetching corpus: 20800, signal 989436/1198197 (executing program) 2021/05/04 12:49:51 fetching corpus: 20850, signal 990698/1199174 (executing program) 2021/05/04 12:49:52 fetching corpus: 20900, signal 991123/1199861 (executing program) 2021/05/04 12:49:52 fetching corpus: 20950, signal 991628/1200526 (executing program) 2021/05/04 12:49:52 fetching corpus: 21000, signal 992270/1201305 (executing program) 2021/05/04 12:49:52 fetching corpus: 21050, signal 993303/1202167 (executing program) 2021/05/04 12:49:52 fetching corpus: 21100, signal 994036/1202911 (executing program) 2021/05/04 12:49:53 fetching corpus: 21150, signal 994613/1203617 (executing program) 2021/05/04 12:49:53 fetching corpus: 21200, signal 994991/1204221 (executing program) 2021/05/04 12:49:53 fetching corpus: 21250, signal 995592/1204903 (executing program) 2021/05/04 12:49:53 fetching corpus: 21300, signal 996215/1205608 (executing program) 2021/05/04 12:49:53 fetching corpus: 21350, signal 996882/1206299 (executing program) 2021/05/04 12:49:53 fetching corpus: 21400, signal 997638/1207039 (executing program) 2021/05/04 12:49:53 fetching corpus: 21450, signal 998429/1207812 (executing program) 2021/05/04 12:49:53 fetching corpus: 21500, signal 999171/1208607 (executing program) 2021/05/04 12:49:53 fetching corpus: 21550, signal 1000147/1209403 (executing program) 2021/05/04 12:49:54 fetching corpus: 21600, signal 1000604/1210051 (executing program) 2021/05/04 12:49:54 fetching corpus: 21650, signal 1001626/1210897 (executing program) 2021/05/04 12:49:54 fetching corpus: 21700, signal 1002137/1211569 (executing program) 2021/05/04 12:49:54 fetching corpus: 21750, signal 1002655/1212236 (executing program) 2021/05/04 12:49:54 fetching corpus: 21800, signal 1003160/1212886 (executing program) 2021/05/04 12:49:54 fetching corpus: 21850, signal 1003759/1213552 (executing program) 2021/05/04 12:49:54 fetching corpus: 21900, signal 1004446/1214281 (executing program) 2021/05/04 12:49:55 fetching corpus: 21950, signal 1005038/1214966 (executing program) 2021/05/04 12:49:55 fetching corpus: 22000, signal 1005696/1215679 (executing program) 2021/05/04 12:49:55 fetching corpus: 22050, signal 1006284/1216335 (executing program) 2021/05/04 12:49:55 fetching corpus: 22100, signal 1006750/1216942 (executing program) 2021/05/04 12:49:55 fetching corpus: 22150, signal 1007461/1217660 (executing program) 2021/05/04 12:49:55 fetching corpus: 22200, signal 1007939/1218307 (executing program) 2021/05/04 12:49:55 fetching corpus: 22250, signal 1008654/1219035 (executing program) 2021/05/04 12:49:56 fetching corpus: 22300, signal 1009170/1219668 (executing program) 2021/05/04 12:49:56 fetching corpus: 22350, signal 1009728/1220321 (executing program) 2021/05/04 12:49:56 fetching corpus: 22400, signal 1010612/1221103 (executing program) 2021/05/04 12:49:56 fetching corpus: 22450, signal 1011235/1221733 (executing program) 2021/05/04 12:49:56 fetching corpus: 22500, signal 1011761/1222375 (executing program) 2021/05/04 12:49:56 fetching corpus: 22550, signal 1012392/1223022 (executing program) 2021/05/04 12:49:56 fetching corpus: 22600, signal 1013095/1223712 (executing program) 2021/05/04 12:49:56 fetching corpus: 22650, signal 1014272/1224554 (executing program) 2021/05/04 12:49:57 fetching corpus: 22700, signal 1014959/1225256 (executing program) 2021/05/04 12:49:57 fetching corpus: 22750, signal 1015506/1225961 (executing program) 2021/05/04 12:49:57 fetching corpus: 22800, signal 1016435/1226667 (executing program) 2021/05/04 12:49:57 fetching corpus: 22850, signal 1017551/1227452 (executing program) 2021/05/04 12:49:57 fetching corpus: 22900, signal 1018292/1228135 (executing program) 2021/05/04 12:49:57 fetching corpus: 22950, signal 1018904/1228805 (executing program) 2021/05/04 12:49:57 fetching corpus: 23000, signal 1019976/1229602 (executing program) 2021/05/04 12:49:58 fetching corpus: 23050, signal 1020489/1230229 (executing program) 2021/05/04 12:49:58 fetching corpus: 23100, signal 1021139/1230818 (executing program) 2021/05/04 12:49:58 fetching corpus: 23150, signal 1021617/1231393 (executing program) 2021/05/04 12:49:58 fetching corpus: 23200, signal 1022238/1232049 (executing program) 2021/05/04 12:49:58 fetching corpus: 23250, signal 1022736/1232664 (executing program) 2021/05/04 12:49:58 fetching corpus: 23300, signal 1023625/1233360 (executing program) 2021/05/04 12:49:58 fetching corpus: 23350, signal 1023957/1233881 (executing program) 2021/05/04 12:49:58 fetching corpus: 23400, signal 1024676/1234559 (executing program) 2021/05/04 12:49:59 fetching corpus: 23450, signal 1025144/1235138 (executing program) 2021/05/04 12:49:59 fetching corpus: 23500, signal 1025799/1235783 (executing program) 2021/05/04 12:49:59 fetching corpus: 23550, signal 1026314/1236328 (executing program) 2021/05/04 12:49:59 fetching corpus: 23600, signal 1026855/1236929 (executing program) 2021/05/04 12:49:59 fetching corpus: 23650, signal 1027465/1237569 (executing program) 2021/05/04 12:49:59 fetching corpus: 23700, signal 1028074/1238224 (executing program) 2021/05/04 12:49:59 fetching corpus: 23750, signal 1028619/1238813 (executing program) 2021/05/04 12:50:00 fetching corpus: 23800, signal 1028995/1239393 (executing program) 2021/05/04 12:50:00 fetching corpus: 23850, signal 1029488/1239959 (executing program) 2021/05/04 12:50:00 fetching corpus: 23900, signal 1030072/1240553 (executing program) 2021/05/04 12:50:00 fetching corpus: 23950, signal 1030597/1241170 (executing program) 2021/05/04 12:50:00 fetching corpus: 24000, signal 1031068/1241751 (executing program) 2021/05/04 12:50:00 fetching corpus: 24050, signal 1031715/1242384 (executing program) 2021/05/04 12:50:00 fetching corpus: 24100, signal 1032308/1242998 (executing program) 2021/05/04 12:50:00 fetching corpus: 24150, signal 1032762/1243534 (executing program) 2021/05/04 12:50:00 fetching corpus: 24200, signal 1033845/1244270 (executing program) 2021/05/04 12:50:00 fetching corpus: 24250, signal 1034177/1244791 (executing program) 2021/05/04 12:50:01 fetching corpus: 24300, signal 1034569/1245351 (executing program) 2021/05/04 12:50:01 fetching corpus: 24350, signal 1035206/1245893 (executing program) 2021/05/04 12:50:01 fetching corpus: 24400, signal 1035668/1246458 (executing program) 2021/05/04 12:50:01 fetching corpus: 24450, signal 1036582/1247108 (executing program) 2021/05/04 12:50:01 fetching corpus: 24499, signal 1036935/1247621 (executing program) 2021/05/04 12:50:01 fetching corpus: 24549, signal 1037317/1248154 (executing program) 2021/05/04 12:50:01 fetching corpus: 24599, signal 1037767/1248689 (executing program) 2021/05/04 12:50:01 fetching corpus: 24649, signal 1038161/1249241 (executing program) 2021/05/04 12:50:01 fetching corpus: 24699, signal 1038739/1249811 (executing program) 2021/05/04 12:50:02 fetching corpus: 24749, signal 1039322/1250342 (executing program) 2021/05/04 12:50:02 fetching corpus: 24799, signal 1039948/1250915 (executing program) 2021/05/04 12:50:02 fetching corpus: 24849, signal 1040586/1251491 (executing program) 2021/05/04 12:50:02 fetching corpus: 24899, signal 1041014/1251994 (executing program) 2021/05/04 12:50:02 fetching corpus: 24949, signal 1041424/1252471 (executing program) 2021/05/04 12:50:02 fetching corpus: 24999, signal 1042094/1253059 (executing program) 2021/05/04 12:50:02 fetching corpus: 25049, signal 1042542/1253588 (executing program) 2021/05/04 12:50:02 fetching corpus: 25099, signal 1042864/1254074 (executing program) 2021/05/04 12:50:03 fetching corpus: 25149, signal 1043428/1254614 (executing program) 2021/05/04 12:50:03 fetching corpus: 25199, signal 1043916/1255108 (executing program) 2021/05/04 12:50:03 fetching corpus: 25249, signal 1044290/1255602 (executing program) 2021/05/04 12:50:03 fetching corpus: 25299, signal 1045122/1256247 (executing program) 2021/05/04 12:50:03 fetching corpus: 25349, signal 1045714/1256847 (executing program) 2021/05/04 12:50:03 fetching corpus: 25399, signal 1046339/1257412 (executing program) 2021/05/04 12:50:03 fetching corpus: 25449, signal 1046807/1257919 (executing program) 2021/05/04 12:50:03 fetching corpus: 25499, signal 1047175/1258431 (executing program) 2021/05/04 12:50:04 fetching corpus: 25549, signal 1047718/1258941 (executing program) 2021/05/04 12:50:04 fetching corpus: 25599, signal 1048492/1259499 (executing program) 2021/05/04 12:50:04 fetching corpus: 25649, signal 1049029/1260043 (executing program) 2021/05/04 12:50:04 fetching corpus: 25699, signal 1049485/1260573 (executing program) 2021/05/04 12:50:04 fetching corpus: 25749, signal 1049872/1261075 (executing program) 2021/05/04 12:50:04 fetching corpus: 25799, signal 1050269/1261532 (executing program) 2021/05/04 12:50:05 fetching corpus: 25849, signal 1051494/1262254 (executing program) 2021/05/04 12:50:05 fetching corpus: 25899, signal 1052066/1262800 (executing program) 2021/05/04 12:50:05 fetching corpus: 25949, signal 1052468/1263296 (executing program) 2021/05/04 12:50:05 fetching corpus: 25999, signal 1053193/1263842 (executing program) 2021/05/04 12:50:05 fetching corpus: 26049, signal 1053665/1264337 (executing program) 2021/05/04 12:50:05 fetching corpus: 26099, signal 1054126/1264813 (executing program) 2021/05/04 12:50:05 fetching corpus: 26149, signal 1054586/1265315 (executing program) 2021/05/04 12:50:05 fetching corpus: 26199, signal 1055032/1265797 (executing program) 2021/05/04 12:50:05 fetching corpus: 26249, signal 1055644/1266339 (executing program) 2021/05/04 12:50:06 fetching corpus: 26299, signal 1056165/1266828 (executing program) 2021/05/04 12:50:06 fetching corpus: 26349, signal 1056607/1267326 (executing program) 2021/05/04 12:50:06 fetching corpus: 26399, signal 1057267/1267821 (executing program) 2021/05/04 12:50:06 fetching corpus: 26449, signal 1057924/1268358 (executing program) 2021/05/04 12:50:06 fetching corpus: 26499, signal 1058344/1268823 (executing program) 2021/05/04 12:50:06 fetching corpus: 26549, signal 1058832/1269337 (executing program) 2021/05/04 12:50:07 fetching corpus: 26599, signal 1059349/1269821 (executing program) 2021/05/04 12:50:07 fetching corpus: 26649, signal 1059762/1270323 (executing program) 2021/05/04 12:50:07 fetching corpus: 26699, signal 1060136/1270796 (executing program) 2021/05/04 12:50:07 fetching corpus: 26749, signal 1060679/1271288 (executing program) 2021/05/04 12:50:07 fetching corpus: 26799, signal 1061323/1271790 (executing program) 2021/05/04 12:50:07 fetching corpus: 26849, signal 1061876/1272291 (executing program) 2021/05/04 12:50:07 fetching corpus: 26899, signal 1063174/1272908 (executing program) 2021/05/04 12:50:08 fetching corpus: 26949, signal 1063771/1273403 (executing program) 2021/05/04 12:50:08 fetching corpus: 26999, signal 1066459/1274328 (executing program) 2021/05/04 12:50:08 fetching corpus: 27049, signal 1067192/1274814 (executing program) 2021/05/04 12:50:08 fetching corpus: 27099, signal 1067770/1275335 (executing program) 2021/05/04 12:50:08 fetching corpus: 27149, signal 1068734/1275908 (executing program) 2021/05/04 12:50:08 fetching corpus: 27199, signal 1069192/1276383 (executing program) 2021/05/04 12:50:08 fetching corpus: 27249, signal 1069548/1276793 (executing program) 2021/05/04 12:50:08 fetching corpus: 27299, signal 1069899/1277251 (executing program) 2021/05/04 12:50:09 fetching corpus: 27349, signal 1070357/1277725 (executing program) 2021/05/04 12:50:09 fetching corpus: 27399, signal 1070905/1278189 (executing program) 2021/05/04 12:50:09 fetching corpus: 27449, signal 1071401/1278639 (executing program) 2021/05/04 12:50:09 fetching corpus: 27499, signal 1072082/1279134 (executing program) 2021/05/04 12:50:09 fetching corpus: 27549, signal 1072488/1279579 (executing program) 2021/05/04 12:50:09 fetching corpus: 27599, signal 1072904/1280002 (executing program) 2021/05/04 12:50:09 fetching corpus: 27649, signal 1073530/1280513 (executing program) 2021/05/04 12:50:10 fetching corpus: 27699, signal 1074365/1281020 (executing program) 2021/05/04 12:50:10 fetching corpus: 27749, signal 1074988/1281482 (executing program) 2021/05/04 12:50:10 fetching corpus: 27799, signal 1075368/1281928 (executing program) 2021/05/04 12:50:10 fetching corpus: 27849, signal 1075859/1282365 (executing program) 2021/05/04 12:50:10 fetching corpus: 27899, signal 1076351/1282824 (executing program) 2021/05/04 12:50:10 fetching corpus: 27949, signal 1076921/1283270 (executing program) 2021/05/04 12:50:11 fetching corpus: 27999, signal 1077403/1283734 (executing program) 2021/05/04 12:50:11 fetching corpus: 28049, signal 1077777/1284175 (executing program) 2021/05/04 12:50:11 fetching corpus: 28099, signal 1078081/1284604 (executing program) 2021/05/04 12:50:11 fetching corpus: 28149, signal 1078862/1285093 (executing program) 2021/05/04 12:50:11 fetching corpus: 28199, signal 1079568/1285578 (executing program) 2021/05/04 12:50:11 fetching corpus: 28249, signal 1080274/1286024 (executing program) 2021/05/04 12:50:11 fetching corpus: 28299, signal 1080891/1286466 (executing program) 2021/05/04 12:50:11 fetching corpus: 28349, signal 1081406/1286873 (executing program) 2021/05/04 12:50:12 fetching corpus: 28399, signal 1082056/1287317 (executing program) 2021/05/04 12:50:12 fetching corpus: 28449, signal 1082397/1287712 (executing program) 2021/05/04 12:50:12 fetching corpus: 28499, signal 1082865/1288127 (executing program) 2021/05/04 12:50:12 fetching corpus: 28549, signal 1083237/1288515 (executing program) 2021/05/04 12:50:12 fetching corpus: 28599, signal 1083891/1288952 (executing program) 2021/05/04 12:50:12 fetching corpus: 28649, signal 1084531/1289387 (executing program) 2021/05/04 12:50:12 fetching corpus: 28699, signal 1084853/1289771 (executing program) 2021/05/04 12:50:12 fetching corpus: 28749, signal 1085601/1290244 (executing program) 2021/05/04 12:50:13 fetching corpus: 28799, signal 1086085/1290655 (executing program) 2021/05/04 12:50:13 fetching corpus: 28849, signal 1086488/1291028 (executing program) 2021/05/04 12:50:13 fetching corpus: 28899, signal 1086847/1291446 (executing program) 2021/05/04 12:50:13 fetching corpus: 28949, signal 1087327/1291860 (executing program) 2021/05/04 12:50:13 fetching corpus: 28999, signal 1087885/1292266 (executing program) 2021/05/04 12:50:13 fetching corpus: 29049, signal 1088472/1292681 (executing program) 2021/05/04 12:50:14 fetching corpus: 29099, signal 1088930/1293089 (executing program) 2021/05/04 12:50:14 fetching corpus: 29149, signal 1089455/1293459 (executing program) 2021/05/04 12:50:14 fetching corpus: 29199, signal 1090370/1293898 (executing program) 2021/05/04 12:50:14 fetching corpus: 29249, signal 1090719/1294316 (executing program) 2021/05/04 12:50:14 fetching corpus: 29299, signal 1091670/1294769 (executing program) 2021/05/04 12:50:14 fetching corpus: 29349, signal 1092489/1295187 (executing program) 2021/05/04 12:50:14 fetching corpus: 29399, signal 1093334/1295633 (executing program) 2021/05/04 12:50:14 fetching corpus: 29449, signal 1093737/1295991 (executing program) 2021/05/04 12:50:15 fetching corpus: 29499, signal 1094228/1296379 (executing program) 2021/05/04 12:50:15 fetching corpus: 29549, signal 1094742/1296788 (executing program) 2021/05/04 12:50:15 fetching corpus: 29599, signal 1095567/1297229 (executing program) 2021/05/04 12:50:15 fetching corpus: 29649, signal 1096063/1297630 (executing program) 2021/05/04 12:50:15 fetching corpus: 29699, signal 1096590/1298016 (executing program) 2021/05/04 12:50:15 fetching corpus: 29749, signal 1097092/1298392 (executing program) 2021/05/04 12:50:15 fetching corpus: 29799, signal 1097653/1298782 (executing program) 2021/05/04 12:50:16 fetching corpus: 29849, signal 1097926/1299142 (executing program) 2021/05/04 12:50:16 fetching corpus: 29899, signal 1098406/1299529 (executing program) 2021/05/04 12:50:16 fetching corpus: 29949, signal 1098780/1299861 (executing program) 2021/05/04 12:50:16 fetching corpus: 29999, signal 1099230/1300251 (executing program) 2021/05/04 12:50:16 fetching corpus: 30049, signal 1099624/1300633 (executing program) 2021/05/04 12:50:16 fetching corpus: 30099, signal 1100322/1301014 (executing program) 2021/05/04 12:50:16 fetching corpus: 30149, signal 1100694/1301382 (executing program) 2021/05/04 12:50:16 fetching corpus: 30199, signal 1101404/1301813 (executing program) 2021/05/04 12:50:17 fetching corpus: 30249, signal 1102472/1302219 (executing program) 2021/05/04 12:50:17 fetching corpus: 30299, signal 1103051/1302591 (executing program) 2021/05/04 12:50:17 fetching corpus: 30349, signal 1103350/1302924 (executing program) 2021/05/04 12:50:17 fetching corpus: 30399, signal 1103898/1303306 (executing program) 2021/05/04 12:50:17 fetching corpus: 30449, signal 1104564/1303686 (executing program) 2021/05/04 12:50:17 fetching corpus: 30499, signal 1104983/1304029 (executing program) 2021/05/04 12:50:17 fetching corpus: 30549, signal 1105493/1304395 (executing program) 2021/05/04 12:50:17 fetching corpus: 30599, signal 1106004/1304763 (executing program) 2021/05/04 12:50:18 fetching corpus: 30649, signal 1106330/1305112 (executing program) 2021/05/04 12:50:18 fetching corpus: 30699, signal 1106835/1305446 (executing program) 2021/05/04 12:50:18 fetching corpus: 30749, signal 1107246/1305796 (executing program) 2021/05/04 12:50:18 fetching corpus: 30799, signal 1107561/1306168 (executing program) 2021/05/04 12:50:18 fetching corpus: 30849, signal 1108151/1306548 (executing program) 2021/05/04 12:50:18 fetching corpus: 30899, signal 1108464/1306882 (executing program) 2021/05/04 12:50:19 fetching corpus: 30949, signal 1108767/1307205 (executing program) 2021/05/04 12:50:19 fetching corpus: 30999, signal 1109382/1307562 (executing program) 2021/05/04 12:50:19 fetching corpus: 31049, signal 1109852/1307946 (executing program) 2021/05/04 12:50:19 fetching corpus: 31099, signal 1110323/1308274 (executing program) 2021/05/04 12:50:19 fetching corpus: 31149, signal 1110798/1308614 (executing program) 2021/05/04 12:50:19 fetching corpus: 31199, signal 1111314/1308939 (executing program) 2021/05/04 12:50:19 fetching corpus: 31249, signal 1112050/1309325 (executing program) 2021/05/04 12:50:19 fetching corpus: 31299, signal 1112529/1309696 (executing program) 2021/05/04 12:50:20 fetching corpus: 31349, signal 1113103/1310040 (executing program) 2021/05/04 12:50:20 fetching corpus: 31399, signal 1113609/1310365 (executing program) 2021/05/04 12:50:20 fetching corpus: 31449, signal 1113984/1310692 (executing program) 2021/05/04 12:50:20 fetching corpus: 31499, signal 1114316/1311027 (executing program) 2021/05/04 12:50:20 fetching corpus: 31549, signal 1114868/1311377 (executing program) 2021/05/04 12:50:20 fetching corpus: 31599, signal 1115189/1311734 (executing program) 2021/05/04 12:50:20 fetching corpus: 31649, signal 1115930/1312069 (executing program) 2021/05/04 12:50:20 fetching corpus: 31699, signal 1116246/1312397 (executing program) 2021/05/04 12:50:21 fetching corpus: 31749, signal 1116898/1312722 (executing program) 2021/05/04 12:50:21 fetching corpus: 31799, signal 1117236/1313034 (executing program) 2021/05/04 12:50:21 fetching corpus: 31849, signal 1117873/1313329 (executing program) 2021/05/04 12:50:21 fetching corpus: 31899, signal 1118219/1313632 (executing program) 2021/05/04 12:50:21 fetching corpus: 31949, signal 1118616/1313976 (executing program) 2021/05/04 12:50:21 fetching corpus: 31999, signal 1119005/1314303 (executing program) 2021/05/04 12:50:21 fetching corpus: 32049, signal 1119464/1314616 (executing program) 2021/05/04 12:50:21 fetching corpus: 32099, signal 1119962/1314927 (executing program) 2021/05/04 12:50:22 fetching corpus: 32149, signal 1120372/1315283 (executing program) 2021/05/04 12:50:22 fetching corpus: 32199, signal 1120925/1315583 (executing program) 2021/05/04 12:50:22 fetching corpus: 32249, signal 1121223/1315903 (executing program) 2021/05/04 12:50:22 fetching corpus: 32299, signal 1121510/1316192 (executing program) 2021/05/04 12:50:22 fetching corpus: 32349, signal 1122177/1316519 (executing program) 2021/05/04 12:50:22 fetching corpus: 32399, signal 1123315/1316846 (executing program) 2021/05/04 12:50:22 fetching corpus: 32449, signal 1123748/1317148 (executing program) 2021/05/04 12:50:22 fetching corpus: 32499, signal 1124606/1317452 (executing program) 2021/05/04 12:50:22 fetching corpus: 32549, signal 1125025/1317754 (executing program) 2021/05/04 12:50:23 fetching corpus: 32599, signal 1125261/1318055 (executing program) 2021/05/04 12:50:23 fetching corpus: 32649, signal 1125652/1318327 (executing program) 2021/05/04 12:50:23 fetching corpus: 32699, signal 1126192/1318614 (executing program) 2021/05/04 12:50:23 fetching corpus: 32749, signal 1126632/1318918 (executing program) 2021/05/04 12:50:23 fetching corpus: 32799, signal 1127173/1319197 (executing program) 2021/05/04 12:50:23 fetching corpus: 32849, signal 1127693/1319470 (executing program) 2021/05/04 12:50:24 fetching corpus: 32899, signal 1128336/1319746 (executing program) 2021/05/04 12:50:24 fetching corpus: 32949, signal 1128921/1320044 (executing program) 2021/05/04 12:50:24 fetching corpus: 32999, signal 1129445/1320044 (executing program) 2021/05/04 12:50:24 fetching corpus: 33049, signal 1129920/1320050 (executing program) 2021/05/04 12:50:24 fetching corpus: 33099, signal 1130323/1320050 (executing program) 2021/05/04 12:50:24 fetching corpus: 33149, signal 1130630/1320050 (executing program) 2021/05/04 12:50:24 fetching corpus: 33199, signal 1130988/1320050 (executing program) 2021/05/04 12:50:24 fetching corpus: 33249, signal 1131329/1320050 (executing program) 2021/05/04 12:50:25 fetching corpus: 33299, signal 1131670/1320050 (executing program) 2021/05/04 12:50:25 fetching corpus: 33349, signal 1132042/1320050 (executing program) 2021/05/04 12:50:25 fetching corpus: 33399, signal 1132571/1320050 (executing program) 2021/05/04 12:50:25 fetching corpus: 33449, signal 1133086/1320050 (executing program) 2021/05/04 12:50:25 fetching corpus: 33499, signal 1133451/1320050 (executing program) 2021/05/04 12:50:25 fetching corpus: 33549, signal 1133969/1320050 (executing program) 2021/05/04 12:50:25 fetching corpus: 33599, signal 1134493/1320050 (executing program) 2021/05/04 12:50:25 fetching corpus: 33649, signal 1134937/1320051 (executing program) 2021/05/04 12:50:26 fetching corpus: 33699, signal 1135805/1320051 (executing program) 2021/05/04 12:50:26 fetching corpus: 33749, signal 1136286/1320051 (executing program) 2021/05/04 12:50:26 fetching corpus: 33799, signal 1136748/1320051 (executing program) 2021/05/04 12:50:26 fetching corpus: 33849, signal 1137016/1320051 (executing program) 2021/05/04 12:50:26 fetching corpus: 33899, signal 1137381/1320051 (executing program) 2021/05/04 12:50:26 fetching corpus: 33949, signal 1137877/1320051 (executing program) 2021/05/04 12:50:26 fetching corpus: 33999, signal 1138514/1320081 (executing program) 2021/05/04 12:50:26 fetching corpus: 34049, signal 1138987/1320081 (executing program) 2021/05/04 12:50:27 fetching corpus: 34099, signal 1139437/1320081 (executing program) 2021/05/04 12:50:27 fetching corpus: 34149, signal 1139938/1320081 (executing program) 2021/05/04 12:50:27 fetching corpus: 34199, signal 1140413/1320081 (executing program) 2021/05/04 12:50:27 fetching corpus: 34249, signal 1140781/1320081 (executing program) 2021/05/04 12:50:27 fetching corpus: 34299, signal 1141114/1320081 (executing program) 2021/05/04 12:50:27 fetching corpus: 34349, signal 1141782/1320081 (executing program) 2021/05/04 12:50:27 fetching corpus: 34399, signal 1142217/1320081 (executing program) 2021/05/04 12:50:28 fetching corpus: 34449, signal 1142502/1320082 (executing program) 2021/05/04 12:50:28 fetching corpus: 34499, signal 1142997/1320082 (executing program) 2021/05/04 12:50:28 fetching corpus: 34549, signal 1143430/1320082 (executing program) 2021/05/04 12:50:28 fetching corpus: 34599, signal 1143873/1320082 (executing program) 2021/05/04 12:50:28 fetching corpus: 34649, signal 1144179/1320082 (executing program) 2021/05/04 12:50:28 fetching corpus: 34699, signal 1144822/1320082 (executing program) 2021/05/04 12:50:28 fetching corpus: 34749, signal 1145335/1320082 (executing program) 2021/05/04 12:50:28 fetching corpus: 34799, signal 1145818/1320082 (executing program) 2021/05/04 12:50:29 fetching corpus: 34849, signal 1146174/1320082 (executing program) 2021/05/04 12:50:29 fetching corpus: 34899, signal 1146419/1320082 (executing program) 2021/05/04 12:50:29 fetching corpus: 34949, signal 1146830/1320082 (executing program) 2021/05/04 12:50:29 fetching corpus: 34999, signal 1147329/1320082 (executing program) 2021/05/04 12:50:29 fetching corpus: 35049, signal 1147675/1320082 (executing program) 2021/05/04 12:50:30 fetching corpus: 35099, signal 1148347/1320082 (executing program) 2021/05/04 12:50:30 fetching corpus: 35149, signal 1148947/1320082 (executing program) 2021/05/04 12:50:30 fetching corpus: 35199, signal 1149373/1320086 (executing program) 2021/05/04 12:50:30 fetching corpus: 35249, signal 1149804/1320086 (executing program) 2021/05/04 12:50:30 fetching corpus: 35299, signal 1150619/1320086 (executing program) 2021/05/04 12:50:30 fetching corpus: 35349, signal 1151059/1320086 (executing program) 2021/05/04 12:50:30 fetching corpus: 35399, signal 1151317/1320087 (executing program) 2021/05/04 12:50:30 fetching corpus: 35449, signal 1152135/1320128 (executing program) 2021/05/04 12:50:30 fetching corpus: 35499, signal 1152381/1320130 (executing program) 2021/05/04 12:50:31 fetching corpus: 35549, signal 1152934/1320130 (executing program) 2021/05/04 12:50:31 fetching corpus: 35599, signal 1153289/1320132 (executing program) 2021/05/04 12:50:31 fetching corpus: 35649, signal 1153622/1320132 (executing program) 2021/05/04 12:50:31 fetching corpus: 35699, signal 1154007/1320132 (executing program) 2021/05/04 12:50:31 fetching corpus: 35749, signal 1155942/1320132 (executing program) 2021/05/04 12:50:31 fetching corpus: 35799, signal 1156431/1320132 (executing program) 2021/05/04 12:50:31 fetching corpus: 35849, signal 1157025/1320132 (executing program) 2021/05/04 12:50:31 fetching corpus: 35899, signal 1157505/1320132 (executing program) 2021/05/04 12:50:32 fetching corpus: 35949, signal 1157902/1320132 (executing program) 2021/05/04 12:50:32 fetching corpus: 35999, signal 1158209/1320132 (executing program) 2021/05/04 12:50:32 fetching corpus: 36049, signal 1158812/1320132 (executing program) 2021/05/04 12:50:32 fetching corpus: 36099, signal 1159389/1320132 (executing program) 2021/05/04 12:50:32 fetching corpus: 36149, signal 1159824/1320132 (executing program) 2021/05/04 12:50:32 fetching corpus: 36199, signal 1160155/1320132 (executing program) 2021/05/04 12:50:33 fetching corpus: 36249, signal 1160524/1320132 (executing program) 2021/05/04 12:50:33 fetching corpus: 36299, signal 1160898/1320134 (executing program) 2021/05/04 12:50:33 fetching corpus: 36349, signal 1161262/1320138 (executing program) 2021/05/04 12:50:33 fetching corpus: 36399, signal 1161666/1320138 (executing program) 2021/05/04 12:50:33 fetching corpus: 36449, signal 1162054/1320138 (executing program) 2021/05/04 12:50:33 fetching corpus: 36499, signal 1162500/1320138 (executing program) 2021/05/04 12:50:33 fetching corpus: 36549, signal 1162954/1320138 (executing program) 2021/05/04 12:50:34 fetching corpus: 36599, signal 1163247/1320138 (executing program) 2021/05/04 12:50:34 fetching corpus: 36649, signal 1163543/1320138 (executing program) 2021/05/04 12:50:34 fetching corpus: 36699, signal 1163827/1320138 (executing program) 2021/05/04 12:50:34 fetching corpus: 36749, signal 1164370/1320138 (executing program) 2021/05/04 12:50:34 fetching corpus: 36799, signal 1164709/1320138 (executing program) 2021/05/04 12:50:34 fetching corpus: 36849, signal 1165016/1320138 (executing program) 2021/05/04 12:50:34 fetching corpus: 36899, signal 1165523/1320138 (executing program) 2021/05/04 12:50:34 fetching corpus: 36949, signal 1165939/1320138 (executing program) 2021/05/04 12:50:35 fetching corpus: 36999, signal 1166282/1320138 (executing program) 2021/05/04 12:50:35 fetching corpus: 37049, signal 1166603/1320138 (executing program) 2021/05/04 12:50:35 fetching corpus: 37099, signal 1166988/1320138 (executing program) 2021/05/04 12:50:35 fetching corpus: 37149, signal 1167217/1320138 (executing program) 2021/05/04 12:50:35 fetching corpus: 37199, signal 1167598/1320138 (executing program) 2021/05/04 12:50:35 fetching corpus: 37249, signal 1168073/1320138 (executing program) 2021/05/04 12:50:35 fetching corpus: 37299, signal 1168347/1320138 (executing program) 2021/05/04 12:50:35 fetching corpus: 37349, signal 1168644/1320138 (executing program) 2021/05/04 12:50:36 fetching corpus: 37399, signal 1169010/1320142 (executing program) 2021/05/04 12:50:36 fetching corpus: 37449, signal 1169371/1320142 (executing program) 2021/05/04 12:50:36 fetching corpus: 37499, signal 1169708/1320142 (executing program) 2021/05/04 12:50:36 fetching corpus: 37549, signal 1170099/1320142 (executing program) 2021/05/04 12:50:36 fetching corpus: 37599, signal 1170557/1320142 (executing program) 2021/05/04 12:50:36 fetching corpus: 37649, signal 1171090/1320142 (executing program) 2021/05/04 12:50:36 fetching corpus: 37699, signal 1171381/1320142 (executing program) 2021/05/04 12:50:36 fetching corpus: 37749, signal 1171718/1320142 (executing program) 2021/05/04 12:50:36 fetching corpus: 37799, signal 1172158/1320142 (executing program) 2021/05/04 12:50:37 fetching corpus: 37849, signal 1172912/1320142 (executing program) 2021/05/04 12:50:37 fetching corpus: 37899, signal 1173341/1320142 (executing program) 2021/05/04 12:50:37 fetching corpus: 37949, signal 1173697/1320142 (executing program) 2021/05/04 12:50:37 fetching corpus: 37999, signal 1174064/1320142 (executing program) 2021/05/04 12:50:37 fetching corpus: 38049, signal 1174345/1320142 (executing program) 2021/05/04 12:50:37 fetching corpus: 38099, signal 1174778/1320142 (executing program) 2021/05/04 12:50:38 fetching corpus: 38149, signal 1175552/1320142 (executing program) 2021/05/04 12:50:38 fetching corpus: 38199, signal 1175854/1320142 (executing program) 2021/05/04 12:50:38 fetching corpus: 38249, signal 1176924/1320142 (executing program) 2021/05/04 12:50:38 fetching corpus: 38299, signal 1177374/1320142 (executing program) 2021/05/04 12:50:38 fetching corpus: 38349, signal 1177892/1320143 (executing program) 2021/05/04 12:50:38 fetching corpus: 38399, signal 1178198/1320143 (executing program) 2021/05/04 12:50:38 fetching corpus: 38449, signal 1178436/1320143 (executing program) 2021/05/04 12:50:39 fetching corpus: 38499, signal 1178637/1320143 (executing program) 2021/05/04 12:50:39 fetching corpus: 38549, signal 1179007/1320143 (executing program) 2021/05/04 12:50:39 fetching corpus: 38599, signal 1179318/1320143 (executing program) 2021/05/04 12:50:39 fetching corpus: 38649, signal 1179755/1320143 (executing program) 2021/05/04 12:50:39 fetching corpus: 38699, signal 1179903/1320143 (executing program) 2021/05/04 12:50:39 fetching corpus: 38749, signal 1180271/1320143 (executing program) 2021/05/04 12:50:39 fetching corpus: 38799, signal 1180619/1320148 (executing program) 2021/05/04 12:50:39 fetching corpus: 38849, signal 1180902/1320148 (executing program) 2021/05/04 12:50:39 fetching corpus: 38899, signal 1181239/1320148 (executing program) 2021/05/04 12:50:39 fetching corpus: 38949, signal 1181862/1320148 (executing program) 2021/05/04 12:50:40 fetching corpus: 38999, signal 1182153/1320148 (executing program) 2021/05/04 12:50:40 fetching corpus: 39049, signal 1182799/1320148 (executing program) 2021/05/04 12:50:40 fetching corpus: 39099, signal 1183245/1320148 (executing program) 2021/05/04 12:50:40 fetching corpus: 39149, signal 1183681/1320148 (executing program) 2021/05/04 12:50:40 fetching corpus: 39199, signal 1183914/1320148 (executing program) 2021/05/04 12:50:40 fetching corpus: 39249, signal 1184278/1320148 (executing program) 2021/05/04 12:50:40 fetching corpus: 39299, signal 1184594/1320148 (executing program) 2021/05/04 12:50:40 fetching corpus: 39349, signal 1185079/1320148 (executing program) 2021/05/04 12:50:41 fetching corpus: 39399, signal 1185365/1320148 (executing program) 2021/05/04 12:50:41 fetching corpus: 39449, signal 1185694/1320148 (executing program) 2021/05/04 12:50:41 fetching corpus: 39499, signal 1186243/1320148 (executing program) 2021/05/04 12:50:41 fetching corpus: 39549, signal 1186605/1320148 (executing program) 2021/05/04 12:50:41 fetching corpus: 39599, signal 1187026/1320149 (executing program) 2021/05/04 12:50:41 fetching corpus: 39649, signal 1187514/1320149 (executing program) 2021/05/04 12:50:41 fetching corpus: 39699, signal 1188028/1320149 (executing program) 2021/05/04 12:50:41 fetching corpus: 39749, signal 1188249/1320149 (executing program) 2021/05/04 12:50:42 fetching corpus: 39799, signal 1188759/1320149 (executing program) [ 194.136502][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.142865][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/04 12:50:42 fetching corpus: 39849, signal 1189026/1320149 (executing program) 2021/05/04 12:50:42 fetching corpus: 39899, signal 1189386/1320149 (executing program) 2021/05/04 12:50:42 fetching corpus: 39949, signal 1189856/1320149 (executing program) 2021/05/04 12:50:42 fetching corpus: 39999, signal 1190289/1320149 (executing program) 2021/05/04 12:50:42 fetching corpus: 40049, signal 1190686/1320149 (executing program) 2021/05/04 12:50:42 fetching corpus: 40099, signal 1190933/1320149 (executing program) 2021/05/04 12:50:43 fetching corpus: 40149, signal 1191366/1320149 (executing program) 2021/05/04 12:50:43 fetching corpus: 40199, signal 1191704/1320149 (executing program) 2021/05/04 12:50:43 fetching corpus: 40249, signal 1191947/1320149 (executing program) 2021/05/04 12:50:43 fetching corpus: 40299, signal 1192319/1320149 (executing program) 2021/05/04 12:50:43 fetching corpus: 40349, signal 1192774/1320149 (executing program) 2021/05/04 12:50:43 fetching corpus: 40399, signal 1193276/1320149 (executing program) 2021/05/04 12:50:44 fetching corpus: 40449, signal 1193610/1320149 (executing program) 2021/05/04 12:50:44 fetching corpus: 40499, signal 1193812/1320149 (executing program) 2021/05/04 12:50:44 fetching corpus: 40549, signal 1194150/1320149 (executing program) 2021/05/04 12:50:44 fetching corpus: 40599, signal 1194553/1320149 (executing program) 2021/05/04 12:50:44 fetching corpus: 40649, signal 1194980/1320149 (executing program) 2021/05/04 12:50:44 fetching corpus: 40699, signal 1195293/1320149 (executing program) 2021/05/04 12:50:44 fetching corpus: 40749, signal 1196084/1320149 (executing program) 2021/05/04 12:50:45 fetching corpus: 40799, signal 1196611/1320149 (executing program) 2021/05/04 12:50:45 fetching corpus: 40849, signal 1196999/1320149 (executing program) 2021/05/04 12:50:45 fetching corpus: 40899, signal 1197507/1320149 (executing program) 2021/05/04 12:50:45 fetching corpus: 40949, signal 1197758/1320149 (executing program) 2021/05/04 12:50:45 fetching corpus: 40999, signal 1198117/1320149 (executing program) 2021/05/04 12:50:45 fetching corpus: 41049, signal 1198576/1320149 (executing program) 2021/05/04 12:50:45 fetching corpus: 41099, signal 1198968/1320149 (executing program) 2021/05/04 12:50:45 fetching corpus: 41149, signal 1199325/1320149 (executing program) 2021/05/04 12:50:45 fetching corpus: 41199, signal 1199593/1320149 (executing program) 2021/05/04 12:50:46 fetching corpus: 41249, signal 1200041/1320149 (executing program) 2021/05/04 12:50:46 fetching corpus: 41299, signal 1200440/1320149 (executing program) 2021/05/04 12:50:46 fetching corpus: 41349, signal 1200741/1320149 (executing program) 2021/05/04 12:50:46 fetching corpus: 41399, signal 1200984/1320149 (executing program) 2021/05/04 12:50:46 fetching corpus: 41449, signal 1201298/1320149 (executing program) 2021/05/04 12:50:46 fetching corpus: 41499, signal 1201681/1320149 (executing program) 2021/05/04 12:50:47 fetching corpus: 41549, signal 1202084/1320149 (executing program) 2021/05/04 12:50:47 fetching corpus: 41599, signal 1202379/1320149 (executing program) 2021/05/04 12:50:47 fetching corpus: 41649, signal 1202893/1320149 (executing program) 2021/05/04 12:50:47 fetching corpus: 41699, signal 1203190/1320150 (executing program) 2021/05/04 12:50:47 fetching corpus: 41749, signal 1203674/1320150 (executing program) 2021/05/04 12:50:47 fetching corpus: 41799, signal 1203981/1320150 (executing program) 2021/05/04 12:50:47 fetching corpus: 41849, signal 1204278/1320150 (executing program) 2021/05/04 12:50:47 fetching corpus: 41899, signal 1204809/1320152 (executing program) 2021/05/04 12:50:48 fetching corpus: 41949, signal 1205069/1320152 (executing program) 2021/05/04 12:50:48 fetching corpus: 41999, signal 1205347/1320152 (executing program) 2021/05/04 12:50:48 fetching corpus: 42049, signal 1205669/1320152 (executing program) 2021/05/04 12:50:48 fetching corpus: 42099, signal 1206194/1320153 (executing program) 2021/05/04 12:50:48 fetching corpus: 42149, signal 1206469/1320153 (executing program) 2021/05/04 12:50:48 fetching corpus: 42199, signal 1206862/1320154 (executing program) 2021/05/04 12:50:49 fetching corpus: 42249, signal 1207136/1320154 (executing program) 2021/05/04 12:50:49 fetching corpus: 42299, signal 1207325/1320155 (executing program) 2021/05/04 12:50:49 fetching corpus: 42349, signal 1207784/1320155 (executing program) 2021/05/04 12:50:49 fetching corpus: 42399, signal 1208041/1320155 (executing program) 2021/05/04 12:50:49 fetching corpus: 42449, signal 1208346/1320155 (executing program) 2021/05/04 12:50:49 fetching corpus: 42499, signal 1208738/1320155 (executing program) 2021/05/04 12:50:49 fetching corpus: 42549, signal 1209180/1320155 (executing program) 2021/05/04 12:50:49 fetching corpus: 42599, signal 1209600/1320155 (executing program) 2021/05/04 12:50:49 fetching corpus: 42649, signal 1209911/1320155 (executing program) 2021/05/04 12:50:50 fetching corpus: 42699, signal 1210205/1320155 (executing program) 2021/05/04 12:50:50 fetching corpus: 42749, signal 1210511/1320155 (executing program) 2021/05/04 12:50:50 fetching corpus: 42799, signal 1210729/1320155 (executing program) 2021/05/04 12:50:50 fetching corpus: 42849, signal 1211007/1320155 (executing program) 2021/05/04 12:50:50 fetching corpus: 42899, signal 1211408/1320157 (executing program) 2021/05/04 12:50:50 fetching corpus: 42949, signal 1211771/1320157 (executing program) 2021/05/04 12:50:50 fetching corpus: 42999, signal 1212041/1320157 (executing program) 2021/05/04 12:50:50 fetching corpus: 43049, signal 1212475/1320157 (executing program) 2021/05/04 12:50:50 fetching corpus: 43099, signal 1212784/1320157 (executing program) 2021/05/04 12:50:51 fetching corpus: 43149, signal 1213111/1320157 (executing program) 2021/05/04 12:50:51 fetching corpus: 43199, signal 1213897/1320157 (executing program) 2021/05/04 12:50:51 fetching corpus: 43249, signal 1214396/1320157 (executing program) 2021/05/04 12:50:51 fetching corpus: 43299, signal 1214817/1320157 (executing program) 2021/05/04 12:50:51 fetching corpus: 43349, signal 1215288/1320157 (executing program) 2021/05/04 12:50:51 fetching corpus: 43399, signal 1215720/1320157 (executing program) 2021/05/04 12:50:51 fetching corpus: 43449, signal 1216000/1320157 (executing program) 2021/05/04 12:50:51 fetching corpus: 43499, signal 1216284/1320157 (executing program) 2021/05/04 12:50:52 fetching corpus: 43549, signal 1216597/1320157 (executing program) 2021/05/04 12:50:52 fetching corpus: 43599, signal 1216923/1320157 (executing program) 2021/05/04 12:50:52 fetching corpus: 43649, signal 1217282/1320157 (executing program) 2021/05/04 12:50:52 fetching corpus: 43699, signal 1217564/1320158 (executing program) 2021/05/04 12:50:52 fetching corpus: 43749, signal 1217814/1320158 (executing program) 2021/05/04 12:50:52 fetching corpus: 43799, signal 1218184/1320158 (executing program) 2021/05/04 12:50:52 fetching corpus: 43849, signal 1218498/1320158 (executing program) 2021/05/04 12:50:52 fetching corpus: 43899, signal 1218911/1320158 (executing program) 2021/05/04 12:50:53 fetching corpus: 43949, signal 1219231/1320159 (executing program) 2021/05/04 12:50:53 fetching corpus: 43999, signal 1219518/1320159 (executing program) 2021/05/04 12:50:53 fetching corpus: 44049, signal 1219772/1320159 (executing program) 2021/05/04 12:50:53 fetching corpus: 44099, signal 1220068/1320159 (executing program) 2021/05/04 12:50:53 fetching corpus: 44149, signal 1220518/1320159 (executing program) 2021/05/04 12:50:53 fetching corpus: 44199, signal 1220823/1320159 (executing program) 2021/05/04 12:50:53 fetching corpus: 44249, signal 1221223/1320159 (executing program) 2021/05/04 12:50:53 fetching corpus: 44299, signal 1221449/1320159 (executing program) 2021/05/04 12:50:53 fetching corpus: 44349, signal 1221746/1320159 (executing program) 2021/05/04 12:50:54 fetching corpus: 44399, signal 1222113/1320159 (executing program) 2021/05/04 12:50:54 fetching corpus: 44449, signal 1222579/1320159 (executing program) 2021/05/04 12:50:54 fetching corpus: 44499, signal 1222986/1320159 (executing program) 2021/05/04 12:50:54 fetching corpus: 44549, signal 1223627/1320159 (executing program) 2021/05/04 12:50:54 fetching corpus: 44599, signal 1224065/1320159 (executing program) 2021/05/04 12:50:55 fetching corpus: 44649, signal 1224499/1320159 (executing program) 2021/05/04 12:50:55 fetching corpus: 44699, signal 1224821/1320159 (executing program) 2021/05/04 12:50:55 fetching corpus: 44749, signal 1225182/1320159 (executing program) 2021/05/04 12:50:55 fetching corpus: 44799, signal 1225507/1320167 (executing program) 2021/05/04 12:50:55 fetching corpus: 44849, signal 1225754/1320167 (executing program) 2021/05/04 12:50:55 fetching corpus: 44899, signal 1226225/1320167 (executing program) 2021/05/04 12:50:55 fetching corpus: 44949, signal 1226720/1320167 (executing program) 2021/05/04 12:50:56 fetching corpus: 44999, signal 1227239/1320167 (executing program) 2021/05/04 12:50:56 fetching corpus: 45049, signal 1227581/1320167 (executing program) 2021/05/04 12:50:56 fetching corpus: 45099, signal 1228881/1320167 (executing program) 2021/05/04 12:50:56 fetching corpus: 45149, signal 1229204/1320167 (executing program) 2021/05/04 12:50:56 fetching corpus: 45199, signal 1229452/1320167 (executing program) 2021/05/04 12:50:56 fetching corpus: 45249, signal 1229700/1320167 (executing program) 2021/05/04 12:50:56 fetching corpus: 45299, signal 1229977/1320167 (executing program) 2021/05/04 12:50:57 fetching corpus: 45349, signal 1230164/1320167 (executing program) 2021/05/04 12:50:57 fetching corpus: 45399, signal 1230594/1320167 (executing program) 2021/05/04 12:50:57 fetching corpus: 45449, signal 1230892/1320168 (executing program) 2021/05/04 12:50:57 fetching corpus: 45499, signal 1231618/1320168 (executing program) 2021/05/04 12:50:57 fetching corpus: 45549, signal 1232060/1320169 (executing program) 2021/05/04 12:50:57 fetching corpus: 45599, signal 1232309/1320169 (executing program) 2021/05/04 12:50:57 fetching corpus: 45649, signal 1232658/1320169 (executing program) 2021/05/04 12:50:57 fetching corpus: 45699, signal 1232974/1320169 (executing program) 2021/05/04 12:50:58 fetching corpus: 45749, signal 1233325/1320169 (executing program) 2021/05/04 12:50:58 fetching corpus: 45799, signal 1233571/1320169 (executing program) 2021/05/04 12:50:58 fetching corpus: 45849, signal 1233818/1320169 (executing program) 2021/05/04 12:50:58 fetching corpus: 45899, signal 1234112/1320169 (executing program) 2021/05/04 12:50:58 fetching corpus: 45949, signal 1234495/1320169 (executing program) 2021/05/04 12:50:58 fetching corpus: 45999, signal 1234725/1320169 (executing program) 2021/05/04 12:50:58 fetching corpus: 46049, signal 1235012/1320169 (executing program) 2021/05/04 12:50:58 fetching corpus: 46099, signal 1235485/1320169 (executing program) 2021/05/04 12:50:59 fetching corpus: 46149, signal 1235746/1320169 (executing program) 2021/05/04 12:50:59 fetching corpus: 46199, signal 1235986/1320169 (executing program) 2021/05/04 12:50:59 fetching corpus: 46249, signal 1236256/1320169 (executing program) 2021/05/04 12:50:59 fetching corpus: 46299, signal 1236523/1320170 (executing program) 2021/05/04 12:50:59 fetching corpus: 46349, signal 1236909/1320170 (executing program) 2021/05/04 12:50:59 fetching corpus: 46399, signal 1237212/1320170 (executing program) 2021/05/04 12:50:59 fetching corpus: 46449, signal 1237447/1320170 (executing program) 2021/05/04 12:50:59 fetching corpus: 46499, signal 1237939/1320170 (executing program) 2021/05/04 12:50:59 fetching corpus: 46549, signal 1238151/1320170 (executing program) 2021/05/04 12:51:00 fetching corpus: 46599, signal 1238426/1320172 (executing program) 2021/05/04 12:51:00 fetching corpus: 46649, signal 1238688/1320172 (executing program) 2021/05/04 12:51:00 fetching corpus: 46699, signal 1239021/1320172 (executing program) 2021/05/04 12:51:00 fetching corpus: 46749, signal 1239462/1320172 (executing program) 2021/05/04 12:51:00 fetching corpus: 46799, signal 1239715/1320172 (executing program) 2021/05/04 12:51:00 fetching corpus: 46849, signal 1240055/1320172 (executing program) 2021/05/04 12:51:01 fetching corpus: 46899, signal 1240295/1320172 (executing program) 2021/05/04 12:51:01 fetching corpus: 46949, signal 1240551/1320172 (executing program) 2021/05/04 12:51:01 fetching corpus: 46999, signal 1241027/1320172 (executing program) 2021/05/04 12:51:01 fetching corpus: 47049, signal 1241339/1320172 (executing program) 2021/05/04 12:51:01 fetching corpus: 47099, signal 1241593/1320172 (executing program) 2021/05/04 12:51:01 fetching corpus: 47149, signal 1241918/1320172 (executing program) 2021/05/04 12:51:01 fetching corpus: 47199, signal 1242189/1320172 (executing program) 2021/05/04 12:51:02 fetching corpus: 47249, signal 1242917/1320172 (executing program) 2021/05/04 12:51:02 fetching corpus: 47299, signal 1243289/1320172 (executing program) 2021/05/04 12:51:02 fetching corpus: 47349, signal 1243644/1320177 (executing program) 2021/05/04 12:51:02 fetching corpus: 47399, signal 1243974/1320177 (executing program) 2021/05/04 12:51:02 fetching corpus: 47449, signal 1244148/1320180 (executing program) 2021/05/04 12:51:02 fetching corpus: 47499, signal 1244417/1320180 (executing program) 2021/05/04 12:51:02 fetching corpus: 47549, signal 1244752/1320180 (executing program) 2021/05/04 12:51:03 fetching corpus: 47599, signal 1245090/1320180 (executing program) 2021/05/04 12:51:03 fetching corpus: 47649, signal 1245287/1320182 (executing program) 2021/05/04 12:51:03 fetching corpus: 47699, signal 1245513/1320183 (executing program) 2021/05/04 12:51:03 fetching corpus: 47749, signal 1245820/1320183 (executing program) 2021/05/04 12:51:03 fetching corpus: 47799, signal 1246094/1320183 (executing program) 2021/05/04 12:51:03 fetching corpus: 47849, signal 1246345/1320183 (executing program) 2021/05/04 12:51:03 fetching corpus: 47899, signal 1246707/1320183 (executing program) 2021/05/04 12:51:03 fetching corpus: 47949, signal 1246916/1320183 (executing program) 2021/05/04 12:51:03 fetching corpus: 47999, signal 1247150/1320183 (executing program) 2021/05/04 12:51:03 fetching corpus: 48049, signal 1247528/1320183 (executing program) 2021/05/04 12:51:04 fetching corpus: 48099, signal 1247792/1320183 (executing program) 2021/05/04 12:51:04 fetching corpus: 48149, signal 1248042/1320183 (executing program) 2021/05/04 12:51:04 fetching corpus: 48199, signal 1248472/1320183 (executing program) 2021/05/04 12:51:04 fetching corpus: 48249, signal 1249008/1320183 (executing program) 2021/05/04 12:51:04 fetching corpus: 48299, signal 1249260/1320183 (executing program) 2021/05/04 12:51:04 fetching corpus: 48349, signal 1249669/1320183 (executing program) 2021/05/04 12:51:04 fetching corpus: 48399, signal 1249922/1320183 (executing program) 2021/05/04 12:51:05 fetching corpus: 48449, signal 1250373/1320183 (executing program) 2021/05/04 12:51:05 fetching corpus: 48499, signal 1250596/1320183 (executing program) 2021/05/04 12:51:05 fetching corpus: 48549, signal 1250911/1320183 (executing program) 2021/05/04 12:51:05 fetching corpus: 48599, signal 1251118/1320183 (executing program) 2021/05/04 12:51:05 fetching corpus: 48649, signal 1251419/1320188 (executing program) 2021/05/04 12:51:05 fetching corpus: 48699, signal 1251873/1320188 (executing program) 2021/05/04 12:51:05 fetching corpus: 48749, signal 1252160/1320188 (executing program) 2021/05/04 12:51:05 fetching corpus: 48799, signal 1252422/1320188 (executing program) 2021/05/04 12:51:05 fetching corpus: 48849, signal 1252856/1320188 (executing program) 2021/05/04 12:51:06 fetching corpus: 48899, signal 1253140/1320188 (executing program) 2021/05/04 12:51:06 fetching corpus: 48949, signal 1253397/1320188 (executing program) 2021/05/04 12:51:06 fetching corpus: 48999, signal 1253743/1320188 (executing program) 2021/05/04 12:51:06 fetching corpus: 49049, signal 1254014/1320188 (executing program) 2021/05/04 12:51:06 fetching corpus: 49099, signal 1254428/1320188 (executing program) 2021/05/04 12:51:06 fetching corpus: 49149, signal 1254631/1320188 (executing program) 2021/05/04 12:51:06 fetching corpus: 49199, signal 1254844/1320189 (executing program) 2021/05/04 12:51:06 fetching corpus: 49249, signal 1255169/1320189 (executing program) 2021/05/04 12:51:07 fetching corpus: 49299, signal 1255450/1320189 (executing program) 2021/05/04 12:51:07 fetching corpus: 49349, signal 1255677/1320189 (executing program) 2021/05/04 12:51:07 fetching corpus: 49399, signal 1255879/1320189 (executing program) 2021/05/04 12:51:07 fetching corpus: 49449, signal 1256214/1320189 (executing program) 2021/05/04 12:51:07 fetching corpus: 49499, signal 1256453/1320189 (executing program) 2021/05/04 12:51:07 fetching corpus: 49549, signal 1256697/1320189 (executing program) 2021/05/04 12:51:08 fetching corpus: 49599, signal 1256861/1320189 (executing program) 2021/05/04 12:51:08 fetching corpus: 49649, signal 1257107/1320189 (executing program) 2021/05/04 12:51:08 fetching corpus: 49699, signal 1257473/1320189 (executing program) 2021/05/04 12:51:08 fetching corpus: 49749, signal 1257831/1320189 (executing program) 2021/05/04 12:51:08 fetching corpus: 49799, signal 1258158/1320189 (executing program) 2021/05/04 12:51:08 fetching corpus: 49849, signal 1258492/1320189 (executing program) 2021/05/04 12:51:08 fetching corpus: 49899, signal 1258848/1320189 (executing program) 2021/05/04 12:51:08 fetching corpus: 49949, signal 1259056/1320189 (executing program) 2021/05/04 12:51:08 fetching corpus: 49999, signal 1259226/1320189 (executing program) 2021/05/04 12:51:09 fetching corpus: 50049, signal 1259558/1320189 (executing program) 2021/05/04 12:51:09 fetching corpus: 50099, signal 1259802/1320189 (executing program) 2021/05/04 12:51:09 fetching corpus: 50149, signal 1260060/1320189 (executing program) 2021/05/04 12:51:09 fetching corpus: 50199, signal 1260314/1320189 (executing program) 2021/05/04 12:51:09 fetching corpus: 50249, signal 1260777/1320189 (executing program) 2021/05/04 12:51:09 fetching corpus: 50299, signal 1261082/1320190 (executing program) 2021/05/04 12:51:09 fetching corpus: 50349, signal 1261283/1320190 (executing program) 2021/05/04 12:51:09 fetching corpus: 50399, signal 1261675/1320190 (executing program) 2021/05/04 12:51:10 fetching corpus: 50449, signal 1261897/1320191 (executing program) 2021/05/04 12:51:10 fetching corpus: 50499, signal 1262113/1320192 (executing program) 2021/05/04 12:51:10 fetching corpus: 50549, signal 1262285/1320192 (executing program) 2021/05/04 12:51:10 fetching corpus: 50599, signal 1262516/1320192 (executing program) 2021/05/04 12:51:10 fetching corpus: 50649, signal 1262728/1320192 (executing program) 2021/05/04 12:51:10 fetching corpus: 50699, signal 1262999/1320192 (executing program) 2021/05/04 12:51:10 fetching corpus: 50749, signal 1263353/1320192 (executing program) 2021/05/04 12:51:10 fetching corpus: 50799, signal 1263790/1320192 (executing program) 2021/05/04 12:51:10 fetching corpus: 50849, signal 1263943/1320192 (executing program) 2021/05/04 12:51:11 fetching corpus: 50899, signal 1264155/1320192 (executing program) 2021/05/04 12:51:11 fetching corpus: 50949, signal 1264618/1320192 (executing program) 2021/05/04 12:51:11 fetching corpus: 50999, signal 1264846/1320192 (executing program) 2021/05/04 12:51:11 fetching corpus: 51049, signal 1265012/1320192 (executing program) 2021/05/04 12:51:11 fetching corpus: 51099, signal 1265345/1320192 (executing program) 2021/05/04 12:51:11 fetching corpus: 51149, signal 1265766/1320192 (executing program) 2021/05/04 12:51:11 fetching corpus: 51199, signal 1266132/1320192 (executing program) 2021/05/04 12:51:11 fetching corpus: 51249, signal 1266450/1320192 (executing program) 2021/05/04 12:51:12 fetching corpus: 51299, signal 1266718/1320192 (executing program) 2021/05/04 12:51:12 fetching corpus: 51349, signal 1267035/1320192 (executing program) 2021/05/04 12:51:12 fetching corpus: 51399, signal 1267316/1320192 (executing program) 2021/05/04 12:51:12 fetching corpus: 51449, signal 1267573/1320192 (executing program) 2021/05/04 12:51:12 fetching corpus: 51499, signal 1268160/1320192 (executing program) 2021/05/04 12:51:12 fetching corpus: 51549, signal 1268638/1320192 (executing program) 2021/05/04 12:51:12 fetching corpus: 51599, signal 1268898/1320192 (executing program) 2021/05/04 12:51:13 fetching corpus: 51649, signal 1269525/1320192 (executing program) 2021/05/04 12:51:13 fetching corpus: 51699, signal 1269901/1320192 (executing program) 2021/05/04 12:51:13 fetching corpus: 51749, signal 1270157/1320192 (executing program) 2021/05/04 12:51:13 fetching corpus: 51799, signal 1270422/1320192 (executing program) 2021/05/04 12:51:13 fetching corpus: 51849, signal 1270917/1320192 (executing program) 2021/05/04 12:51:13 fetching corpus: 51899, signal 1271237/1320192 (executing program) 2021/05/04 12:51:13 fetching corpus: 51949, signal 1271424/1320192 (executing program) 2021/05/04 12:51:13 fetching corpus: 51999, signal 1271767/1320192 (executing program) 2021/05/04 12:51:14 fetching corpus: 52049, signal 1272279/1320192 (executing program) 2021/05/04 12:51:14 fetching corpus: 52099, signal 1272565/1320192 (executing program) 2021/05/04 12:51:14 fetching corpus: 52149, signal 1273109/1320196 (executing program) 2021/05/04 12:51:14 fetching corpus: 52199, signal 1273453/1320196 (executing program) 2021/05/04 12:51:14 fetching corpus: 52249, signal 1273794/1320197 (executing program) 2021/05/04 12:51:15 fetching corpus: 52299, signal 1274141/1320197 (executing program) 2021/05/04 12:51:15 fetching corpus: 52349, signal 1274428/1320197 (executing program) 2021/05/04 12:51:15 fetching corpus: 52399, signal 1274795/1320197 (executing program) 2021/05/04 12:51:15 fetching corpus: 52449, signal 1274991/1320197 (executing program) 2021/05/04 12:51:15 fetching corpus: 52499, signal 1275246/1320197 (executing program) 2021/05/04 12:51:15 fetching corpus: 52549, signal 1275469/1320197 (executing program) 2021/05/04 12:51:15 fetching corpus: 52599, signal 1275749/1320197 (executing program) 2021/05/04 12:51:15 fetching corpus: 52649, signal 1276206/1320197 (executing program) 2021/05/04 12:51:16 fetching corpus: 52699, signal 1277561/1320197 (executing program) 2021/05/04 12:51:16 fetching corpus: 52749, signal 1277903/1320197 (executing program) 2021/05/04 12:51:16 fetching corpus: 52799, signal 1278091/1320197 (executing program) 2021/05/04 12:51:16 fetching corpus: 52849, signal 1278322/1320197 (executing program) 2021/05/04 12:51:16 fetching corpus: 52899, signal 1278541/1320197 (executing program) 2021/05/04 12:51:16 fetching corpus: 52949, signal 1278788/1320197 (executing program) 2021/05/04 12:51:16 fetching corpus: 52999, signal 1279029/1320197 (executing program) 2021/05/04 12:51:16 fetching corpus: 53049, signal 1279213/1320197 (executing program) 2021/05/04 12:51:16 fetching corpus: 53099, signal 1279406/1320197 (executing program) 2021/05/04 12:51:17 fetching corpus: 53149, signal 1279687/1320197 (executing program) 2021/05/04 12:51:17 fetching corpus: 53199, signal 1280044/1320197 (executing program) 2021/05/04 12:51:17 fetching corpus: 53249, signal 1280331/1320197 (executing program) 2021/05/04 12:51:17 fetching corpus: 53299, signal 1280954/1320197 (executing program) 2021/05/04 12:51:17 fetching corpus: 53349, signal 1281223/1320197 (executing program) 2021/05/04 12:51:17 fetching corpus: 53399, signal 1281451/1320197 (executing program) 2021/05/04 12:51:17 fetching corpus: 53449, signal 1281810/1320197 (executing program) 2021/05/04 12:51:17 fetching corpus: 53499, signal 1282131/1320197 (executing program) 2021/05/04 12:51:17 fetching corpus: 53549, signal 1282339/1320197 (executing program) 2021/05/04 12:51:18 fetching corpus: 53599, signal 1282626/1320197 (executing program) 2021/05/04 12:51:18 fetching corpus: 53649, signal 1282973/1320197 (executing program) 2021/05/04 12:51:18 fetching corpus: 53699, signal 1283130/1320197 (executing program) 2021/05/04 12:51:18 fetching corpus: 53749, signal 1283393/1320197 (executing program) 2021/05/04 12:51:18 fetching corpus: 53799, signal 1283947/1320197 (executing program) 2021/05/04 12:51:18 fetching corpus: 53849, signal 1284324/1320197 (executing program) 2021/05/04 12:51:18 fetching corpus: 53899, signal 1284518/1320197 (executing program) 2021/05/04 12:51:18 fetching corpus: 53949, signal 1285044/1320197 (executing program) 2021/05/04 12:51:19 fetching corpus: 53999, signal 1285271/1320197 (executing program) 2021/05/04 12:51:19 fetching corpus: 54049, signal 1285592/1320197 (executing program) 2021/05/04 12:51:19 fetching corpus: 54099, signal 1285919/1320197 (executing program) 2021/05/04 12:51:19 fetching corpus: 54149, signal 1286251/1320198 (executing program) 2021/05/04 12:51:19 fetching corpus: 54199, signal 1286514/1320198 (executing program) 2021/05/04 12:51:19 fetching corpus: 54249, signal 1286863/1320198 (executing program) 2021/05/04 12:51:19 fetching corpus: 54299, signal 1287162/1320198 (executing program) 2021/05/04 12:51:19 fetching corpus: 54349, signal 1287405/1320199 (executing program) 2021/05/04 12:51:19 fetching corpus: 54399, signal 1287714/1320199 (executing program) 2021/05/04 12:51:20 fetching corpus: 54449, signal 1287975/1320199 (executing program) 2021/05/04 12:51:20 fetching corpus: 54480, signal 1288172/1320199 (executing program) 2021/05/04 12:51:20 fetching corpus: 54480, signal 1288172/1320199 (executing program) 2021/05/04 12:51:22 starting 6 fuzzer processes 12:51:22 executing program 0: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x20000000, 0x0) [ 234.211961][ T37] audit: type=1400 audit(1620132682.238:8): avc: denied { execmem } for pid=8407 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:51:22 executing program 1: setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000240)=[0x0]) 12:51:22 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) syz_io_uring_setup(0x376c, &(0x7f0000000180)={0x0, 0xe75c, 0x8}, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 12:51:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='$'], 0x24}}, 0x0) 12:51:23 executing program 4: setuid(0xee00) [ 235.562071][ T8408] IPVS: ftp: loaded support on port[0] = 21 12:51:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) close(r0) [ 235.781006][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 236.000293][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 236.255343][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 236.367270][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 236.458982][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 236.729237][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 236.752059][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.759584][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.769216][ T8408] device bridge_slave_0 entered promiscuous mode [ 236.781898][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.790653][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.799550][ T8408] device bridge_slave_1 entered promiscuous mode [ 236.851997][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 236.867853][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.890709][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.902585][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.912337][ T8410] device bridge_slave_0 entered promiscuous mode [ 236.928600][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.959222][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.968049][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.976148][ T8410] device bridge_slave_1 entered promiscuous mode [ 237.032301][ T8408] team0: Port device team_slave_0 added [ 237.065084][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.076671][ T8408] team0: Port device team_slave_1 added [ 237.084709][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.136465][ T8410] team0: Port device team_slave_0 added [ 237.208631][ T8410] team0: Port device team_slave_1 added [ 237.221576][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.230740][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.257470][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.299769][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.307115][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.334076][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.401639][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 237.492854][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.501023][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 237.522549][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.550181][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.574108][ T8588] IPVS: ftp: loaded support on port[0] = 21 [ 237.592828][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.601288][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.612974][ T8412] device bridge_slave_0 entered promiscuous mode [ 237.648890][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.659190][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.685633][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.702673][ T8408] device hsr_slave_0 entered promiscuous mode [ 237.710461][ T8408] device hsr_slave_1 entered promiscuous mode [ 237.722914][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.730778][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.738285][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 237.740487][ T8412] device bridge_slave_1 entered promiscuous mode [ 237.778126][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.816838][ T8410] device hsr_slave_0 entered promiscuous mode [ 237.825123][ T8410] device hsr_slave_1 entered promiscuous mode [ 237.833410][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.841915][ T8410] Cannot create hsr debugfs directory [ 237.853825][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 237.868081][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.951431][ T8412] team0: Port device team_slave_0 added [ 237.985594][ T4534] Bluetooth: hci2: command 0x0409 tx timeout [ 238.000727][ T8412] team0: Port device team_slave_1 added [ 238.071713][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.079707][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.088605][ T8414] device bridge_slave_0 entered promiscuous mode [ 238.125627][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.132747][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.142318][ T8414] device bridge_slave_1 entered promiscuous mode [ 238.150932][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.158324][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.185182][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.202234][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.209744][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.237086][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.295694][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 238.315350][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.324057][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.332369][ T8416] device bridge_slave_0 entered promiscuous mode [ 238.347413][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.354505][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.364966][ T8416] device bridge_slave_1 entered promiscuous mode [ 238.394349][ T8412] device hsr_slave_0 entered promiscuous mode [ 238.401142][ T8412] device hsr_slave_1 entered promiscuous mode [ 238.411012][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.420064][ T8412] Cannot create hsr debugfs directory [ 238.430071][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.462455][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.535909][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 238.554255][ T8414] team0: Port device team_slave_0 added [ 238.572723][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.618197][ T8414] team0: Port device team_slave_1 added [ 238.642838][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.708245][ T8416] team0: Port device team_slave_0 added [ 238.743055][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.761225][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.791274][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.805092][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.812946][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.840730][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.853948][ T8416] team0: Port device team_slave_1 added [ 238.963594][ T8588] chnl_net:caif_netlink_parms(): no params data found [ 238.975303][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.983461][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.009998][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.026700][ T8414] device hsr_slave_0 entered promiscuous mode [ 239.035111][ T8414] device hsr_slave_1 entered promiscuous mode [ 239.043049][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.050975][ T8414] Cannot create hsr debugfs directory [ 239.062198][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.073823][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.100673][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.186056][ T8408] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 239.224411][ T8416] device hsr_slave_0 entered promiscuous mode [ 239.232928][ T8416] device hsr_slave_1 entered promiscuous mode [ 239.240127][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.249189][ T8416] Cannot create hsr debugfs directory [ 239.255988][ T8408] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 239.289724][ T8408] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 239.303812][ T8408] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 239.332111][ T8588] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.339686][ T8588] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.351156][ T8588] device bridge_slave_0 entered promiscuous mode [ 239.364286][ T8588] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.372672][ T8588] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.382515][ T8588] device bridge_slave_1 entered promiscuous mode [ 239.426420][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 239.498395][ T8588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.532131][ T8410] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 239.544329][ T8588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.585717][ T9539] Bluetooth: hci0: command 0x041b tx timeout [ 239.626361][ T8410] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 239.667601][ T8410] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 239.687761][ T8588] team0: Port device team_slave_0 added [ 239.693855][ T8410] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 239.747698][ T8588] team0: Port device team_slave_1 added [ 239.780798][ T8412] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.795275][ T8412] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.816314][ T3996] Bluetooth: hci1: command 0x041b tx timeout [ 239.844847][ T8412] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 239.860096][ T8588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.869773][ T8588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.897748][ T8588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.924284][ T8412] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.954396][ T8588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.962009][ T8588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.990228][ T8588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.055874][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 240.069255][ T8588] device hsr_slave_0 entered promiscuous mode [ 240.076887][ T8588] device hsr_slave_1 entered promiscuous mode [ 240.084169][ T8588] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.092900][ T8588] Cannot create hsr debugfs directory [ 240.142514][ T8414] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 240.206443][ T8414] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 240.218470][ T8414] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 240.242414][ T8414] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 240.280368][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.367499][ T8416] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 240.382747][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 240.393083][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.413150][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.422731][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.451541][ T8416] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 240.461170][ T8416] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 240.471331][ T8416] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 240.489939][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.567393][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.580687][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.596727][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.603996][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.614332][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.623667][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.633486][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.640635][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.663657][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.673284][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 240.693786][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.701889][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.710261][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.718315][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.762927][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.782455][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.791600][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.801817][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.811004][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.818282][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.826457][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.835123][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.844426][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.851637][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.861747][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.870882][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.879958][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.889196][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.902426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.911086][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.961480][ T8408] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.975195][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.994917][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.004906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.012966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.023779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.032865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.043062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.052852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.084708][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.095454][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.111141][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.122248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.131698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.141759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.200091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.208647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.217815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.225444][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.235038][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.244184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.253372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.267535][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.289296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.299410][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.310031][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.319469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.327587][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.337362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.346516][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.353701][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.362143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.371224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.380214][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.387368][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.399741][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.410680][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.420629][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.442584][ T8588] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 241.459436][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.473817][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.483294][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.490435][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.495852][ T3996] Bluetooth: hci5: command 0x041b tx timeout [ 241.500462][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.514268][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.565380][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.577268][ T8588] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 241.594333][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.603129][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.612483][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.622969][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.632610][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.641703][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.651614][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.661147][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.668299][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.675552][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 241.676626][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.712820][ T8412] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 241.725126][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.748673][ T8588] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 241.762691][ T8588] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 241.781611][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.805785][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.813867][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.823701][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.836977][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.844445][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.854702][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.864327][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.874089][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.883448][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.892620][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.896487][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 241.902018][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.915085][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.923781][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.932927][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.942255][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.951791][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.960643][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.970014][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.978854][ T9539] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.986454][ T9539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.039574][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.055611][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.065027][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.073918][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.082561][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.091353][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.099529][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.108765][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.118264][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.127247][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.135539][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.136207][ T3996] Bluetooth: hci2: command 0x040f tx timeout [ 242.144989][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.158884][ T9539] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.166051][ T9539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.173828][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.194801][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.232753][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.243951][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.262308][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.272138][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.296684][ T8408] device veth0_vlan entered promiscuous mode [ 242.312243][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.323579][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.332541][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.341859][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.352218][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.383421][ T8408] device veth1_vlan entered promiscuous mode [ 242.401637][ T3996] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.410451][ T3996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.420954][ T3996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.431348][ T3996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.441007][ T3996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.450114][ T3996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.458792][ T3996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.473801][ T9672] Bluetooth: hci3: command 0x040f tx timeout [ 242.480444][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.496968][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.516613][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.525315][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.596443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.617637][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.624860][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.653650][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.694949][ T8408] device veth0_macvtap entered promiscuous mode [ 242.696982][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 242.708870][ T8408] device veth1_macvtap entered promiscuous mode [ 242.743152][ T8410] device veth0_vlan entered promiscuous mode [ 242.752636][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.762146][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.771868][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.781363][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.790721][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.800223][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.809437][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.818299][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.853536][ T8412] device veth0_vlan entered promiscuous mode [ 242.882779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.891097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.902132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.910269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.926476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.934366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.964955][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.979312][ T8412] device veth1_vlan entered promiscuous mode [ 243.001903][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.010161][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.038241][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.047162][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.074802][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.085055][ T8410] device veth1_vlan entered promiscuous mode [ 243.107632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.117245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.137534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.151687][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.168436][ T8408] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.188376][ T8408] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.204235][ T8408] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.222435][ T8408] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.247274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.257690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.268364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.278665][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.287737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.297442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.323216][ T8588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.334447][ T8414] device veth0_vlan entered promiscuous mode [ 243.349121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.358001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.366564][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.395494][ T8412] device veth0_macvtap entered promiscuous mode [ 243.444893][ T8412] device veth1_macvtap entered promiscuous mode [ 243.454162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.463553][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.472253][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.481708][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.491637][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.500122][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.533224][ T8588] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.551854][ T8414] device veth1_vlan entered promiscuous mode [ 243.561585][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.571209][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.581495][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.591341][ T8410] device veth0_macvtap entered promiscuous mode [ 243.598292][ T8] Bluetooth: hci5: command 0x040f tx timeout [ 243.607154][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.656849][ T8410] device veth1_macvtap entered promiscuous mode [ 243.667173][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.678153][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.687150][ T4534] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.694376][ T4534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.723736][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.734683][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.747320][ T8] Bluetooth: hci0: command 0x0419 tx timeout [ 243.750628][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.773173][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.785923][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.799461][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.822641][ T8416] device veth0_vlan entered promiscuous mode [ 243.839557][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.848283][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.861514][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.873887][ T9718] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.881049][ T9718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.890599][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.901753][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.917557][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.930539][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.940768][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.953520][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.964284][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.976602][ T9672] Bluetooth: hci1: command 0x0419 tx timeout [ 243.980635][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.994428][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.003032][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.029012][ T8412] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.038166][ T8412] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.049827][ T8412] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.060101][ T8412] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.086597][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.094673][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.116715][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.146326][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.166823][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.184831][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.193604][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.214748][ T8414] device veth0_macvtap entered promiscuous mode [ 244.222218][ T9672] Bluetooth: hci2: command 0x0419 tx timeout [ 244.243250][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.256388][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.267371][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.279314][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.292128][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.304911][ T8416] device veth1_vlan entered promiscuous mode [ 244.351986][ T8414] device veth1_macvtap entered promiscuous mode [ 244.360024][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.368954][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.380611][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.388933][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.398187][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.407644][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.416743][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.432181][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.445367][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.457342][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.470335][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.482166][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.513186][ T8588] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.524802][ T8588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.542527][ T8] Bluetooth: hci3: command 0x0419 tx timeout [ 244.550894][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.567240][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.576136][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.584753][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.593488][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.603102][ T8410] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.612967][ T8410] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.632129][ T8410] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.641534][ T8410] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.692202][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.740040][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.769363][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.773004][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.787790][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 244.794859][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.805934][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.815917][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.826512][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.840897][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.892744][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.901827][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.912966][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.923816][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.935558][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.955983][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.967608][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.979455][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.990333][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.005412][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.049903][ T4818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.058901][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.068844][ T4818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.081138][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.095156][ T8414] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.118797][ T8414] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.128024][ T8414] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.137761][ T8414] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.188207][ T8416] device veth0_macvtap entered promiscuous mode [ 245.211704][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.226756][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.244269][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.255689][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.298480][ T8416] device veth1_macvtap entered promiscuous mode [ 245.328040][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.351237][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.386062][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:51:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) [ 245.405024][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.434698][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.472412][ T8588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.519903][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.552858][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:51:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x8) [ 245.595974][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.604169][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.655918][ T3996] Bluetooth: hci5: command 0x0419 tx timeout [ 245.664886][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.710204][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.741523][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:51:33 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) process_madvise(r0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) [ 245.772573][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.815544][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.836586][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.855898][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.877113][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.891640][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.905843][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:51:34 executing program 0: syz_usb_connect$uac1(0x0, 0x7a, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x2a, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4}}]}) [ 245.919888][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.927418][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.939711][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.978829][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.032895][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.084491][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:51:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f00000000c0)) [ 246.145708][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:51:34 executing program 2: r0 = fork() clone3(&(0x7f0000001600)={0x200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[r0], 0x1}, 0x58) [ 246.185943][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.221929][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.256033][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.290252][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:51:34 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 246.324265][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.351185][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.362904][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.384628][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.405970][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 246.424181][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.451344][ T8416] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.456454][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.472999][ T8416] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.494893][ T8416] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.508431][ T8416] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.533919][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 246.576290][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.611003][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.664642][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.666263][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 246.688228][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.732489][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 12:51:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:51:34 executing program 2: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80000001) [ 246.796330][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 246.805673][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 246.850048][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 246.890076][ T272] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.933274][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.952583][ T272] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.962627][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.986717][ T8588] device veth0_vlan entered promiscuous mode [ 247.030559][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.043802][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.052377][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 247.066085][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.126979][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.157488][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.165502][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.174689][ T5] usb 1-1: Product: syz [ 247.193700][ T5] usb 1-1: SerialNumber: syz [ 247.196443][ T8588] device veth1_vlan entered promiscuous mode 12:51:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) [ 247.292486][ T9828] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.355112][ T170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.370862][ T170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.390339][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.402935][ T4534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.440212][ T8588] device veth0_macvtap entered promiscuous mode [ 247.462153][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.477329][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.501570][ T8588] device veth1_macvtap entered promiscuous mode [ 247.588593][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.606142][ T5] usb 1-1: 0:2 : does not exist [ 247.625175][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:51:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006580)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000480)='H', 0x1}, {&(0x7f00000005c0)="c9", 0x1}, {0x0}, {&(0x7f0000000640)="da", 0x1}], 0x4}], 0x1, 0x0) [ 247.658370][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.661177][ T5] usb 1-1: USB disconnect, device number 2 [ 247.691681][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.710750][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.732274][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.763311][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.782301][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.798194][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.819650][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.847068][ T8588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.857944][ T4818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.879425][ T4818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.898925][ T4818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.935217][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.957247][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.984183][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.002227][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.016457][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.037397][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.058080][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.072269][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.084071][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.126021][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.162006][ T8588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.174232][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.186849][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.249155][ T8588] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.258630][ T8588] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.268860][ T8588] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.296518][ T8588] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.336114][ T9828] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 248.586775][ T9828] usb 1-1: Using ep0 maxpacket: 32 [ 248.706843][ T9828] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 248.715614][ T9828] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 248.746961][ T170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.755617][ T170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.781714][ T9828] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 248.842796][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.866802][ T272] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.875061][ T272] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.892458][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.960321][ T37] audit: type=1804 audit(1620132696.987:9): pid=9915 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir573481553/syzkaller.vuUk63/0/bus" dev="sda1" ino=13910 res=1 errno=0 [ 248.996611][ T9828] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 249.012994][ T9828] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.018088][ T37] audit: type=1804 audit(1620132697.037:10): pid=9915 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir573481553/syzkaller.vuUk63/0/bus" dev="sda1" ino=13910 res=1 errno=0 [ 249.069436][ T9828] usb 1-1: Product: syz [ 249.082942][ T9828] usb 1-1: SerialNumber: syz [ 249.126307][ T9828] usb 1-1: can't set config #1, error -71 [ 249.134808][ T9828] usb 1-1: USB disconnect, device number 3 [ 249.145008][ T37] audit: type=1804 audit(1620132697.167:11): pid=9915 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir573481553/syzkaller.vuUk63/0/bus" dev="sda1" ino=13910 res=1 errno=0 [ 249.176870][ T37] audit: type=1804 audit(1620132697.197:12): pid=9915 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir573481553/syzkaller.vuUk63/0/bus" dev="sda1" ino=13910 res=1 errno=0 12:51:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000100)={0x5, 0x0, [{}, {}, {}, {}, {}]}) 12:51:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x20}, 0x1c, 0x0}, 0x0) 12:51:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) 12:51:37 executing program 3: r0 = socket(0x2, 0xa, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x40003040, 0x0, 0x0) 12:51:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006580)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000480)='H', 0x1}, {&(0x7f00000005c0)="c9", 0x1}, {0x0}, {&(0x7f0000000640)="da", 0x1}], 0x4}], 0x1, 0x0) 12:51:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x10) 12:51:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000180)) [ 249.349911][ T9930] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 249.368827][ T9932] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:51:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0xa2c, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 12:51:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x93, 0x0, "92856f70d5417531"}) 12:51:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x400000b2}]}) [ 249.503595][ T9936] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:51:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_flags}) 12:51:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x401c5820, 0x0) [ 249.717412][ T9951] bond_slave_1: mtu less than device minimum 12:51:37 executing program 5: r0 = io_uring_setup(0x4a31, &(0x7f0000000000)) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 12:51:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x541b, &(0x7f0000000580)={0x0, 'veth0_macvtap\x00'}) 12:51:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008780)={0x0, 0x0, &(0x7f0000008740)={&(0x7f0000008180)=ANY=[@ANYBLOB="b8050000", @ANYRES16=r1, @ANYBLOB="01"], 0x5b8}}, 0x0) 12:51:37 executing program 2: socket(0x2, 0x1, 0x2) [ 249.933548][ T9963] netlink: 1444 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.964683][ T9967] netlink: 1444 bytes leftover after parsing attributes in process `syz-executor.1'. 12:51:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0x54}}, 0x0) 12:51:38 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000001500)=""/193, 0xc1}], 0x1, 0x0, 0x0) 12:51:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x2}, @exit, @exit], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xd3, &(0x7f0000000280)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:51:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000b80)={&(0x7f0000000ac0), 0xffffffffffffff8f, &(0x7f0000000b40)={0x0}}, 0x0) 12:51:38 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "92856f70d5417531"}) 12:51:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 12:51:38 executing program 2: syz_usb_connect$uac1(0x5, 0xce, &(0x7f0000000380)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbc, 0x3, 0x1, 0x2, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3, 0x4}, [@feature_unit={0x11, 0x24, 0x6, 0x3, 0x4, 0x5, [0x0, 0x3, 0x8, 0x6bb2a15c12bdd8ea, 0x0], 0x1f}, @extension_unit={0x9, 0x24, 0x8, 0x1, 0xb0bb, 0x1, "ccd2"}, @extension_unit={0xd, 0x24, 0x8, 0x5, 0x3, 0x7, "d7a94f300af9"}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x1, 0x0, "6481e7"}, @selector_unit={0x7, 0x24, 0x5, 0x4, 0x0, "ea76"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x1f, 0x3, 0x4, 0x5, "5d53635bf4d55b3c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x5, 0x0, 0x4, {0x7, 0x25, 0x1, 0x1, 0x3f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x7, 0x8, 0x1002}, @as_header={0x7, 0x24, 0x1, 0x5}, @as_header={0x7, 0x24, 0x1, 0x1, 0x9, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x8, 0x60, 0x0, {0x7, 0x25, 0x1, 0x80, 0x2, 0xfffe}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x84, 0x81, 0x0, 0x28, 0x9}, 0x2a, &(0x7f0000000280)=ANY=[@ANYBLOB="050f3900040b10010804008040ee60200a100300040080a420000b10bf8075e073af0cf0ff00cf07003f141009000000001500007aba8a5c2db26869d43b12e44cf58877f9462834b7451c100435edf66040da8c4aedeedbc5dcddd133184a0578c867b121381f"], 0x3, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x455}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x104d}}, {0x3c, &(0x7f0000000080)=@string={0x3c, 0x3, "7ac61219c8d6ccc606fa2c65edaeb16e00968c46568f7a317ae98e3c80794f0759cdcda81c283bad17ae67b5b97f6e11836ed50d1f7d1ca9ea38"}}]}) uname(&(0x7f0000000000)=""/93) 12:51:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 12:51:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 12:51:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x6, &(0x7f0000000240)=@framed={{}, [@map, @generic={0x8e}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xd3, &(0x7f0000000080)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:51:38 executing program 4: syz_usb_connect$uac1(0x0, 0x87, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x75, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @processing_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:51:38 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x58) sendmsg$nl_generic(r1, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000700)={0x2d8, 0x27, 0x400, 0x70bd26, 0x25dfdbfc, {0x18}, [@generic="f0", @generic="b8af66e57594e8d98916591b55b5b1cee45bf47fa3f18eea94a2671849acdcce4c64e8096d1ba106598e8ecf7b84f683ea4da5d349e247ac1eab2568619b9577e3dd7cff605cc8f56301776c14a8a7b64bc3de85", @typed={0xc, 0x3f, 0x0, 0x0, @u64=0x2}, @nested={0x248, 0x74, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @fd}, @generic="c203a1b7d4e671c7a479a694dc2508d13870f4b67e5cd4731ee27fbddcc04b31ede25a1fd7e3601965b5f93e2ac250eb243333f220ccaa56a919dd3e4dce337824f2e575d12ecde17822261b22c1ef47cd67989596c90d3ce9de51b113", @generic="7b5e5fb8b3c6dc3b060ade28977c6fd86ba9e5acf6616ac7a8a4005e989239277e02dd0df2524950d100b4164358f29a7b20f45c7308238c3806cea5bef99975456fe5b07cad8c8a3bb0f9f445f116f3fe96c0697ebda5a7027e99096cdd6124f61dc8b7c9fd1deed3054f31334a6fea542c2d93b7d9be49bc328a23c730eccc0a1dd1e91668deb595b756389399a057859ab0f7e3237f80e3bb0ad7dedd36f5bbafa262bfda780478adca2276f2277446d0ab418d05031ef0f1c37bbece1c4478a5d2aab8c451d2a684b85206d2b8449e", @typed={0x8, 0x72, 0x0, 0x0, @uid=0xee00}, @generic="db94c615b4637d89aa1c38fd83644e99cc340b8adc0451ed88f05af630540ffa53b31db970812d4a4d473e67f6e3bffb4e2ba9bab8056a3af18ce071", @generic="a8ead9705e65e3255282cd0a50d17a6193df81ca91e79949baf9af1e363c148d6a47ceb4469349b017e80c0c1eae56fa220c98b4747a03f3a62b83c82f7b2a790f7285537c2819093fa242d302d73f7772ccbfc8eb8c41108c8bafe45ed4c2959b8fba8d0a5abe6ac51f3fa008038334fec623ebb0e56b42ad1deb676ba00585175e0d5d996456f7b6075f6aa1c2968ee415ee610d7cb92d4cb7c7d6001af8d83caa9e3e2aedb1511c6c45968d3844c27c0c4b42baedf9a17c98745c5fcfc69d45981fe4fee2eca64c7b"]}, @nested={0xc, 0xa, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0xc, 0x45, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @str='\'!(\x00'}, @generic]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x20000004}, 0x8000) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x800, 0x70bd25, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000000}, 0x80) syz_open_pts(0xffffffffffffffff, 0x202400) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a000}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x1000, 0x0, 0xffffffff, 0x8, 0x9ba8}, r2, 0x0, 0xffffffffffffffff, 0x9) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)}], 0x1}}], 0x1, 0x0) 12:51:38 executing program 1: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x58) sendmsg$nl_generic(r0, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000700)={0x3f8, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@generic="f02013c7da56c75ac832c78480397f3367d01424f3cb126a0f405c4910fb5aa26d93fadb0b55d2d56642534f1905250472acfd632ac1cdcd240d89c5929b9d458281e65bd71a240ff98c6087feaa8d133e9d21f2a5c58241d0ccabc4e64b7d2b416cfc176974b0f0e456d973f2770b541e2baceb3d76acb0edd940f4e738e6acc4faa55db3f4f4e01a38c5a03541aca337b2bfbc1900d955b845265e0b86c765eb99089008c035e6c50aecf37c9852e65284dc09fc6628303cf5a04235", @generic="b8af66e57594e8d98916591b55b5b1cee45bf47fa3f18eea94a2671849acdcce4c64e8096d1ba106598e8ecf7b84f683ea4da5d349e247ac1eab2568619b9577e3dd7cff605cc8f56301776c14a8a7b64bc3", @typed={0xc, 0x3f, 0x0, 0x0, @u64=0x2}, @nested={0x2a6, 0x0, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @fd}, @generic="c203a1b7d4e671c7a479a694dc2508d13870f4b67e5cd4731ee27fbddcc04b31ede25a1fd7e3601965b5f93e2ac250eb243333f220ccaa56a919dd3e4dce337824f2e575d12ecd", @generic="1ea96846473aae7cddbf1b20af173f077630aade720b13c08ae8cc18c1e7e8b27e44a6c8befc77ba853e5e57e3e9fd1bbdf60e6c2113374152b8f0b1219d9d6e2e1f72a0bac59f1884e860bbba88e756", @generic="7b5e5fb8b3c6dc3b060ade28977c6fd86ba9e5acf6616ac7a8a4005e989239277e02dd0df2524950d100b4164358f29a7b20f45c7308238c3806cea5bef99975456fe5b07cad8c8a3bb0f9f445f116f3fe96c0697ebda5a7027e99096cdd6124f61dc8b7c9fd1deed3054f31334a6fea542c2d93b7d9be49bc328a23c730eccc0a1dd1e91668deb595b756389399a057859ab0f7e3237f80e3bb0ad7dedd36f5bbafa262bfda780478adca2276f2277446d0ab418d05031ef0f1c37bbe", @typed={0x8, 0x72, 0x0, 0x0, @uid=0xee00}, @generic="db94c615b4637d89aa1c38fd83644e99cc340b8adc0451ed88f05af630540ffa53b31db970812d4a4d473e67f6e3bffb4e2ba9bab8056a3af18ce07150d8be8d54adad2ea52d07465e85c932479896fe2de3ba73439033a81f21a451f5541f5a48495c90aec6ce3ee1ba66e1c4a50007cca4db15", @generic="a8ead9705e65e3255282cd0a50d17a6193df81ca91e79949baf9af1e363c148d6a47ceb4469349b017e80c0c1eae56fa220c98b4747a03f3a62b83c82f7b2a790f7285537c2819093fa242d302d73f7772ccbfc8eb8c41108c8bafe45ed4c2959b8fba8d0a5abe6ac51f3fa008038334fec623ebb0e56b42ad1deb676ba00585175e0d5d996456f7b6075f6aa1c2968ee415ee610d7cb92d4cb7c7d6001af8d83caa9e3e2aedb1511c6c45968d3844c27c0c4b42baedf9a17c98745c5fcfc69d45981fe4fee2eca64c7b"]}, @nested={0xc, 0xa, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x14, 0x45, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @str='\'!(\x00'}, @typed={0x8, 0x55, 0x0, 0x0, @pid}]}]}, 0x3f8}, 0x1, 0x0, 0x0, 0x20000004}, 0x8000) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000000}, 0x80) syz_open_pts(0xffffffffffffffff, 0x202400) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a000}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93045, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x1000, 0x0, 0xffffffff, 0x8, 0x9ba8}, r1, 0x0, 0xffffffffffffffff, 0x9) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f00000006c0)=[{{&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000440)}], 0x1, 0x0, 0x40}}], 0x1, 0x0) [ 250.746056][ C0] hrtimer: interrupt took 75472 ns [ 250.804887][ T9727] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 250.819009][T10004] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 250.854899][T10004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.876065][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 250.915179][T10004] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.974566][T10004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.007860][T10004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.056146][ T9727] usb 3-1: Using ep0 maxpacket: 32 [ 251.072135][T10005] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 251.098701][T10005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 251.136746][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 251.177485][ T9727] usb 3-1: unable to get BOS descriptor set [ 251.260483][ T5] usb 5-1: config 1 has an invalid interface descriptor of length 3, skipping [ 251.269713][ T9727] usb 3-1: config 1 has an invalid descriptor of length 129, skipping remainder of the config [ 251.293452][ T5] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 251.315713][ T9727] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 251.364893][ T5] usb 5-1: config 1 has no interface number 1 [ 251.404770][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 251.474081][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 251.536614][ T9727] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 251.563165][ T9727] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.609965][ T9727] usb 3-1: Product: 왺ᤒ훈워暴攬껭溱阀䚌轖ㅺ㲎禀ݏ쵙꣍⠜괻긗땧羹ᅮ溃෕紟ꤜ㣪 [ 251.662243][T10005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.681819][ T9727] usb 3-1: Manufacturer: ၍ [ 251.706567][ T5] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 251.721661][ T9727] usb 3-1: SerialNumber: syz [ 251.733097][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.818111][ T5] usb 5-1: Product: syz [ 251.849522][T10005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.856898][ T5] usb 5-1: Manufacturer: syz [ 251.856928][ T5] usb 5-1: SerialNumber: syz [ 251.885256][T10005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:51:40 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x58) sendmsg$nl_generic(r1, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000700)={0x2d8, 0x27, 0x400, 0x70bd26, 0x25dfdbfc, {0x18}, [@generic="f0", @generic="b8af66e57594e8d98916591b55b5b1cee45bf47fa3f18eea94a2671849acdcce4c64e8096d1ba106598e8ecf7b84f683ea4da5d349e247ac1eab2568619b9577e3dd7cff605cc8f56301776c14a8a7b64bc3de85", @typed={0xc, 0x3f, 0x0, 0x0, @u64=0x2}, @nested={0x248, 0x74, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @fd}, @generic="c203a1b7d4e671c7a479a694dc2508d13870f4b67e5cd4731ee27fbddcc04b31ede25a1fd7e3601965b5f93e2ac250eb243333f220ccaa56a919dd3e4dce337824f2e575d12ecde17822261b22c1ef47cd67989596c90d3ce9de51b113", @generic="7b5e5fb8b3c6dc3b060ade28977c6fd86ba9e5acf6616ac7a8a4005e989239277e02dd0df2524950d100b4164358f29a7b20f45c7308238c3806cea5bef99975456fe5b07cad8c8a3bb0f9f445f116f3fe96c0697ebda5a7027e99096cdd6124f61dc8b7c9fd1deed3054f31334a6fea542c2d93b7d9be49bc328a23c730eccc0a1dd1e91668deb595b756389399a057859ab0f7e3237f80e3bb0ad7dedd36f5bbafa262bfda780478adca2276f2277446d0ab418d05031ef0f1c37bbece1c4478a5d2aab8c451d2a684b85206d2b8449e", @typed={0x8, 0x72, 0x0, 0x0, @uid=0xee00}, @generic="db94c615b4637d89aa1c38fd83644e99cc340b8adc0451ed88f05af630540ffa53b31db970812d4a4d473e67f6e3bffb4e2ba9bab8056a3af18ce071", @generic="a8ead9705e65e3255282cd0a50d17a6193df81ca91e79949baf9af1e363c148d6a47ceb4469349b017e80c0c1eae56fa220c98b4747a03f3a62b83c82f7b2a790f7285537c2819093fa242d302d73f7772ccbfc8eb8c41108c8bafe45ed4c2959b8fba8d0a5abe6ac51f3fa008038334fec623ebb0e56b42ad1deb676ba00585175e0d5d996456f7b6075f6aa1c2968ee415ee610d7cb92d4cb7c7d6001af8d83caa9e3e2aedb1511c6c45968d3844c27c0c4b42baedf9a17c98745c5fcfc69d45981fe4fee2eca64c7b"]}, @nested={0xc, 0xa, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0xc, 0x45, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @str='\'!(\x00'}, @generic]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x20000004}, 0x8000) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x800, 0x70bd25, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000000}, 0x80) syz_open_pts(0xffffffffffffffff, 0x202400) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a000}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x1000, 0x0, 0xffffffff, 0x8, 0x9ba8}, r2, 0x0, 0xffffffffffffffff, 0x9) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)}], 0x1}}], 0x1, 0x0) [ 251.991492][T10006] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 252.003884][T10006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.062703][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 252.093933][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.111666][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.236504][ T5] usb 5-1: USB disconnect, device number 2 [ 252.270896][T10024] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 252.289134][T10024] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 252.306286][ T9727] usb 3-1: 0:2 : does not exist 12:51:40 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000640), 0x0, &(0x7f00000006c0)={0x3}, &(0x7f0000000740)) 12:51:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xd, 0x0, 0x8, 0x7b, 0x0, 0x6, 0x4, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x9, 0x7e0000000000000}, 0xb058, 0x5, 0x0, 0x8, 0x100000000, 0x800, 0x5, 0x0, 0x100, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='totmaps\x00') ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0x2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f00000004c0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000800300000000000000070000000000000001010000000000002000000000000000ff01000000000000000000005807000000000000000000000f8e00000000000000000000000000003f000000000000000800000000000000"]}, @devid}) getpgid(0x0) r3 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x8, 0x1, 0x7, 0xc1, 0x0, 0x4, 0x1742, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0x1}, 0x8000, 0x3f, 0x0, 0x5, 0x4, 0x1d3, 0xad2c, 0x0, 0x0, 0x0, 0x1}, r3, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) [ 252.328737][ T9727] usb 3-1: USB disconnect, device number 2 12:51:41 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x58) sendmsg$nl_generic(r0, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000700)={0x47c, 0x27, 0x400, 0x70bd26, 0x25dfdbfc, {0x18}, [@generic="f02013c7da56c75ac832c78480397f3367d01424f3cb126a0f405c4910fb5aa26d93fadb0b55d2d56642534f1905250472acfd632ac1cdcd240d89c5929b9d458281e65bd71a240ff98c6087feaa8d133e9d21f2a5c58241d0ccabc4e64b7d2b416cfc176974b0f0e456d973f2770b541e2baceb3d76acb0edd940f4e738e6acc4faa55db3f4f4e01a38c5a03541aca337b2bfbc1900d955b845265e0b86c765eb99089008c035e6c50aecf37c9852e65284dc09fc6628303cf5a04235", @generic="b8af66e57594e8d98916591b55b5b1cee45bf47fa3f18eea94a2671849acdcce4c64e8096d1ba106598e8ecf7b84f683ea4da5d349e247ac1eab2568619b9577e3dd7cff605cc8f56301776c14a8a7b64bc3", @typed={0xc, 0x3f, 0x0, 0x0, @u64=0x2}, @nested={0x2b3, 0x74, 0x0, 0x1, [@generic="c203a1b7d4e671c7a479a694dc2508d13870f4b67e5cd4731ee27fbddcc04b31ede25a1fd7e3601965b5f93e2ac250eb243333f220ccaa56a919dd3e4dce337824f2e575d12ecde1", @generic="1ea96846473aae7cddbf1b20af173f077630aade720b13c08ae8cc18c1e7e8b27e44a6c8befc77ba853e5e57e3e9fd1bbdf60e6c2113374152b8f0b1219d9d6e2e1f72a0bac59f1884e860bbba88e756", @generic="7b5e5fb8b3c6dc3b060ade28977c6fd86ba9e5acf6616ac7a8a4005e989239277e02dd0df2524950d100b4164358f29a7b20f45c7308238c3806cea5bef99975456fe5b07cad8c8a3bb0f9f445f116f3fe96c0697ebda5a7027e99096cdd6124f61dc8b7c9fd1deed3054f31334a6fea542c2d93b7d9be49bc328a23c730eccc0a1dd1e91668deb595b756389399a057859ab0f7e3237f80e3bb0ad7dedd36f5bbafa262bfda780478adca2276f2277446d0ab418d05031ef0f1c37bbece1c4478a5d2aab8c451d2a684b85206d2b8449e", @typed={0x8, 0x72, 0x0, 0x0, @uid=0xee00}, @generic="db94c615b4637d89aa1c38fd83644e99cc340b8adc0451ed88f05af630540ffa53b31db970812d4a4d473e67f6e3bffb4e2ba9bab8056a3af18ce07150d8be8d54adad2ea52d07465e85c932479896fe2de3ba73439033a81f21a451f5541f5a48495c90aec6ce3ee1ba66e1c4a50007cca4db15b8880f", @generic="a8ead9705e65e3255282cd0a50d17a6193df81ca91e79949baf9af1e363c148d6a47ceb4469349b017e80c0c1eae56fa220c98b4747a03f3a62b83c82f7b2a790f7285537c2819093fa242d302d73f7772ccbfc8eb8c41108c8bafe45ed4c2959b8fba8d0a5abe6ac51f3fa008038334fec623ebb0e56b42ad1deb676ba00585175e0d5d996456f7b6075f6aa1c2968ee415ee610d7cb92d4cb7c7d6001af8d83caa9e3e2aedb1511c6c45968d3844c27c0c4b42baedf9a17c98745c5fcfc69d45981fe4fee2ec"]}, @nested={0xc, 0xa, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x89, 0x45, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @str='\'!(\x00'}, @typed={0x8, 0x55, 0x0, 0x0, @pid}, @generic="7e65f028907ee2dc7dbd756c406c0d0946bdfbe5beb14221dbdd6eb4a09c68ea8780b5895fff5f91fe15911f327fefbbe821c2347cb38151c9c3cf336f0108e4f4d5c74d4af742d442a0ff3aa6dd9cf8be547c87d5779ac36942809fcc849fc491c4cd563132c46491f9770d204c827b497fb7f3b5"]}]}, 0x47c}, 0x1, 0x0, 0x0, 0x20000004}, 0x8000) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000000}, 0x80) syz_open_pts(0xffffffffffffffff, 0x202400) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a000}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93045, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x1000, 0x0, 0xffffffff, 0x8, 0x9ba8}, r1, 0x10, 0xffffffffffffffff, 0x9) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 252.929137][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 252.938163][ T9727] usb 3-1: new high-speed USB device number 3 using dummy_hcd 12:51:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xd, 0xfe, 0x8, 0x7b, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x9, 0x7e0000000000000}, 0xb058, 0x5, 0x3, 0x8, 0x0, 0x800, 0x5, 0x0, 0x100, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='totmaps\x00') ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000100)) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7, 0x0, 0x1f, 0x0, 0x0, 0x40, 0xce023, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x81}, 0x2, 0x10009, 0x9, 0x8, 0xfffffffffffffffd, 0x365, 0x8, 0x0, 0x1, 0x0, 0xc29c}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f00000004c0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000280)=ANY=[@ANYBLOB]}, @devid}) getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x8, 0x1, 0x7, 0xc1, 0x0, 0x4, 0x1742, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0x1}, 0x8000, 0x3f, 0x0, 0x0, 0x4, 0x1d3, 0xad2c, 0x0, 0x3220, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) [ 253.218039][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 253.236631][ T9727] usb 3-1: Using ep0 maxpacket: 32 [ 253.293779][T10024] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 253.304930][T10024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.318478][T10024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.357403][ T5] usb 5-1: config 1 has an invalid interface descriptor of length 3, skipping [ 253.368251][ T9727] usb 3-1: unable to get BOS descriptor set [ 253.410604][ T5] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 253.428741][T10062] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 253.445908][T10062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.459436][ T9727] usb 3-1: config 1 has an invalid descriptor of length 129, skipping remainder of the config [ 253.477282][ T5] usb 5-1: config 1 has no interface number 1 [ 253.484616][ T9727] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 253.499972][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 12:51:41 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') 12:51:41 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x58) sendmsg$nl_generic(r1, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000700)={0x2d8, 0x27, 0x400, 0x70bd26, 0x25dfdbfc, {0x18}, [@generic="f0", @generic="b8af66e57594e8d98916591b55b5b1cee45bf47fa3f18eea94a2671849acdcce4c64e8096d1ba106598e8ecf7b84f683ea4da5d349e247ac1eab2568619b9577e3dd7cff605cc8f56301776c14a8a7b64bc3de85", @typed={0xc, 0x3f, 0x0, 0x0, @u64=0x2}, @nested={0x248, 0x74, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @fd}, @generic="c203a1b7d4e671c7a479a694dc2508d13870f4b67e5cd4731ee27fbddcc04b31ede25a1fd7e3601965b5f93e2ac250eb243333f220ccaa56a919dd3e4dce337824f2e575d12ecde17822261b22c1ef47cd67989596c90d3ce9de51b113", @generic="7b5e5fb8b3c6dc3b060ade28977c6fd86ba9e5acf6616ac7a8a4005e989239277e02dd0df2524950d100b4164358f29a7b20f45c7308238c3806cea5bef99975456fe5b07cad8c8a3bb0f9f445f116f3fe96c0697ebda5a7027e99096cdd6124f61dc8b7c9fd1deed3054f31334a6fea542c2d93b7d9be49bc328a23c730eccc0a1dd1e91668deb595b756389399a057859ab0f7e3237f80e3bb0ad7dedd36f5bbafa262bfda780478adca2276f2277446d0ab418d05031ef0f1c37bbece1c4478a5d2aab8c451d2a684b85206d2b8449e", @typed={0x8, 0x72, 0x0, 0x0, @uid=0xee00}, @generic="db94c615b4637d89aa1c38fd83644e99cc340b8adc0451ed88f05af630540ffa53b31db970812d4a4d473e67f6e3bffb4e2ba9bab8056a3af18ce071", @generic="a8ead9705e65e3255282cd0a50d17a6193df81ca91e79949baf9af1e363c148d6a47ceb4469349b017e80c0c1eae56fa220c98b4747a03f3a62b83c82f7b2a790f7285537c2819093fa242d302d73f7772ccbfc8eb8c41108c8bafe45ed4c2959b8fba8d0a5abe6ac51f3fa008038334fec623ebb0e56b42ad1deb676ba00585175e0d5d996456f7b6075f6aa1c2968ee415ee610d7cb92d4cb7c7d6001af8d83caa9e3e2aedb1511c6c45968d3844c27c0c4b42baedf9a17c98745c5fcfc69d45981fe4fee2eca64c7b"]}, @nested={0xc, 0xa, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0xc, 0x45, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @str='\'!(\x00'}, @generic]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x20000004}, 0x8000) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x800, 0x70bd25, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000000}, 0x80) syz_open_pts(0xffffffffffffffff, 0x202400) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a000}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x1000, 0x0, 0xffffffff, 0x8, 0x9ba8}, r2, 0x0, 0xffffffffffffffff, 0x9) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)}], 0x1}}], 0x1, 0x0) [ 253.524316][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 253.532593][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 253.580021][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.594982][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.616676][ T9727] usb 3-1: string descriptor 0 read error: -71 [ 253.622994][ T9727] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 253.672094][ T9727] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.689829][T10058] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 253.712753][T10058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:51:41 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$sysctl(r0, &(0x7f00000001c0)='5\x00', 0x2) [ 253.856509][ T9727] usb 3-1: can't set config #1, error -71 [ 253.864467][ T9727] usb 3-1: USB disconnect, device number 3 [ 253.900462][T10058] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 253.936574][ T5] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 12:51:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fddbdf25010000000c0004000100000000000000040007"], 0x2c}}, 0x0) [ 253.958884][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.982554][T10058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.011530][T10058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.020222][ T5] usb 5-1: can't set config #1, error -71 [ 254.062917][ T5] usb 5-1: USB disconnect, device number 3 12:51:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x5a}, {&(0x7f0000000200)="17c89a017fc6fe83fb456ee71b0fa107c3fde760a0165c940fee5fed15afe5162b7db53375a0c870d40790d98402fcb786b07b5fd834a1edbef14b88cda0bff1c4180000b448bf3da288e4df234a22041c941cd0085e5b5e1daf65c638683968", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 254.130828][T10091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.157695][T10091] nbd: must specify a size in bytes for the device [ 254.177942][T10067] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 254.196435][T10067] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:51:42 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000002fc0), 0x452483, 0x0) 12:51:42 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/1597}, 0x2e0e) [ 254.232683][T10094] nbd: must specify a size in bytes for the device 12:51:42 executing program 4: syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000000), 0x1000000000000121, 0x0, 0x0) [ 254.284210][T10067] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 254.320826][T10098] ptrace attach of "/root/syz-executor.4"[10096] was attempted by "/root/syz-executor.4"[10098] 12:51:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001100), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x6, 0x9, @buffer={0x0, 0x0, 0x0}, &(0x7f00000005c0)="390cb9368cb3", &(0x7f0000000640)=""/179, 0x0, 0x0, 0x0, 0x0}) [ 254.359978][T10067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.409340][T10067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:51:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8907, 0x0) [ 254.542207][T10065] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 254.609391][T10065] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 254.634003][T10065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.645374][T10065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:51:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000b80)=ANY=[], 0x1100) [ 254.677096][T10072] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 254.713761][T10072] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 254.739849][T10072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.750490][T10072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.811159][T10069] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 254.858351][T10069] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 254.889472][T10069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:51:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x1100) 12:51:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 12:51:43 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5412, 0x0) 12:51:43 executing program 1: clone3(&(0x7f0000001b80)={0x13c040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:51:43 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x58) sendmsg$nl_generic(r1, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000700)={0x2d8, 0x27, 0x400, 0x70bd26, 0x25dfdbfc, {0x18}, [@generic="f0", @generic="b8af66e57594e8d98916591b55b5b1cee45bf47fa3f18eea94a2671849acdcce4c64e8096d1ba106598e8ecf7b84f683ea4da5d349e247ac1eab2568619b9577e3dd7cff605cc8f56301776c14a8a7b64bc3de85", @typed={0xc, 0x3f, 0x0, 0x0, @u64=0x2}, @nested={0x248, 0x74, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @fd}, @generic="c203a1b7d4e671c7a479a694dc2508d13870f4b67e5cd4731ee27fbddcc04b31ede25a1fd7e3601965b5f93e2ac250eb243333f220ccaa56a919dd3e4dce337824f2e575d12ecde17822261b22c1ef47cd67989596c90d3ce9de51b113", @generic="7b5e5fb8b3c6dc3b060ade28977c6fd86ba9e5acf6616ac7a8a4005e989239277e02dd0df2524950d100b4164358f29a7b20f45c7308238c3806cea5bef99975456fe5b07cad8c8a3bb0f9f445f116f3fe96c0697ebda5a7027e99096cdd6124f61dc8b7c9fd1deed3054f31334a6fea542c2d93b7d9be49bc328a23c730eccc0a1dd1e91668deb595b756389399a057859ab0f7e3237f80e3bb0ad7dedd36f5bbafa262bfda780478adca2276f2277446d0ab418d05031ef0f1c37bbece1c4478a5d2aab8c451d2a684b85206d2b8449e", @typed={0x8, 0x72, 0x0, 0x0, @uid=0xee00}, @generic="db94c615b4637d89aa1c38fd83644e99cc340b8adc0451ed88f05af630540ffa53b31db970812d4a4d473e67f6e3bffb4e2ba9bab8056a3af18ce071", @generic="a8ead9705e65e3255282cd0a50d17a6193df81ca91e79949baf9af1e363c148d6a47ceb4469349b017e80c0c1eae56fa220c98b4747a03f3a62b83c82f7b2a790f7285537c2819093fa242d302d73f7772ccbfc8eb8c41108c8bafe45ed4c2959b8fba8d0a5abe6ac51f3fa008038334fec623ebb0e56b42ad1deb676ba00585175e0d5d996456f7b6075f6aa1c2968ee415ee610d7cb92d4cb7c7d6001af8d83caa9e3e2aedb1511c6c45968d3844c27c0c4b42baedf9a17c98745c5fcfc69d45981fe4fee2eca64c7b"]}, @nested={0xc, 0xa, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0xc, 0x45, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @str='\'!(\x00'}, @generic]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x20000004}, 0x8000) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x800, 0x70bd25, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000000}, 0x80) syz_open_pts(0xffffffffffffffff, 0x202400) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a000}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x1000, 0x0, 0xffffffff, 0x8, 0x9ba8}, r2, 0x0, 0xffffffffffffffff, 0x9) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)}], 0x1}}], 0x1, 0x0) 12:51:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fddbdf25010000000c000400010000000000000004000780080001"], 0x2c}}, 0x0) [ 254.924577][T10069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:51:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="4df193f35347"}, 0x0, {0x2, 0x0, @broadcast}, 'syz_tun\x00'}) [ 255.089335][ T37] audit: type=1400 audit(1620132703.117:13): avc: denied { sys_admin } for pid=10115 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 255.105394][T10122] nbd: must specify a size in bytes for the device 12:51:43 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 12:51:43 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) [ 255.217754][T10124] __nla_validate_parse: 4 callbacks suppressed [ 255.217773][T10124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 255.223540][T10127] nbd: must specify a size in bytes for the device [ 255.255307][T10124] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:51:43 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xc0000020) [ 255.351048][T10124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:51:43 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540b, 0x2) [ 255.403192][T10124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.578100][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.584498][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 12:51:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 12:51:43 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x80) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) unshare(0x20020000) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x3, 0x98080) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x7c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xba}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1000}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20058880}, 0x4008) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') open(0x0, 0x101080, 0x1) 12:51:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0xa, 0x101}, 0x14}}, 0x0) 12:51:43 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x40020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f0000000100)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x8f, 0x1f, 0x3, 0x2, 0x0, 0x2, 0x84c40, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4000000, 0x4, @perf_config_ext={0x7, 0xfffffffffffffffe}, 0x1204, 0x1002, 0x9, 0x0, 0x100000000, 0x3, 0x800, 0x0, 0x6, 0x0, 0xfc}, 0x0, 0x7, r1, 0x2) 12:51:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x20, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 255.857152][T10147] IPVS: ftp: loaded support on port[0] = 21 12:51:43 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x542f, 0x0) 12:51:44 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x542e, 0x0) 12:51:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="4df193f35347"}, 0x0, {0x2, 0x0, @broadcast}, 'syz_tun\x00'}) [ 256.215123][T10150] IPVS: ftp: loaded support on port[0] = 21 12:51:46 executing program 4: clone3(&(0x7f0000001540)={0xa801f00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:51:46 executing program 0: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x541b, 0x400000) 12:51:46 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5424, 0x0) 12:51:46 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5413, 0x0) 12:51:46 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x6000, 0x0) 12:51:46 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x545c, 0x0) 12:51:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 12:51:48 executing program 0: clone3(&(0x7f00000000c0)={0x9c020500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:51:48 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002600)={0x2020}, 0x2020) write$FUSE_ATTR(r1, &(0x7f00000000c0)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xd8b}}}, 0x78) 12:51:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid_for_children\x00') ioctl$TUNSETQUEUE(r0, 0x40305828, 0x0) 12:51:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 12:51:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x61) 12:51:49 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)) 12:51:49 executing program 2: socketpair(0xa, 0x5, 0x3, &(0x7f0000001440)) 12:51:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) 12:51:49 executing program 3: capset(&(0x7f0000000040)={0x19980330, 0xffffffffffffffff}, 0x0) 12:51:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xd}, 0x40) 12:51:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x6, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), 0x0, 0x0, 0x3) 12:51:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)) [ 261.233362][T10281] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 12:51:49 executing program 5: perf_event_open(&(0x7f0000002040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x800) 12:51:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x1600bd59, &(0x7f0000000000), 0x4) 12:51:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)) 12:51:49 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x38}, 0x10) 12:51:49 executing program 0: perf_event_open(&(0x7f0000002040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:49 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200040, &(0x7f00000003c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30]}}]}) 12:51:49 executing program 3: perf_event_open(&(0x7f0000002040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x10}], 0x10}}, {{0x0, 0x0, &(0x7f0000001d80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001e40)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 12:51:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_SRC={0x8, 0x2, @multicast2}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6}]}, 0x38}}, 0x0) 12:51:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000180)) 12:51:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x26, 0x0, &(0x7f0000000140)) 12:51:49 executing program 5: perf_event_open(&(0x7f0000002040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 12:51:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x6, 0x4) 12:51:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @isdn, @l2={0x1f, 0x0, @fixed}, @l2tp={0x2, 0x0, @private}}) 12:51:50 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001740)) 12:51:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2a, 0x0, &(0x7f0000000140)) 12:51:50 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x80000001}, 0x8) 12:51:50 executing program 0: bpf$PROG_LOAD(0x11, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:51:50 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@check_strict}, {@block}]}) 12:51:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040), 0x4) 12:51:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='ceph\x00', &(0x7f0000000180)=':&\x00') 12:51:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@struct={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/167, 0x2d, 0xa7, 0x1}, 0x20) 12:51:50 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 12:51:50 executing program 0: perf_event_open(&(0x7f0000002040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2b, 0x0, &(0x7f0000000140)) 12:51:50 executing program 2: bpf$PROG_LOAD(0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:51:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000640)) 12:51:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x10, 0x0, &(0x7f0000000140)) 12:51:50 executing program 3: bpf$PROG_LOAD(0xd, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:51:50 executing program 5: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 12:51:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:51:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000000), 0x4) 12:51:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001380)={0x14, r1, 0x36040487677ac1b9}, 0x14}}, 0x0) 12:51:50 executing program 2: syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x5142) 12:51:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x4}, 0x40) [ 262.661860][T10361] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 12:51:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000180)=""/241, 0x2a, 0xf1, 0x1}, 0x20) 12:51:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x2122, 0x0) 12:51:50 executing program 4: clone(0x160500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000740)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\f\xdd\x8c\x0f\x91Y\x970\x14\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e#O_\"\xf0\x9f\xdb\xe1\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04\x97*\xf2lty\x0e\x8c4O\xb93\xd7\xbe\xb9\x018\x85\xfc0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x28, &(0x7f0000000040)=""/248, &(0x7f0000000140)=0xf8) 12:51:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x9, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/189, 0x35, 0xbd, 0x1}, 0x20) 12:51:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x7fff, 0x4) 12:51:51 executing program 4: io_setup(0x7, &(0x7f0000000040)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 12:51:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f9"}]}}, &(0x7f0000000140)=""/142, 0x2a, 0x8e, 0x1}, 0x20) 12:51:51 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') 12:51:51 executing program 3: bpf$PROG_LOAD(0x4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 263.164961][ T37] audit: type=1326 audit(1620132711.187:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10379 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 12:51:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x5, &(0x7f0000000180)=@framed={{}, [@map={0x18, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2085}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240), 0x10}, 0x1d) 12:51:51 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000100)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x2, 0x0, 0x0, 0x0, 0xee01, 0x9c, 0x20}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 12:51:51 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x1, 0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0xffffffffffffffff}) 12:51:51 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:51 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x10000000) 12:51:51 executing program 1: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000700)) 12:51:51 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5421, 0x0) 12:51:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:51:51 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000380)) 12:51:51 executing program 3: syz_io_uring_setup(0x1de2, &(0x7f0000000180)={0x0, 0xc473, 0x9}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000280)) 12:51:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000540)=[{}], 0x8) 12:51:51 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x80082407, 0x0) 12:51:51 executing program 2: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000100), 0xffffffffffffff87) 12:51:51 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:51 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xf) 12:51:51 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x40010, 0xffffffffffffffff, 0x8000000) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) r1 = syz_io_uring_setup(0x3093, &(0x7f00000000c0)={0x0, 0xb0c9, 0x18, 0x3, 0x35b, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x60b1, &(0x7f0000000200)={0x0, 0x8204, 0x0, 0x2, 0x168, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 12:51:51 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x2) 12:51:52 executing program 2: syz_io_uring_setup(0x1de2, &(0x7f0000000180)={0x0, 0xc473, 0x9}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x4567, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 12:51:52 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/card1/oss_mixer\x00', 0x18140, 0x0) 12:51:52 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x541b, 0x0) 12:51:52 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:51:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000180)=0x8, 0x4) 12:51:52 executing program 2: r0 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/148, 0x94}], 0x1}, 0x0) 12:51:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000006a0001672e9df1dc144e0bbc89a604"], 0x18}}, 0x0) 12:51:52 executing program 4: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 12:51:52 executing program 5: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000200)) 12:51:52 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x400454ca, &(0x7f00000001c0)={0x0, 0x0}) 12:51:52 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) 12:51:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x73, 0x0, &(0x7f0000000ec0)) 12:51:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 12:51:52 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:52 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:52 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) io_setup(0x40, &(0x7f0000000100)) io_destroy(r0) 12:51:52 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5460, 0x0) 12:51:52 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40049409, 0x0) 12:51:52 executing program 5: r0 = socket(0x2, 0x3, 0x9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 12:51:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:51:52 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 12:51:53 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) syz_open_procfs(r0, 0x0) 12:51:53 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 12:51:53 executing program 5: socketpair(0x29, 0x2, 0x0, &(0x7f0000000240)) 12:51:53 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 12:51:53 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:53 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:53 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001b40)={&(0x7f0000001b00)='./file0\x00'}, 0xfffffffffffffd6f) 12:51:53 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, 0x0) 12:51:53 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40049409, &(0x7f00000001c0)={0x0, 0x0}) 12:51:53 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5452, &(0x7f00000001c0)={0x0, 0x0}) 12:51:53 executing program 4: r0 = epoll_create(0xaa5) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 12:51:53 executing program 1: r0 = syz_io_uring_setup(0x3093, &(0x7f00000000c0)={0x0, 0xb0c9, 0x18}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x60b1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 12:51:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000009e000040"]) 12:51:53 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000200), 0x0, 0x0, 0x0) 12:51:53 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x400448dd, 0x0) 12:51:53 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 12:51:53 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 12:51:53 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891c, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:53 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x4, 0x10, r0, 0x10000000) 12:51:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000540)=[{}, {}], 0x10) 12:51:53 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0}) 12:51:53 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000100)=ANY=[@ANYBLOB="0502"]) 12:51:53 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000240)='ns/pid_for_children\x00') r1 = gettid() syz_open_procfs$namespace(r1, &(0x7f0000000240)='ns/pid_for_children\x00') 12:51:54 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/card1/oss_mixer\x00', 0x28040, 0x0) 12:51:54 executing program 0: syz_io_uring_setup(0x36c8, &(0x7f0000000000), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:51:54 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8990, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:54 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$video(&(0x7f00000008c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xc0, 0x2, [{{0x9, 0x4, 0x0, 0xd9, 0x2, 0x7, 0x1, 0x3, 0x57, "", {{{0x9, 0x5, 0x1, 0x2, 0x61c87d23677bfbd8, 0x0, 0x6, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0xfb, 0x8, 0xe7}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x20, 0xca, 0x80, 0xff, 0x3a}, 0x3b, &(0x7f0000000100)={0x5, 0xf, 0x3b, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0xfb, 0xfa, 0x5}, @ssp_cap={0x18, 0x10, 0xa, 0x3f, 0x3, 0x20, 0xf0f, 0x5, [0xc0cf, 0xffcf, 0x3f2e]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x8, 0x9, 0x2}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x4, 0x2}, @ptm_cap={0x3}]}, 0x3, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x441}}, {0xef, &(0x7f0000000180)=@string={0xef, 0x3, "161c398ceb9ab80a21fdb7f934ded2d575c1cfb0147e1c2be4119aaea660eafc2f68ecf3cedc45749cece100dbb046d364288459fa53f46092b0cba0f89ce8c783efe31c3f46b3e8f0b31f43d100e086e440213ae0305012a6d585b6ade2a67e530be3b2b523de6db2782564725f13d872714387fcaaa084d3310954d3b548e85f4aacf6d9dda32d60b1bdece7ae20cd40d434589bd358e79758019db0c3fc7c06cfb5c09ef80ad7ec868a84d8228191df46a859d5179dd4152725036ad150a7b44dee2d214df06f9be4fcc1ef068f5630feb910547ec0b390347d819949a442296445602b27d843c284f618b9"}}, {0xfb, &(0x7f0000000280)=@string={0xfb, 0x3, "d2da30dfd4671f9044873d3399f435e12e84264fb717664a40c9e4a281be546c4f6b2c09df3d3b2e6c3a84dbf7e4bb7db176efa389bb612ac9140e882d5fdecadc1f8026cb34e73476b5bddd8a98bf2476bef9ac863570b7332d2e35c091d1c00af85507c6d60e02f2096c40098f6c10335677ab170b1628ed2957207bbae95e6849850ff896222666315f2114ab76228c7cd0e3281d97fafc3fe2cf70c10f58e6cdf8ed02ed8a1515c8ae8428d1ff95afcd35739da5daf25c9411751a6652cfbc7cc2a4d9d0113c78789d908065410f2a1615efdf8af6b1eb2aadf5f30e122d92eb26055974ee557a0d6475522681944f8d19a9cdd413fcff"}}]}) 12:51:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x4}}}]}, 0x3c}}, 0x0) 12:51:54 executing program 4: socketpair(0x18, 0x0, 0x6, &(0x7f00000000c0)) 12:51:54 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 12:51:54 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:51:54 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x18) 12:51:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f00000002c0)={@dev}, 0x14) 12:51:54 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:54 executing program 2: socketpair(0xa, 0x1, 0x7, &(0x7f0000000240)) 12:51:54 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000001c00)={'batadv_slave_1\x00'}) 12:51:54 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8907, 0x0) [ 266.646658][ T9727] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 267.007099][ T9727] usb 6-1: config 1 interface 0 altsetting 217 endpoint 0x1 has invalid maxpacket 984, setting to 64 [ 267.025080][ T9727] usb 6-1: config 1 interface 0 altsetting 217 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 267.049985][ T9727] usb 6-1: config 1 interface 0 has no altsetting 0 [ 267.216918][ T9727] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 267.229516][ T9727] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.246026][ T9727] usb 6-1: Product: 󄬰柔速蝄㌽萮伦ិ䩦쥀ꋤ뺁汔歏ब㷟⸻㩬綻皱ꏯ뮉⩡ᓉ蠎弭쫞῜⚀㓋㓧땶颊Ⓙ빶곹㖆띰ⴳ㔮釀샑ݕ훆Ȏ৲䁬載ၬ嘳ꭷଗ⠖⧭⁗멻廩䥨྅雸☢ㅦ⅟ꬔ≶粌ᴨ流㿼쿢셰堏췦ᖊ정蒮턨闿춯猵ꖝ鑜甑昚콒粼꓂탙㰑硸邝斀ཁᘪ諟뇶⫫໳ⴒԦ瑙嗮ൺ畤♒钁赏ꤙ퓍ﰓ [ 267.310391][ T9727] usb 6-1: Manufacturer: ᰖ谹髫સﴡ醴헒셵냏縔⬜ᇤ꺚悦ﳪ栯瑅á냛퍆⡤妄叺惴낒ꃋ鳸쟨᳣䘿돰䌟Ñ蛠䃤㨡ムቐ햦뚅约୓닣⎵淞碲搥彲煲蝃꫼蒠㇓吉뗓䩟ⶣ녠껧촠푀場펛増鴁쎰糼켆삵휊蛬蒊⋘醁䛟妨៕풝✕̥텪Ꝑ䶴ⷮ䴡濰쇼ۯ嚏︰Ⴙ織돀㒐腽䦙䊤搩恅✫䏘蓂᣶ [ 267.344833][ T9727] usb 6-1: SerialNumber: syz [ 267.371139][T10580] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.386890][T10580] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.680988][ T9727] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 217 proto 3 vid 0x0525 pid 0xA4A8 [ 267.753445][ T9727] usb 6-1: USB disconnect, device number 2 [ 267.820213][ T9727] usblp0: removed 12:51:56 executing program 5: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 12:51:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r0, 0x0, 0x0, 0x100800) 12:51:56 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid_for_children\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 12:51:56 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x4040840) 12:51:56 executing program 3: openat$ttynull(0xffffffffffffff9c, 0x0, 0x418040, 0x0) 12:51:56 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 12:51:56 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 12:51:56 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 12:51:56 executing program 3: setregid(0x0, 0x0) 12:51:56 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)) 12:51:56 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000001440)=[{0x0, 0x3e0000, 0x190a79000, 0x3e0000}], 0x0) 12:51:56 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:51:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000100)) 12:51:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x10ffabc7, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000140)) 12:51:56 executing program 3: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb550}], 0x1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 268.477989][ T37] audit: type=1400 audit(1620132716.506:15): avc: denied { create } for pid=10659 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 12:51:56 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:51:56 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:51:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000340), 0x40, 0x0) preadv(r2, &(0x7f000001ad40)=[{&(0x7f0000019780)=""/4096, 0x1000}], 0x1, 0x6, 0x0) [ 268.597349][ T37] audit: type=1400 audit(1620132716.506:16): avc: denied { create } for pid=10659 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 12:51:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) readahead(0xffffffffffffffff, 0x0, 0xfffffffffffffff7) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x2, 0x0, 0x3ff}) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:51:57 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x10, 0x7a, 0xe2, 0x40, 0x7c0, 0x158b, 0xc246, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc8, 0xd8, 0xb6}}]}}]}}, 0x0) 12:51:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x14, r1, 0x309}, 0x14}}, 0x0) 12:51:57 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:51:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:51:57 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000180)=0x10000, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 12:51:57 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:51:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x14, r1, 0x309}, 0x14}}, 0x0) [ 269.254531][T10696] validate_nla: 1 callbacks suppressed [ 269.254550][T10696] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 269.311143][T10702] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 12:51:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) readahead(0xffffffffffffffff, 0x0, 0xfffffffffffffff7) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x2, 0x0, 0x3ff}) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:51:57 executing program 5: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:51:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) [ 269.386736][ T3996] usb 5-1: new high-speed USB device number 4 using dummy_hcd 12:51:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000002000)=[{r3, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) close(r2) 12:51:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) pipe(0x0) r1 = getpid() ptrace(0x10, r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000100)={0x0, "3cc09b27b1bc344e527128f068fc413e"}) [ 269.634471][T10716] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 269.967033][ T3996] usb 5-1: New USB device found, idVendor=07c0, idProduct=158b, bcdDevice=c2.46 [ 269.987567][ T3996] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.036746][ T3996] usb 5-1: Product: syz [ 270.041566][ T3996] usb 5-1: Manufacturer: syz [ 270.046257][ T3996] usb 5-1: SerialNumber: syz [ 270.065986][ T3996] usb 5-1: config 0 descriptor?? [ 270.127469][ T3996] iowarrior 5-1:0.0: no interrupt-in endpoint found [ 270.332125][ T9727] usb 5-1: USB disconnect, device number 4 [ 271.116810][ T9828] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 271.636970][ T9828] usb 5-1: New USB device found, idVendor=07c0, idProduct=158b, bcdDevice=c2.46 [ 271.646198][ T9828] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.656123][ T9828] usb 5-1: Product: syz [ 271.661190][ T9828] usb 5-1: Manufacturer: syz [ 271.665799][ T9828] usb 5-1: SerialNumber: syz [ 271.674882][ T9828] usb 5-1: config 0 descriptor?? [ 271.718476][ T9828] iowarrior 5-1:0.0: no interrupt-in endpoint found 12:52:00 executing program 4: symlink(&(0x7f0000000000)='./file0/file0/file0\x00', &(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/file0/file0\x00') 12:52:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) readahead(0xffffffffffffffff, 0x0, 0xfffffffffffffff7) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x2, 0x0, 0x3ff}) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:52:00 executing program 5: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:52:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) pipe(0x0) r1 = getpid() ptrace(0x10, r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000100)={0x0, "3cc09b27b1bc344e527128f068fc413e"}) 12:52:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) pipe(0x0) r1 = getpid() ptrace(0x10, r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000100)={0x0, "3cc09b27b1bc344e527128f068fc413e"}) [ 271.927251][ T9718] usb 5-1: USB disconnect, device number 5 [ 272.099296][T10767] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:52:00 executing program 5: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:52:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000003380)="1d", 0x1) r3 = openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000180)={{r3}, {@void, @actul_num={@val=0x2b, 0x2e5, 0x70}}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)}, {0x0}, {0x0}], 0x3, &(0x7f0000001580)=ANY=[@ANYBLOB, @ANYBLOB="640101016401010200000000000000000000000000000000010000000100"/39, @ANYRES32, @ANYBLOB="ffffffffac1e0101000000000000000000000000000000000700000094000000014400b363ac1414aa0000b1f4ac1e0101", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB]}}], 0x1, 0x4048884) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@ipv4={""/10, ""/2, @initdev}}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0xfc, 0x0}}) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) r4 = dup(r2) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x3f, 0x46, 0x6, 0x4, 0x0, 0x18000000, 0x1054, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x49, 0x1, 0x80000001, 0x8, 0xffff}, 0x0, 0xb, r4, 0x0) execveat(r1, &(0x7f00000000c0)='./bus\x00', &(0x7f00000004c0)=[&(0x7f00000001c0)='\x00', &(0x7f0000000280)='threaded\x00', &(0x7f00000002c0)='.{@)!:(^\\#\x1c]#$-+\x18\x00', &(0x7f0000000300)='threaded\x00'], &(0x7f0000000640)=[&(0x7f0000000540)='\x00', &(0x7f0000000580)='%\x8a-*}\x00', &(0x7f00000005c0)='batadv_slave_0\x00'], 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:52:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) readahead(0xffffffffffffffff, 0x0, 0xfffffffffffffff7) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x2, 0x0, 0x3ff}) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:52:00 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8993, &(0x7f00000003c0)={'wg1\x00'}) 12:52:00 executing program 4: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 12:52:00 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0x4) [ 272.433172][T10781] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:52:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x1d, r1}, 0x10, &(0x7f0000000540)={&(0x7f00000000c0)={0x1, 0x7, 0xf85e, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "197e2d8ca41ca81d"}}, 0x48}}, 0x0) 12:52:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:00 executing program 4: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4008800) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x3, 0x80, 0x6, 0x0, 0xfff, 0x20180, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x40, 0xa761, 0x7, 0x0, 0x1000, 0xff, 0x3}, 0xffffffffffffffff, 0x5, r0, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[@ANYBLOB="7ac5b9378ebd55d02f8deea4f017ddbd5d0447b58351f75ddad5714156b77a00490effff29c06e0560f4e2de9b8156304865bc2651241db42e8dc2c84b572a7e46ea43162d61ba78cbb8f96ec58e70cd10", @ANYRES16=0x0, @ANYBLOB="00082abd7000fedbdf251d000000e8002480640003800c000500c01a0000000000002000038006000300ffff00000c0004000200aaaaaaaaaaaa06000300feff000008000400060000000c00050007000000000000000c000380080002000000000014000380060001000200000006000300a3aa000040000380140003", @ANYBLOB="3c0024800c0002000201aaaa2aaaaaaa0c00038008000100030000000c0002000201aaaaaaaaaaaa08000100050000000c0002000201aaaaaaaaaaaac171e831e8244371175bdb94ecd13ec14130d62dca1295"], 0x140}, 0x1, 0x0, 0x0, 0x20000000}, 0x8005) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000600), r1) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x300, 0x70bd2a, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x40002c04) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f0000b3c000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000100)=0x3, 0x80, 0x2) remap_file_pages(&(0x7f0000b3f000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x3) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 12:52:00 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:52:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, 0x0, 0xa081, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:52:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) [ 272.995574][T10799] mmap: syz-executor.4 (10799) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:52:01 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:52:01 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:02 executing program 2: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000300)="811a77efd3d1e87236a83abfd40088042dd8a6487f1d30191e2fb71cb324361a329b2e87a79de29563c6f9c89421af5738152486ad1bf2f0c0ead432a1b7", 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:52:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:02 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:52:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, 0x0, 0xa081, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:52:02 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') dup3(r0, r1, 0x0) 12:52:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) socket(0x0, 0x0, 0x0) 12:52:03 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:52:03 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "bb"}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @array, @restrict, @func, @restrict]}}, 0x0, 0xf6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3b, &(0x7f0000000040)) 12:52:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) [ 275.719875][T10851] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:52:03 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:52:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x10000000}) 12:52:03 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:03 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) 12:52:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:04 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, 0x0, &(0x7f0000000000)) [ 275.984439][T10861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:52:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) eventfd2(0x0, 0x80001) openat$tun(0xffffff9c, 0x0, 0x200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) 12:52:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) socket(0x0, 0x0, 0x0) 12:52:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x176, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, 0x0) rename(0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0xc001, 0x0) 12:52:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:04 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000140)) 12:52:04 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, 0x0, &(0x7f0000000000)) [ 276.360933][T10899] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:52:04 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, 0x0, &(0x7f0000000000)) 12:52:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:52:04 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r4, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:04 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000080), 0x0) 12:52:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) eventfd2(0x0, 0x80001) openat$tun(0xffffff9c, 0x0, 0x200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) 12:52:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:05 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000080), 0x0) 12:52:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 12:52:05 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000140)) 12:52:05 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000080), 0x0) 12:52:05 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x58}}], 0x1, 0x0, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x1000)=nil, &(0x7f00006d7000/0x3000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f00006d9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 12:52:05 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x80) 12:52:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000340)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x10, 0x11, 0x67}}], 0x10}}], 0x2, 0x0) 12:52:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)="91", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffff94, 0x6c, 0x0, 0x21) 12:52:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x24812, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) 12:52:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000280)={0x0, "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"}) 12:52:06 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x73}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 12:52:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:52:06 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioprio_get$pid(0x3, 0x0) 12:52:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000001440)={0x1a, 0x312, 0x0, 0x0, 0x0, 0x0, @random="5bcfa05038f0"}, 0x10) 12:52:06 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "b7aa89ceba88654e"}) [ 278.421317][T11001] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:52:06 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000140)) 12:52:06 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r4, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:06 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioprio_get$pid(0x3, 0x0) 12:52:06 executing program 4: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000340)=ANY=[], 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) 12:52:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:06 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000029c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 12:52:06 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x1}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 278.717087][T11018] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:52:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000430000000001000000c500000005000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) [ 279.156972][ T9727] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 279.209365][T11032] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:52:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:07 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 279.436908][ T9727] usb 3-1: Using ep0 maxpacket: 16 12:52:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 279.557212][ T9727] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 279.577795][T11041] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:52:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r4, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000001140)=@ethernet={0x0, @local}, 0x80) 12:52:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:07 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 279.868630][T11053] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 279.897907][ T9727] usb 3-1: string descriptor 0 read error: -22 [ 279.904912][ T9727] usb 3-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 279.935588][ T9727] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.029430][ T9727] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 280.232511][ T3996] usb 3-1: USB disconnect, device number 4 [ 281.026830][ T3996] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 281.316987][ T3996] usb 3-1: Using ep0 maxpacket: 16 [ 281.437217][ T3996] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 12:52:09 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x442, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x1}, 0x8) [ 281.757006][ T3996] usb 3-1: string descriptor 0 read error: -22 [ 281.763305][ T3996] usb 3-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 12:52:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f05", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:52:09 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:09 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r4, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) [ 281.802242][ T3996] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.848936][ T3996] usb 3-1: can't set config #1, error -71 [ 281.862244][ T3996] usb 3-1: USB disconnect, device number 5 12:52:10 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 281.945186][T11097] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:52:10 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:10 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:10 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 283.213268][T11133] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:52:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x300, 0x4}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x20) 12:52:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:14 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000000)) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b0000) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:14 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:14 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 12:52:14 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:14 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x52, &(0x7f0000000140)="f47970da7c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638f1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:52:14 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:14 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:14 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:15 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000000)) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b0000) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:15 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) dup2(r1, r0) 12:52:15 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:15 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 287.555618][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:52:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:17 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xd1, 0x83, 0xbf, 0x8, 0x187f, 0x100, 0x5dcf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb2, 0x1b, 0x62, 0x0, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000a00)="a1") 12:52:17 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000000)) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b0000) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) [ 289.917182][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd 12:52:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 290.167271][ T5] usb 6-1: Using ep0 maxpacket: 8 12:52:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:18 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) [ 290.291819][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 290.467547][ T5] usb 6-1: New USB device found, idVendor=187f, idProduct=0100, bcdDevice=5d.cf [ 290.476651][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.540574][ T5] usb 6-1: Product: syz [ 290.567445][ T5] usb 6-1: Manufacturer: syz [ 290.582032][ T5] usb 6-1: SerialNumber: syz [ 290.598482][ T5] usb 6-1: config 0 descriptor?? [ 290.641248][ T5] smsusb:smsusb_probe: board id=1, interface number 0 [ 290.677270][ T5] smsusb:smsusb_probe: Device initialized with return code -19 [ 290.844219][ T5] usb 6-1: USB disconnect, device number 3 [ 291.617650][ T9828] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 291.897188][ T9828] usb 6-1: Using ep0 maxpacket: 8 [ 292.027451][ T9828] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 292.227287][ T9828] usb 6-1: New USB device found, idVendor=187f, idProduct=0100, bcdDevice=5d.cf [ 292.236445][ T9828] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.245878][ T9828] usb 6-1: Product: syz [ 292.250799][ T9828] usb 6-1: Manufacturer: syz [ 292.255413][ T9828] usb 6-1: SerialNumber: syz [ 292.269775][ T9828] usb 6-1: config 0 descriptor?? [ 292.329501][ T9828] smsusb:smsusb_probe: board id=1, interface number 0 [ 292.361350][ T9828] smsusb:smsusb_probe: Device initialized with return code -19 12:52:20 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xd1, 0x83, 0xbf, 0x8, 0x187f, 0x100, 0x5dcf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb2, 0x1b, 0x62, 0x0, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000a00)="a1") 12:52:20 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:20 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:20 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) [ 292.537562][ T9697] usb 6-1: USB disconnect, device number 4 12:52:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:20 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:20 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 293.117357][ T9697] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 293.367092][ T9697] usb 6-1: Using ep0 maxpacket: 8 [ 293.487360][ T9697] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 293.657714][ T9697] usb 6-1: New USB device found, idVendor=187f, idProduct=0100, bcdDevice=5d.cf [ 293.672405][ T9697] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.682271][ T9697] usb 6-1: Product: syz [ 293.686586][ T9697] usb 6-1: Manufacturer: syz [ 293.691544][ T9697] usb 6-1: SerialNumber: syz [ 293.702764][ T9697] usb 6-1: config 0 descriptor?? [ 293.759376][ T9697] smsusb:smsusb_probe: board id=1, interface number 0 [ 293.777327][ T9697] smsusb:smsusb_probe: Device initialized with return code -19 [ 293.980728][ T9697] usb 6-1: USB disconnect, device number 5 12:52:22 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:22 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:22 executing program 5: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000002c0)='[\x00', &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c) 12:52:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:22 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="3b76ac6658d7a720dcbe0a62b2e197cd467e3cf5c0950f4d1606a714b796de6392c8fbb7f4f99eaede102871723af0d9bcbec7f6820a561c5476289370092e68767cb735b7338ef0b13f0d4e7378665b512e2815fc256a922db0019e7c4a524b309b5c6b15678c590b2f8e4130ab"], 0x9) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14, 0x0) preadv(r4, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/245, 0xf5}, {&(0x7f0000000440)=""/175, 0xaf}, {&(0x7f0000000580)=""/248, 0xf8}], 0x3, 0xa3d, 0x7) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49, 0x7000000}]) 12:52:22 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:23 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:23 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:23 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:23 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="3b76ac6658d7a720dcbe0a62b2e197cd467e3cf5c0950f4d1606a714b796de6392c8fbb7f4f99eaede102871723af0d9bcbec7f6820a561c5476289370092e68767cb735b7338ef0b13f0d4e7378665b512e2815fc256a922db0019e7c4a524b309b5c6b15678c590b2f8e4130ab"], 0x9) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14, 0x0) preadv(r4, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/245, 0xf5}, {&(0x7f0000000440)=""/175, 0xaf}, {&(0x7f0000000580)=""/248, 0xf8}], 0x3, 0xa3d, 0x7) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49, 0x7000000}]) 12:52:23 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:23 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:23 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:23 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:23 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:23 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:23 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="3b76ac6658d7a720dcbe0a62b2e197cd467e3cf5c0950f4d1606a714b796de6392c8fbb7f4f99eaede102871723af0d9bcbec7f6820a561c5476289370092e68767cb735b7338ef0b13f0d4e7378665b512e2815fc256a922db0019e7c4a524b309b5c6b15678c590b2f8e4130ab"], 0x9) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14, 0x0) preadv(r4, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/245, 0xf5}, {&(0x7f0000000440)=""/175, 0xaf}, {&(0x7f0000000580)=""/248, 0xf8}], 0x3, 0xa3d, 0x7) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49, 0x7000000}]) 12:52:24 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) sendfile(r2, r4, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:24 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:24 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="3b76ac6658d7a720dcbe0a62b2e197cd467e3cf5c0950f4d1606a714b796de6392c8fbb7f4f99eaede102871723af0d9bcbec7f6820a561c5476289370092e68767cb735b7338ef0b13f0d4e7378665b512e2815fc256a922db0019e7c4a524b309b5c6b15678c590b2f8e4130ab"], 0x9) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14, 0x0) preadv(r4, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/245, 0xf5}, {&(0x7f0000000440)=""/175, 0xaf}, {&(0x7f0000000580)=""/248, 0xf8}], 0x3, 0xa3d, 0x7) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49, 0x7000000}]) 12:52:24 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:24 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:25 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:25 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) sendfile(r2, r4, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:25 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42}, 0x10) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:52:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:25 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:25 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2, 0x4}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/211, 0x28, 0xd3, 0x8}, 0x20) [ 297.500431][T11508] BPF:[1] ENUM [ 297.513430][T11509] BPF:[1] ENUM [ 297.518159][T11508] BPF: [ 297.524529][T11508] BPF:meta_left:0 meta_needed:32 [ 297.530205][T11509] BPF: [ 297.535331][T11509] BPF:meta_left:0 meta_needed:32 [ 297.551232][T11508] BPF: [ 297.551232][T11508] [ 297.560982][T11509] BPF: [ 297.560982][T11509] 12:52:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:25 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:25 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) sendfile(r2, r4, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:25 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89eb, &(0x7f0000000140)={0x0, @xdp, @qipcrtr, @l2={0x1f, 0x0, @none}}) 12:52:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa002, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000080)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) pwritev(r2, &(0x7f0000001540)=[{&(0x7f0000000040)='\r', 0x1}], 0x1, 0x81001, 0x0) sendfile(r1, r2, 0x0, 0x102002700) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)="23d41aefa9aba2b52e9f064ed24f5b257906c68268fea5318e9f3594", 0x1c}, {&(0x7f00000003c0)="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", 0xfb0}, {&(0x7f00000019c0)="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", 0xfef}, {&(0x7f00000002c0)="3cf4d77393f3a618f573f09e92ee6166303d1ef8f7c077beee3e181b2017aebb5ec910dc723d648d7fe4b43a7687b00cd852a93bf6b5d6", 0x37}], 0x4, 0x2e8, 0x1) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="2100000037028002060000000000000004", @ANYRES32=r4, @ANYBLOB="03002d2128"], 0x21) fallocate(r2, 0x32, 0xc9, 0x0) 12:52:26 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:26 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r4, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 12:52:26 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:27 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:27 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:27 executing program 5: perf_event_open(&(0x7f0000001040)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000010c0)={0x0, 0x0, "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", "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"}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004105) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000000980)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000020c0)={r2, 0x0, "7b9d86f14105f65fed8e96fc631f81426ed22ab635d4a1ade466dd9414d77664a5e17942b2acce1f2e16033b716699b1598102d196ff90beb618316253ab597fb8c5ad682baa969f9620709c9d4e2556a2b8d26b01b08f1b10cf5aa84a24719b9b57ddd95142f82da430dcdba4c30ce00cfc9b4545841e2d5d6a1f638630bf09b7278d51e1ad5d8b24148a3beaf85df5ee3dd01cd84c8ef41bc4ac90f25b55b316f8d49d5d915913c0c98c3dd193a59eab65423e3de4d6ef6a456e60fea87c577f56e4519eac81e2ada442372b739c6aeffd726099af87d8fed17146e83541239b5182d40ef41e7716924c12465ec8e909643ebe46073ae95307ef226f6db0cc", "4725e63c950dc790e4d7159540402e15c5aa5d174689fc10d56ba1904bc1c05d5f69c34a6cdf6c8773249fbf15e04883e616c300085d69b754a326fc985dbaa4e1f9197d87acf953ccdaae607be9b7a442be2310a710f8106904b24329411c488678f3471ce262c6317cbdac02257d75bba85981e71b1c49bb849b223b83307149d7939bcec30f404259c4251e14e3c8b61f1e54b8315017e48ec81ecb0be43d6a3063e33153736046b4724380c5ab96d91d3b06251bc29d3a8865d003bbb1bc207c9d40f325eede210b2e1aa7b5ebcc5869e743affccb7762fc45a2760fb0996ce59fe14cd551c9d139b493330ebef521feff402af162e8c31c58d39862a161dd6f62199426f233aa7a6d9e87e80b6762980d3c830e1f77343c0496040069d206a274e961080a6fd957fd5a7c566e1a4de956edf69375522e0dfab66c1f3d34a841d521818bd3a836e203dd7d613beed46ea5db562cf71740bc5e39db196fa9e648b582fe35a7f4738886f4b2fc6bd27e5b1aa02b82bff7da09f22151e39fbf28687679b0fd1e58ba221e4d7bbd86020748685252e7f47294eeb244dde3c24bf360b6beebd9a2edb533b31fc084dd4f3f1bbf7ef301ad1baa6a250edfd7a385e81c1669aa55f89e42fd9545dc0056f601a59bca9e5d44526551ca38d1ce433dae05c67368c48706625a593a91b3dfcd71b87493fd1082e1bb2c8f67aa2ce35c53b3571201f47ea0ba56c1f77ffea5df9fc1455184da95523253f7c51ddecc5c060e1af0ea275157a3a8d86e860272c96bb62a4ce8327a50580f9921f5ced943294107cd0488e088988dd6e4bfd05dfb7baf7cbe75887bf617a393d07b20cd8213baaa3be81ebcdcee56529e7a092e35544360fc0bfb467c5f1419d1b6725acb3c41a5867f970a331b7ac808029a6685d6eb697fd619b573fbe11eb7ab356267fb21c6effe4b3ac14c424e2e2d9488040a16715dcee3e90bf16777dd61ddcd64c83262db6056c7df98671727335c4d5f2d429efe84c79eb323de20d1c90d729fce95406a8dae9d87ab2a76e84cb497f95ccc5a7fa4b8db6b942b78244676f04afdd59ca5e77070c8952d700f2d56c3bc7a8fb97d2ec491b8281f27c5b230bac65b3c02387773b9b65e616d9e7b09aa24c5ed52caecb59fb353e84b4e7d379bdfaf0b98772239fb4c8a0da3cc2fb4c4fa41288232bf6771a3a4f1616e4661323b6addc911e568bc267185421bb88688301b21f72d4a0895f118f3ec579fe3db35d8c82dc105156a20d45d6e9527248ca7b4922f9b1af5e93941163034273fce0fc7ab0dea0baac2eb56ffbe9c18e62437d5a1fd1d1bf6637b7eaa7b29479d3e6e4cbf99709375d75c94785c29d9ccb04cbfe3d28e5e204da2e88b89680bd21c75c7a4bb4efca31f59d5412b9b8f4f0f79e836e79251822031755e6e54cc0eff8a5a138a455846a6919f484b39a924c63065bc538fa7948c1b33bb3b50e7d0dbabd890f864d22662d4b6be6503c60927bb6bf706a095bbc51e0728993e6dbe46582a8c61bb8e73bb020eac23dc015c040d98239f9587a41ab67919744df9131117ae993b83263d072cf966e9e16ceb40d1fdb02f4deb7abaef7a684a5ffa84e28e3f3611e1559b5f3899f161725a11ad47ec021516f37f66c32f6d7e64630067b6e8bc603324fa7e82c617faf005853b49be436a827387a0d98fe9cf3abce66837f280dce63cd8d352d1d149f53276d292b2acbba56bd9f23770ad4a129c3397ed8d646952266853681db1938c037258f26130239168b1161b3bf4f9d6d1f1b60b9aaf26e6de8c436d74c38d9ce8541309a1cc705829425297f81625ac1776888e62c898b4e56e7424824ae36fac352f09ed768e7d2b71da86b2d68f2e1138a9f551ac61934f334271497e11e6f304b7a325850b05736adf502d87d16953f2a701e234c88605f86cb0e4e929a2a4bccf8ba668166a48b8f6304b212b9c1126b29c0dffe8a6c0a4311850e706c569a5a9a77c9100fe97f54eb221e43fdfaaf5f15c528479374feecbf0d1d23aae1828fba9de6bef1f9a969d22742886415138c0a627875550ea30ae125ed10587c044168459e9ad26eed1c9ec45be28e8d90eabab5adf6dc0bad6f9c694df43723729da4c80bc00844810a1947f4ee6bbccd181209e6e1b2e3b2a9c6d1af99012bcf5298bac97cc41dd4208c118f0edd53a26c35fc93a3c04cd009ee6105440fe78c8c247713556f7d433115db00cb3ee42c9aaf7ada8c58b214acbafc8dd721e7d21b1912c383fb3156f65b8d0b7d2ddf4f38f12b6afcb644c19fb7e9978c07a8d19230cbe35c4701b9213a06c203a11728067a81b9fcce890ab8caceeb124f2a539e21d9314a07e6285c33841e9267483b0fdd433dd4c8f7252f75c5f45c1413cae02897ff11901db6aa5440a462033c1293faa421aef165da1c297895d09f22d920abd5756d440caa51f287aa831ff0ca3d355ba6bcb03c14e0a63dda73183fa875597ad6ff66140219a29341243a6739edfc209e0f0247ec69268ab793eec40081b3f6409f18fb5dc042c56e9344df8252d1b0b897e081ab094d99261e6204b0db9750c84dfa7ddc0370f945a66dc3210b550abdb887d5f289b2e0e4398b6619abb0c27d03a2d3c386606a4c1b44310342c4c41521f1d3f59dcd97b5d54bb3108fc31de2708f4a69eb1f495bf24d8f115a785d556e9aade8fb696eb4f8fe646a289551eaa1df85a6a313f837ee0362a4e2f33c9f4a8efb2a5f70cb752cf1a783b5423593fe3c0fa51a324e330af1434e3b0e4be48771ffa481a8a2e34e8c4f090b4e612588537ce54d20eb8b4f91b19df2e18bd40fd95e5fbbe700f816d9ba4b64a4fe7bb6962f810012c471d87db78ece4a81b27a645500b126bfb6fc05ccf6e48be2ef8008abb1ce9079032bb902500ae42c7b959dcc063ee63fe5c71f4920faa8605b9af6cdae49cda98bb4ac02ef7b813557a459a7dd787cceed7cc9d050c5d350dac5fd08d01bd1b7cf5fe6588e2bb5a7b43ff7658d9a5800035d3713939bfd9e40d94fc5f471af4ca69338ee2f568c66c1a2bd6f44585c149d5bd9da0b35d19bb2c4ebeddf0ed66a39f3ed1b0f19936fee4353e43251af91cf59d5d57dce05b6c08a7be5f175dc7c48a2fc40d084d0ad225a32fdaf5d03c9da4ab3d2d57f06e1a82b893b10ee887aa68455a445839d086df4115e25b01c0bfdda79f54fcfcc22c5ebe5f1ba834005936f5f14ba28a7e2c334bdbb5ef6c6171095fc3897a756499352881b0f5501cb11ba381850e198ad91d0e5d2c7db372649a25e8232fbe05999bf92481e08b690c2f5b7d97656465f1d0bc70bbe5477982c93e4447848e65824bdb85bc1800bbdf317e3f3ce4cf6615fdd0de97206a6995bbe13f6da3221f636cd2b5525d05fb6a3482cc976755cb626216aeacf421ad56b0897e9b9b6b744a4cc209962c54191cb0b1f0ae560409f543a9ade7791efcaa3c559f6c6cfdc10738127276a92cbfbad139ad92842921ae8c26e7173cf1d824194561cd0a392c32da194acd8cea66fbc17c9c53d5ddc6c5042d972268a4d4d6394f8bfdcead577ba3d79b80139a843f9f13d2ed8430c6b7d54e700412b5ec5229506e2c9fc5e4be0ff4452d58145091201d93a7395f33ad115423c9cb807f5099e093123af52ce25e54ddb1fe8c6c275eb53ec751487c469731df2040509bea7acaff34e2b54c205b33b580bd118f9709a4b6302c2caa8d29912b91ce83fc2b9f8d4dae85a3fd5f15888bfa8027fb9b504c063f1ce6e9d8bd48931941c00357db2914db41ee5a8512cff19348ceb968a070b87654aec0ef90e640e01df943f1e84eb7fc0b8b11b5541437afa4949bf1a9a1de8227c6780407ae6b4b1b292cf48e4373e7515e0d2f4288852f3131bb4157a8285735d0a5475db00e8f534e333bb95f1d50b0ef99f213c20a8810ce4873140b007c9705ab3cb1e11ac19b0cb77adcfd6baecde09dcf5f93ad8861d97a7682ee5d767aaa970a623fce3bfd95b1f53d5e4beb98a879b666a50531b2522ae895f425eb4b0b7b0b24743639b2bf4b4acefd0a3bc41475da04f64c885440a9d1df6b16a2bf61e17f6b36e8a5ed1e8398f6cd2e31a690c6dfb5aa4121e1eb3418ce21135cc70f7c1a6d73b409adf28c95c0386f36fe228085d2e1ca73a5abcd33b359c17940a6e02b42828ad6dac25182a7e5b73c04b9310cca15a358e1d9d8756f288a9ccb72a10f8633ab57190d2a57d3e80e82a4472ae5d7bc01c851179360765adadb3d1dc16f45f1347a50df876ccbd644c3c2aa1bf10966463be46d6ae3eda90d7354b9e4dd9cc1aa84a70c7984c8b4776c7a580de44e2358c4ed5ac789b48a8ff0d7ef8e29f546aaea7a3afe93bbe3bb67b0a6dc7223ac0d5a2563917372dab120c95e6d7de3fec76dd68628643821f2f499a3871fe3bff54ad337ffeb5da0eb8e6b8acb4a2875fb5f3d4093d3224e98b567a320f174b16441ba3eb0a4b68a756890da3dd834d9740da1613bcef862344e51f3f2da6f4b25b3951a19ea4bff00c17f7a6817b6b2010bc3409547feb38da42e8cc73b5ef70348e869595a275d16e469af465a9ef6a671dbdd047803bdd6103fc9d1b797122d2b7f14a87aa3da282a698d20e72d6ad64289556f6f8a8a361bc997a3d33f37847d490a4728dc834d98728299abd849476434275e5231a4a619ff666e39f1d3704e1942fd2225a6369e33f25d1492b96f73ed1a4e56cc2872e14ee51ed1b17b75dc1b367c563be33af13755ed3922313c60a8589f4bd38f2b610f6251803fee86d73c1ef93d6f389d89f944e03801fd8190578bb1dbe9c94fb96f09592addd6fe5c38b7b715c27fc4135fffad823142ec61d76b33ed0201750d100991a47d390a265fcc49d1c21e4d7f59cdff164ea685d873e164e8e8553ac4d5f4556c0e033a564b6d1275b314554c06100c3372479df0666b024f28568fbd74308efc05e017885c10f5d39916199e1fbbe43f2b4c1bdb1e0ba968b31310264ce912f3c8f8dd7bed568822c84b0477c1a9c3e555ca0e5f3f9a8dee0e94c05152a38f64c07ba2283d0c9cce7abc40728ba075f46c9d2b8a5c4399d00a3328dae65dd735d19382c08b817bc5b1a603afff0f5464c3e6f5c6bba3a2472d7fa7fd9b5347f7a0696d20ce133c8cf5e003801af440ee42ea722de4b6a2c2f2e6a517e206282e5c59c26feb1f14666679b926a8fd324f7188c07897364b72f97de775b93c71d12e3e9d11c569dfa5c8b3223f6c7e8675a245a7e0ad883082f2b512e723e1ede2d644f1590f72cdc288d4e4a64fa13f7de209627897de4034c34bc9bcf0260281e4d689572e160fb8d99dbf1f97b208c2d679edb9e998dfee35cd656b911196"}) preadv(r1, &(0x7f0000000500), 0x22c, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:52:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 12:52:27 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:28 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:28 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:28 executing program 2: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:28 executing program 5: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) fork() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) waitid(0x0, 0x0, 0x0, 0x1000003, &(0x7f00000001c0)) 12:52:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:28 executing program 2: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:29 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 12:52:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:29 executing program 2: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:29 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:29 executing program 5: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 12:52:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:29 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:29 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:30 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:30 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:31 executing program 5: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 12:52:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, 0x0, 0x0) 12:52:31 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:31 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:31 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, 0x0, 0x0) 12:52:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, 0x0, 0x0) 12:52:32 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:33 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x4, &(0x7f0000000000), 0x4) 12:52:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 12:52:33 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000140)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:33 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 12:52:33 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:33 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x5) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:52:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fd215f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a552843516ab78c83f85cfe873f70957000dac653b3b313d89a46e152f505778305470dad528d3b41f1f70f3e58625c153cc74112a6914ae6d89cde3111611e78cfc56b05234b992f69885c4f45c703d6", 0x146}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:52:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 12:52:34 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 12:52:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:34 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 12:52:34 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000a00)={0x0, 0xffffffffffffff10, &(0x7f00000009c0)={0x0}}, 0x44044) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x20258000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x400) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x42c80, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f00000002c0)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x90, 0xff, 0x7, 0x1, 0x0, 0x2, 0xb8217ef470c61c2e, 0x40, 0x2af, 0x34, 0x26f, 0x40, 0x7, 0x20, 0x2, 0x800, 0x5, 0x6}, [{0x70000000, 0x110d, 0xffff2d29, 0x2, 0x200, 0x6, 0x29, 0x5}, {0x60000000, 0x2, 0xffffffff, 0x2, 0x4f0, 0xfffffe00, 0xf9, 0x80000001}], "771aed9b01497d5ecaa293f057f1ea74ceafc54b9ede3f3a3433657f963bd4464a1306158bc48d26a539c8", ['\x00', '\x00', '\x00', '\x00']}, 0x49f) chown(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000003000)=@abs={0x1}, 0x2) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') flistxattr(r4, &(0x7f00000001c0)=""/234, 0xea) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)=ANY=[@ANYBLOB="20020000", @ANYRES16=0x0, @ANYBLOB="00002bbd7d00fbdbdf256002000808000300", @ANYRES32=0x0, @ANYBLOB="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"/516], 0x220}, 0x1, 0x0, 0x0, 0x1}, 0x8001) 12:52:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:34 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x308, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@dev, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond0\x00', 'veth0_to_bond\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @empty, @broadcast}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="03c75b64fae6"}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'vxcan1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ipvlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private, @multicast1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 12:52:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 12:52:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:52:34 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000000)="61fadbdb62ac203ba03511edf28136f1f3c5c7c5dcf337de60890018e71026b57d72949e52873e35db04389ed0692313520f357f4b2e3182dadba5ec65e5149aa981c1c9a38eeff266dd783fd04c5afc87d48b3ea3add75ae15f8514aaa63ef8e412c6dcf7e7e62c78bcbcdc4547371c7da7073fa8704890067a754422ca6872352514b2acced871460662474095f29b17b0a1efe143d6c16555b567f82dd83b4bb86d27162100ca2572b993c79703fad3e6a5d131d2bd070b8391a5238575897068c3e7ea92c89be1240a16e4ac7a934b44803da1ad07eb16e5341e3ef333d580ea16898fc6c9345cc790164f6d06adf2babde6b4b64a9a81300a7c488cdba308229ebcc28eab6edadc19b99397c71be8ba7b04c36ccd3edb9f7fcf9c7e57d815c7957cd0dd1d3b4236c9740a2431aa90df03ecd89fcc358d4a8668138d21498808b73d93b729dfa0ed94373bbb1637b3e8a3f8083c5aeadf715edf2cbccd4987d2a59e99b75d0230eb070a33d92fb1f1821fea53e14dae7bd50693584b8d473c3e033443735fcb8e50867ec3e84cc50fc1dcf8e0a8996dd7ebd9c024ac31d64b39a0725167963d708834add84472726f870ea92794d36303e2f5c411573937a44d1cf355b31bc11062bce2eac725f7173707942b14d11267360dff731cb5e328f1ddc65c209fc91adb3e3ee7d3fd311129bfc5262500733936c7622ff5f5ebb2e3c08322c3a56891e7d20df3293f6471f427b4b2a65c338d7bc999ad7b77561764bbf9bd8cdc5f7c3e2e10956c616f1dc2422d544cb0da0916c75e6a4a4a844b03b922c91f7e1188f3b918336dcf9c3c53e41ddc1141b958de6bca3795a077318fc306a52878fa1ff15f516063aec00e4f988291d096be8b3103ee1a5a8fad2386217272911629b2b474d6fc7b5fdf5772bd4e6275f63aa6343dec63d882f647d08a7f86cf9bff4a4f2aa90c7fa8b8aad678431f28c2779cf69cde54163d5785366406900dc14c1fc0be3a0c4874b6deac8dc4639d44213c85a7dfac52395a1d2ceab36303861819ca7e4d9566b8cd94cae0bf0a32e1041fcf43376bbf0e48e97e51d6e726ef26e5f3ca8efa33efc8d157b4f155dfcab1ec228cf59369b2afcc34db12477a423d589892ae46270fc39a97a15ca7c578f244b15c6c03c942e15a344cd1f31e800da1992c16cb71f73c3f08e96ed813baff41936f02a50f10d7bfda10a6ab887f1b957298ff62ffb18831ac9387727267539a9fc0fcd0b73cc387a3cb6860af0cd8f554a50e134c041f8c2772f9123fc7a473391d87641ec5e7e80eaf51068c5497273b6b78a8790f36deeac992bce0ba7a71a92f5766d9c8308b507411fb7d2af363a301d0b883c72fd9a521b8e8debc3d2126531686998fb0f5e2e0d138c369d372c2046ac7f918481bf924ca5cfc715d04f28aa3fac73c0406343c3127a070528d537d1b7cde327ed0f827786bbb8af208dab7dbe5336a9416ed4a0aa570a1da14a90577bdb861c9e6d3c90626188da974659806cafc0a38b4785dfe7d468f92ce82ef444000fb530b1afa72f6f391ba4468fb5b0cc05caa1fff8b0c317e7c4be714a0632be47381cce78fc24c07bc0d975f0b457ada55c8ececa651144fd1e492c8af566931275986c9d020b5108915efbcb310585dd04f2245493b19905050972c5251f433bb013bcc2b8c624745ad769306a30e48f140c5a2f16ebb34dbda6bd0fb8fbb1499d67f24d206e2913cb62466921c2a4730ebb5fa18934afe076ef195fd5092e579e723b33043462efd1007afaf684249f05f19a679aa9af7fcbcad2f9c9722a280e7da7f785c59e9180c492a32d132ba35b8b534feb8862c08aab3c714c3245aea4940a4b2aea8ea92dd60bb89b2caf7137ff6d0872c0aad31a673f3b32e6c83c99e02943867315e4bae6211b95b044e49e5d25cf0e199e51977ad0ff7f68ffb892d01d4f0e1ebfb2f696e730a34ccdd9340b6a7f9d63c8f4514a6290d526d8a9df05f8e494d178c421595ef35b320ab12818ed29bc43e351e2bae1bd37e814f9a0f580cb3224fd39092e3062ef760040b7adc4b72d714e263da1f0e9269a2bfd022ed592a63e02388757a2ccdcb46f7d8217a4b8c32b5ee6a310bca74a6682e66bc1227f42ad311a37aa80e1d616e57cc62f6d30436cf9bc5254c732857e25280cf4ae238358b54716d65dc860271ead30b374f9074d984dc7bb04afaea54f9e90e5dd6ece697426929d007de9b5db40be02b2175eb7111bd05a0652551ace23f2e781a9be4287b0a3599fe96adf5a887d0d33ec65f08a1b1d902df2d353a36cd19ddfad55b9d23d8225165ebdd2af98fa01b4cde96528dd6431374eac7ed2ea77a147fae20eec938ba793e30d84e77c25169bd8cc694a61f1097853375b31bff1e9b884491b7d0ef6294aa77df3fdef9ba0fe318e5a0cc1e77a6836a5adbd486d7626b0dbfdfd0f0fa3a2b530d43f888bd0f94aa3fb2b2081b3d2a8336fc6d515eeb4b6b41433f0459eebedacd03397e89025b630dbb23623aa7fa6012942958072f225f667e14483cb8521637a0d39245723b51f46a662fdd3e606b41170bc152300a557206153b01e24366243185e59e09756a36e59eb15bbfce577080d79b2e935c64bb1a6f22c5b44fcd689b9c4259d4f2c535db2437b7643595b950758f624f4c9a204920aefa0335b05ff06fee824edcb35c87a5ce8bea66290f371543d044cefa8680e46a36fe9c26b5bf00ad9d4b9babb9cd2070acae2d6c9c5c1816c4e6a125bd25e055812251e137c4fd01d27a8c6add77d1479c728ba106dac80bfb8e00c504e0cf368debb1b837386f143c7f5b414a4f24e49624477dc098e1e9e74c59e2c1ccf5c79d0a73dda3e20fefdf30860fa977626bb375c13d5c1d9d49d696b67eb3e04cb64541d6f1c017a0a43553a2f97449e1ef674a4bbcb9f671f6809e9c9f3218f3dba9090c2cb239ef2c3b9dbc3d0b61714746cb57e9ce539841f7c6fda03d488819596add2fc6c84c3a910197923457e0946e38dda7afba1b6b8c3c0d27508a4d929d94eb3806a32381c6b1e0c174a5269c5e45fe1f0559d97e4c593bc34a9ef1cf9f92c80186c342f56ff1bab96c983ee90a9b24edd397fe2e26b8e77fd435d85509aa45db6244e3e8ea03ac012d5fd7ba576150871b6e9217dfcd50e707014ff498025d68cb006a6827486c961791b6134901d679a565dfea28bc2e7c301487df5ed55420cc385a3352a5d91f7768eb065f233ee990bfe12d8b687518c67967c5ff5eeda07c3a175858baae9b1e7fffc45cc8ab31cd959d7706a06162d84439dc29939e59ffb17f2e051449dc52e4200e19d38d42281f8a4e188609fe814b65cb3505a524ed08d2224453290a5b61aac3c153caf0c3ef215469b361fe11489f1c4cc04f1447834d61ddc88d0292b7b92ad1feff2d50126576b1d00752c78ae0277fa2ab23518a3e7787c1c472a9e9504c8f6dea39815e5e7088cb5576d3dbba039e59698d886fda5803187d1c5bf96d90ba3f40fe2bd7d34638369ecd4a4e0dd2bd8c11af778b5d1565bb80ac6fadd0dbdeff2b6c9fe0443aadf643f317fcfbed12e5288b38a5127d36c468e8495084338d8b42f17ce44f1f19f3ca964558bd6d28b10476ae8ec0b4a817d3539098c104378afff37b444612e6587fb37beeb58daf0e81e2693caadaf761e1abb1fd28d00071115ef1e19a667b5ef70aa847acbd198db03024370f697f9f95b275e3b61840f74202428b51a9b8fad2dceba817ef0498458a07639356a80cadd548f2380766987d080bb879ceff7a67bf1a86926234dd2ab266403fa0146d0e13b339d127f3d68c7a77eacb363d856202ba3202a9b66d9cb002ce99f072205e8acdb370283c7c011948a3db66941040cea6a88c0b24a57847a24f589af718f7127271eb6c17bcac1609510aa96fa17fcb4b617c6f6ea700b22fe1d6b32c68b0af8b55e5068936d3fb2337d439351d443c1d21a58dded266a43560cd3923c6f4f8f51c1215ce783920e440a5a081f9feda54df8c590694f2cbf4e6ad6d5a53ef97453202fe8f868726474826d39725dd11bf38dc87a55591dd974c14ed0b547e6e72934d0be1587641f006659ad1f4b85c2cdda8b5762d98be3c59e3aa636795f05beb6c74b8afc91220a5db9af6096e851981ce619a04f17dba8ae77fe24956b9a43a94ac36c12053d2f08e57261d6c8f5e1904072c99fb7982490c108a6790be6365f5c4fd815d60a0232303a4d31f6fd36dd0bde98b91489c9504b82e2113d38660d35e0a24d2c85907c6096bfe6abf9d52996a0ec2dffea148c8916b331328b49cad0bdd58e182108e525e7f81de838b45598460f2c45c6bfd8fd751b3399f368bb25fcd1ed0927b09a6056fc1933f4603eed0a1df28b0ab42550b5c02a56e8825bb6b58310092ac38215b649d460693412014e4b711bfcc5ac65c97ff0d2762446c6913e8460dc2e66c2de0d6ebc3c6300176bde5ce24cfb1ba0eb2a44748f4ede1e04076211303826bc903e31a11df11781c823991324fca80d2fcd8b41f834251cfd2ab63e35e55f162deda53fe0050f8ae39e7f2448be15a0df6bcd0e272153245ff6e9b3d05d4f2c40a5d437b667b55f95c430b64c43479cb0f51a967620b74365566949d001663043296e12d5919c3073c35d6390898a7da7779121ef86e798c419b3d57e86d7f0617cd35cd5ab74564787909e350aa7fc57fdd0cac37fb6d9500610b0c00466323e89282e048c296d605456673e2d4a49e1d67d406b0316f058c4ef63101b5ebc4acdbcdf1cf0494291259e3307482ec4dc4144dd15b7847a94bb8b334f6a094fb7adb3c2b4908d24b3c798c7b6e901f8ff4d5cee1dfd945cfeff605b36575513b07b07f9c278147e774334116fab1f0c61cf27a5f43e11007a20a60d97b769d17f8dae974575fcaf7246389fa307242fdb75d49c6924d5cd906b028e24af17c2c02ae18fdbf1bcba973972dd796e87f562b9f4d9f66d3ef0da825562c0a9fce6fd47dd7c3e8316c0f3a47e34f28e895464e894f8667edc5fac95c88a82997f0cef8e3087038fd76a5253c15c0a1f47d096da78b99334f7b43e5d6d9a90674ad23999e4ddf1907b8572192a9a8a105ff9245fb6508411c21a1fbd80ebf7aa8dd0f9d882772584a9c7ec86c4c9779ca4756f8bf04828d7d107182f4dbf4bfc6e16bcfa398d816b4fda79c0f141f318677e5afb47b73b7fb689f6a0d0c088515968f51881415e4cea9e7af17a7b1f5ba80ad3ead1f08c1e3eca01975c5ee4f1b0d546463f80da064f6f5bfb4c92c3441d3351705014cb8c4c9dddf6b714ce09ca023d4a2200ff793c419bfd4d5f89305ff2ed149f60deba0fc0b1f95ab315a02b2823a46b02db0dfef72473a58a5f78a72ca47899c5a063a003fbb9e2a42a41a4a7420a18850d6609cffe1bba1148a83a4e78bc8c57b866a427514c07a1a9594b98766b122f2148848d887f13a9edd803fbc754205afea8e3e0dbeb52faabe050932292729be2104245dd6d111175822835589afa720e0d2d6dd1906c43404f8d15e242d8d5e39d3e289eb8bd72c9e3e8b6049db4fd0d4844afe08a71c146695a960783195c4364dd26de5d080eedd29b3b3f7268ec54753d43635a649a967e17f2c890b9eef0c560cfff9fca539703b68d169b2345386e70d41ad73e9c0ccc83d4d1154314b548a0f05576ce7e0dc002c94f8a28300e93c63b30fc5883a6de54107df50e51e8e3288703e61aba5e24ac9cf74b4a5f40fc1e6927ca813d31b94a26aa431fdf4bad03225a345985bb4e71701d169681a9e3239a2b00a9eec0506afa696a4c684975113b60c4198110214eae527b45089c50396f1fddd1e453eacf0133a4c05eee0579e7955a2045792544b57bb78ad91ace7feedba5e7a3bae48f17b38921fdf1d5778fc1a2ec6652981023f05afc7c0aeb517c75fc534dea04c6124fe96ba69d88cdc6b90b24fbe196528ef5cdd3ad6e057efcd45f38ffb97bb38503c1e98e70fe3d29ca3813dc374ae3777ec8d8d2c6c1dc88ef3d5f0640051a73874018b4b08848fa951c2921a4644aeec018dc7e847bc2a791363746cf572907e1d0db767cf922312cab6767df4ee927fb4fe59a7017bd3a1e6044ffbc1f09f2e326cc2465805b6a64745d44815eec9b970a67eb5b883ad1190159179f7540beba4f2795fae624cf877850331f1053481f08db1b125945d334bb772f213b596252bd7e20169b575de2b568215cfb076389dd6a70c29e196591780e4a971ddc86cf943c884f148e6e0a95c7204bf522f7c44fe0ea64a60cc8cbc94485bf9e30969f028a1db49f78d9eb99a63125fdf09d7670346a4f8169a9a20bf5d0ec323975117859b5bdb04b5c59f570ae81d1a10c2ffe43e79b9e6c0eba267b642bc450d5ba479ecc7ff4ea6b319ca018fa38bb1f013c4d15fcf528298516dd7f8b0f0a5261e9651fe36192a0f4993525295a82687a4acd3febba3c959b81460dd5e731a1b8a53ed65fd0e7acd9d8b3dbf3629c108e066c0492e664764193005a110533cdb0ea1f1d240c889047e77f56e7924e9048e27f3629c12155bbdffbf7017330c13d2d6ab40e4ad049c94f75d553cdd840bd9d0ccf1c25048f1863f2a9da9711a1b6a9acb61dc5b06399eafdb989189df99d6625e66b72beb96ea4748780b6ff9c6200a83a5f75d16d9ce54a54b70e4c8301e40b267dfdfe88b7bd7dfa1bf4ff343236df226fb968ff03c2517f0620f7b52cac5164842daf26f231a92b8310f9649541fc35cd032e2db1a69cce0c4bf84130b6b3a9a7d161606794ea9a2db04b0af87cd2ea9ecabbe124aa12bf05dd9df0104586c325525e77003d98fe90dcef963a63d93e3e18d3f6cdbf6d7d48c96eb07a9187f5a82c69c6da28ef03d11de6136096bb2c9cdbd109826ac4a4be6bf3f3d68d58a388f6a429c68f3e3ebe10aa20712458fc2f5c024e012347db45fa9b2c1122b7dadbbb74eeba0e4f21e46dc0bb7789c1724f779f68f375b873f8c732b8bc1e85084e48a6d974f3029d2ed9c75838c50c20dc80324631bed793a7d3ff0e953d2bca83a559161914147b9010609f30801421b1c54bd13e1fdecaf523688901aca791b0892efa67020ce89cd2b7c75969349089129ba9bcb961f510b618cda4762c50ebc9dbf9f6f63c4c6c3cd28753bac4783910bb4cfa0dc610882e4db18b3cd7226bf8746ded2a7afef14f52bf787a0b348370bea87c70ec2ad031d91f847e5b64dcaa279e2d49139931999f2908095e07fa9297ab638a41d93c9c2cf75fbdbca811b4f556206fda5fb3c8be55ed3b9d4c052b97a8c30ba457994089146b3e5434a65bf19ddf47212dc287ac53d1400907bbb3684ec77dda4294807e4eb1e38e5458b3edd10bf3dfc9892c84f392db3bb914c6e8eeb0e449fa3f6d7a003ab7fb35e1fde5ee162db5e906d8953c2bffe13a0553ef12558ef9784968612e3c4d4f2056c644644530b9b96206d51f22be52c55760ecc8e564bb96012adc452d7f5f900337cc0a4e2140f2ac10427ace5ca08bd6cd3778ef415af34ab8bfe47b6ee1426637a9630a7807e20587628ff85a6f46dbc4f778204ea9812fe8f48f5bc9ee8f622297b0ea15ac7f3bc9966e5180b41877fac7d944ba172fd529eacfdfcbb2f5e96bf2ff305e246f9987a7256422985b72dd962a00331ee03d51b8deab640ec2ae6392a7d65bfa452488d6b378447c925d8a52cf4d3cb469e7313816e56945a134158a3277a671bb507aa3eee56d001b2029bd704bc0a89e357d206b70fb7ec4afb8e0bf7def22f80ad99deb2483a41a91f44be7116e08fbd3a204a65ed3daccf57a42a910a4b0ddd60a13d8a7fdbf9ea7e62f37e9fda4b280a4cf813db7c6910dfe3a51bbe7f1ea6fc873151a29a02c20457dfdc925b4e8c6ab1ee7a7fa1734212fd3409cf3bceb03bb47f0648f80a307b218e782d932fd156e00642cafec1fc00acf6e7a3d273653d7a05de8805a67920dcc447a5c0acd3544874ae47de19fe253f4cedf8106735cb7b13e8aa433fc1694b8fd0d066ebc9de74922624b450453e73b83547b32102f80013148a6a892335d0c0f18c276ca76fd986b21d3a9493c8528700860d5f603865a302043613043dbb0edccc98fbe578d61f3aca21521d0258fedd026105c56e3d30da71e3773e04751a3bb2236cc4883ee092988c85a6683822b2e328bdb837ff5d5f667eb86805dc91a16fae7455e5458c5bc2642184285c73b2bb9c73def0598525c6960db67f6ecfb45f5e22157e9d8adcd055f822a0623942b7f0ecbc16bd73ae799341c98104238df867bf64364d9743da3bfd7695c265e184c92a503ea8d33228f654380bcc3a4c335c32851302cdddd38206daf6e081a75bb4ea6dd87bf55a794f9b85d19dcd4002a74412c1c9c3c9d6be6aa23bff7b36504e87433f077417cc18220c94b5f6bc20dfc51f9240f6cfb27261ab4cb0df624b531a2941d6bf9ebe5ec2144046e7d3a1f90ab2fee4639fbd3395a9c46daf14be1392945fea2d61644fd97ff765f8010ff165dae1fc27e71a5d0d5d782ef380fb5675b451f47664d962b25e4c942df67d2ac730cbb86eb3f3c091fac0a9030c098b647cff2434e32cc4172320006130bd447fcab1f71095dcb2e108448a66ada68fdecfae5d50d31712ff18675fd4502347ae26dc612360eb2562996dab962dd805451f0573d8171fd4257cd9894005bccff1349c36bbaeae9207341cb1e7f9cb52032f0c44537077d6450a32d6bc1303aa40541ec6f575fbec92ae8206a69d7bd05780c740d00bc2e1efe5c4ca78a9ca7f1fdd24464a3f168e1522b98a9d998f9345029a981f7fd559ec818711f78422f8266e72b684067dd75de8538c34dfe4092ed62e12cd0de2fdf5fef4533d7f7aa9dc7109f1115116b49417f3af9b40b430f35ddbf410b151a380432e39207fa868fee58ed8a7949f6ef67ab1d495b403dd8aff956ebb72ea07c5cfb6cf85cfa40570dc521f5efe057ee21a7c1ede6392c209ee08e2d1817854f1e67e5fc618d01253670e8eefe95f9db867518911b878e0ffe62639c089dea48e6775fe4c06dc4d5b2a6592cf9b7c40594ed84c3cfca22faee28d215c8145bb4886a3eb664758ee6881cc972123c670f9e66d6c197404ef66571292746e083db513b3a5949e043a358ece5f84ab47bf5784a829abfc72f5cf5e85f77872356bc621eff4d7d1f5c21859046875f301dc33e36109b853380c65feea6710fd56185d2e8520cc3686281cef9ff1dba4cc4d9f31fe708a8dce01ed1b787e09de6a39c129cde96cbb207a50869ed1c3c324b34fcdf40d9b6cd3c39140bb4d7665f2618237c198a736ad0d8f88e3f80e78a67fb1893c65e443e2379acfc78081c24edefdd9807420ed54f79debea30c9ebdf86b2691572dfc16f46c7a55b85f3c84b11fb05fc7e7f8fe23f11cb9e94edb44a709f4f11790a559140c95b4f9975fb5f9464794e397cf94021fa5fd99eb6393426c48d1109980cd736bd17de1d6a3935c588604541bc3dbbb21543b835f360946ad723be49d36da44a5a3a02a676a37f6c3b310ee82f67cc64296b9540a627053d9fe3d3d6eea223f8f1259e58d8ecca47e666ba1d1dbcfd796184c5dfdc0ceae8c7e0352cbe4807dea9e33070fd9e85bb3264fb7619550deedf1161c2bd1f6c805c7ab46b83fb4e667ceb1ebd50991c1134d7deec92bd64fa3204f64054f43d504ad6c3f5778b40dce3bd9ab006f1769b7ea6dc79e45eecbfa8a3c1d9d19877e3f5f1891bb4d51e485479dffbe21b8f5fcae1a235f2872a6d2b567d03199237428cacd99133826c6d3ea63a5a07d8bc0f3f551f9649af5a021d1c7aad987a7a41aee0982c9c0ebb4a100242aa202f8d250d43ecd722691f2b9ecca6ce06c9d6ee2cd9e956f9351ebb983b7d79bfd20422d24c220b4fafbaff75bfcdd141f3e4d8bb147d4ae5d1977a46b78df1c2ebe34dc343ce391d46908c7abebdbf7b9e5dc32d54d2d39221ab64d074173a4de549a0fc7b85c9cac3833c6c7742b41b445edc40da8ea6728b4adc4c6509da35f28a33a14b6f8b3c79be67bf815394b0527550f495e0973fcbcacaf91c6b063eaa0d9a7ecff7902cfdb45ccc83ae7654d23e15cc7c166707b260d9da2122cab73cd1380cc3dbf5d6d44f6fcff24aa3be06cedf2dbeef3da2c64abcade7a4f4680cf4b9794e4481c8e190fbf5229f48d3ae576d987bbb03da2ce7f4d2e59cfb70e759771b2e55b81af1065935fb320c96ffb6408e22b6cc9891afe7d0fa51999752dbd1f3295869e6dc752f8637d06b2d0943a371e3c62d61e1f0835bc45942cda1874852094dfa4325f391da2055442af712a8dad44d6746f47c4ea358dc27f8b163e52372968f114dd4c0a889a90a9ae14f20c3bac458366e0ddd776e1eb9579bb1990e4ec3bd0e3eef7448e1a6b0013b2f2a1674225d2d6072b08d5dd92b817a995bb6afb3fd533d442c4fbefb48122893d47ab4fbb5d833dc5e3ffcf4ab14da8e707ac7f22fbd14a040eb3ce4dfea24bc2eb3c12e5ef1253bcc5aeeb09b3cdb1803b60baa81fb07c07cc0a327f8e8a55c3e8f3d43bc0d08be73b890d3a5394949d61375f59f61c7eb909893be6e93e8ca4f69a44a098e393a5ad215f71427265f80213158a953c2fedb3e4dfd6a2bce94687dcdba8ceb5249b3d6c091d843ea1882f9907a0fddbce40da0d572f1bd47e33629eb36ea09ff7003931cca7573b81c1febc7ac6fd1661f1b1a4926e2f1cea090bf0dc990c42f086dfc250268dd9f04226de6c61408f06e829d44405fac3c746cae8c98a88ea6b9362bd6d3689be588f36de5ae3fa3beecec6e4a1d55cade3ec7b08983451efea215a066f8492d5cc88f4f007dc6785c7048d582b010f072b7cf4b086e65bb07f1eda5f5161ad275575d7a224c6ad8af8cfa4dad8261eeb12b0d9996a3ea4cc6d1b9992baa65a3f540db0e87cd70bac1648af767072878775e16522adcfc52c2a0c5b2ba5e75aa6520d712449921dedda8094d1db8b61bf6058c3e106ffa6f9e7facc2e24266771f870eb7c24e826e7b4d3fd6750864869b57b0feb493543bc4b0b6f23cd1e3d816bffe657ea451dc0f58a6ffc628617529f8ab41a2934401814ef0156be2bd35cda094b91876af6c395f8fa4cc90307220437506331327f6f874c946f6870e013484c776fc86dcce82379356811afd60ae8d63c8ba4df434200c8f454a7115072dc4623946189493f3bf4a9e4a71932b7d7d8c4a1459b3358639e7b7f43b08aba10cc51d0fc57da4ab7b39ce4ba5185502a06ed29c7f7acb4a5f1a5726d803dc880de2bc4d94f72791f220789474bd8e36cabb8f0a3ca6a39620a486eb131c0206e8d9de455a9910f3028c02969a489a6694d49840a38a4619a903f7fdb9f49134fabc98e9926a01301b3f50e9da2a0bd35e174bfb7e5b8a2cef06d0aa1b42add0716b26f354f51b27554949b1ab65cba36529a2af88328b166a2bbbf6db5087d4aa1adc994be707ff5c8c3e13d60e8cca36", 0x2000, &(0x7f000000a880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008a40)={0x18}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008d00)={0x50, 0x0, 0x0, [{0x0, 0x0, 0x2, 0x0, '#,'}, {0x0, 0x0, 0x3, 0x0, '{++'}]}, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) 12:52:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 307.031476][T11792] input: syz1 as /devices/virtual/input/input5 12:52:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 307.140608][T11792] input: syz1 as /devices/virtual/input/input6 12:52:35 executing program 5: r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x141) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 12:52:35 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x301, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:52:35 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:36 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xffffffffffffff1a}) 12:52:36 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x804, @none, 0x0, 0x1}, 0xe) 12:52:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:38 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:52:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:39 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000080)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000011c0)={[{@grpjquota}]}) 12:52:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) [ 311.273624][T11918] loop0: detected capacity change from 0 to 512 12:52:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) [ 311.391471][T11918] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpjquota=,,errors=continue. Quota mode: none. 12:52:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r2, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:39 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000100)={@multicast, @random="7075ec04aa50", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, 'q&=', 0x4c, 0x2f, 0x0, @private0, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) 12:52:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x5c}}, 0x0) 12:52:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r2, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) [ 311.921527][T11952] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x7 12:52:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.985061][T11952] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x7 12:52:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}]}, 0x54}}, 0x0) 12:52:40 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:40 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f00000001c0)={0x6, 0x8, [0x0, 0x0, 0x3], &(0x7f0000000080)=[0x0]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x400000007, 0x1, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:40 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r2, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}]}, 0x54}}, 0x0) 12:52:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:40 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:40 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}]}, 0x54}}, 0x0) 12:52:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:40 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:40 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:41 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params]}, 0x54}}, 0x0) 12:52:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params]}, 0x54}}, 0x0) 12:52:41 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:41 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params]}, 0x54}}, 0x0) 12:52:41 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:41 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:41 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:42 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:42 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:42 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x54}}, 0x0) 12:52:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:43 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:43 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x54}}, 0x0) 12:52:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:43 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:44 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x54}}, 0x0) 12:52:44 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:44 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:44 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x58}}, 0x0) 12:52:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:44 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:44 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:44 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x58}}, 0x0) 12:52:44 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:44 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:44 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:44 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x58}}, 0x0) 12:52:44 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.028952][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.035402][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 12:52:45 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) 12:52:45 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:45 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:45 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) 12:52:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:45 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) 12:52:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:45 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:45 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x4}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) 12:52:46 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:46 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x4}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) 12:52:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:46 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:46 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x4}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) 12:52:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:46 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:52:46 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61c4ed2971a0a2e34c0796bd19450691978557b0ff8773e8df87230c8e9b7d7eb2e0d1bee69cf6deecdb4318610d5bff153e7fcfaf2f9256fc374ac1e7db7a"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49d8f7a7a451ded805ec13017d3bad3c15817c26ff444b7a80d9291cbc774fdb1317928c980ed159e11419a295c4dbcd0cff824de4ccce716b67342ca5444b"}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="256f79ebaefb0e4bdf93d5c6945aabe689e56fb155a22bffa35635d4436bbd8829aae105f52a3a602f42ab33f7cb919f17fc9ad87eaf69e37804b7bb85100d507d2f730b80505ab1e196", 0x4a}, {&(0x7f0000000200)="262416f39363f7de5a7370127bc5f37f2df79d1d9d1556795a9584a9c8af735df30e6f2b6e34cf1244c4f7a9da6eb02d5e0e9085a7ef04", 0x37}], 0x2}, 0x0) 12:52:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x24, 0x51, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x54}}, 0x0) [ 318.924836][T12259] ------------[ cut here ]------------ [ 318.948455][T12259] refcount_t: underflow; use-after-free. [ 318.968925][T12259] WARNING: CPU: 0 PID: 12259 at lib/refcount.c:28 refcount_warn_saturate+0x1d1/0x1e0 [ 319.012266][T12259] Modules linked in: [ 319.025795][T12259] CPU: 0 PID: 12259 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 319.052553][T12259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.085699][T12259] RIP: 0010:refcount_warn_saturate+0x1d1/0x1e0 [ 319.117419][T12259] Code: e9 db fe ff ff 48 89 df e8 2c c2 ea fd e9 8a fe ff ff e8 72 6a a7 fd 48 c7 c7 e0 b2 c1 89 c6 05 dc 3a e6 09 01 e8 ee 74 fb 04 <0f> 0b e9 af fe ff ff 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 55 [ 319.157405][T12259] RSP: 0018:ffffc90009017af8 EFLAGS: 00010286 [ 319.163528][T12259] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 319.216968][T12259] RDX: ffff88807ea26300 RSI: ffffffff815bb075 RDI: fffff52001202f51 [ 319.235102][T12259] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 319.247827][T12259] R10: ffffffff815b4eae R11: 0000000000000000 R12: 0000000000000000 [ 319.256773][T12259] R13: ffff8881445ba018 R14: ffffffff8dab9bc0 R15: ffff888037c11468 [ 319.267307][T12259] FS: 0000000002916400(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 319.294817][T12259] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 319.307238][T12259] CR2: 0000000000542bf8 CR3: 000000002fa1d000 CR4: 00000000001506e0 [ 319.318398][T12259] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 319.326808][T12259] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 319.345737][T12259] Call Trace: [ 319.352664][T12259] nfc_llcp_local_put+0x1ab/0x200 [ 319.366953][T12259] llcp_sock_destruct+0x81/0x150 [ 319.374714][T12259] ? nfc_llcp_sock_free+0x220/0x220 [ 319.388646][T12259] __sk_destruct+0x4b/0x900 [ 319.393402][T12259] sk_destruct+0xbd/0xe0 [ 319.406369][T12259] __sk_free+0xef/0x3d0 [ 319.415123][T12259] sock_wfree+0x129/0x240 [ 319.431666][T12259] ? __sk_receive_skb+0x830/0x830 12:52:47 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) 12:52:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.437119][T12259] skb_release_head_state+0x9f/0x250 [ 319.454705][T12259] kfree_skb+0xfa/0x3f0 12:52:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:52:47 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, 0x0, 0x0) 12:52:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x24, 0x51, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x54}}, 0x0) [ 319.482976][T12259] skb_queue_purge+0x14/0x30 [ 319.502477][T12259] nfc_llcp_socket_release+0x2e/0x870 [ 319.521800][T12259] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 319.547072][T12259] local_cleanup+0x18/0xb0 [ 319.573812][T12259] nfc_llcp_local_put+0x18c/0x200 [ 319.610068][T12259] llcp_sock_destruct+0x81/0x150 [ 319.643908][T12259] ? nfc_llcp_sock_free+0x220/0x220 [ 319.669070][T12259] __sk_destruct+0x4b/0x900 12:52:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x24, 0x51, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_IDX={0x5}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x54}}, 0x0) 12:52:47 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, 0x0, 0x0) 12:52:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 319.690504][T12259] sk_destruct+0xbd/0xe0 [ 319.708764][T12259] __sk_free+0xef/0x3d0 [ 319.725350][T12259] sk_free+0x78/0xa0 [ 319.736738][T12259] llcp_sock_release+0x3c9/0x580 [ 319.767432][T12259] __sock_release+0xcd/0x280 [ 319.772159][T12259] sock_close+0x18/0x20 [ 319.776492][T12259] __fput+0x288/0x920 12:52:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.834607][T12259] ? __sock_release+0x280/0x280 [ 319.851491][T12259] task_work_run+0xdd/0x1a0 [ 319.873447][T12259] exit_to_user_mode_prepare+0x272/0x280 12:52:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x24, 0x51, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x54}}, 0x0) [ 319.897065][T12259] syscall_exit_to_user_mode+0x19/0x60 [ 319.921727][T12259] do_syscall_64+0x47/0xb0 [ 319.940122][T12259] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 319.969168][T12259] RIP: 0033:0x41940b [ 320.004278][T12259] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 320.086560][T12259] RSP: 002b:00007ffd3a514eb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 320.135841][T12259] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000041940b [ 320.197881][T12259] RDX: ffffffffffffffbc RSI: 000000000d14a3a8 RDI: 0000000000000004 [ 320.264332][T12259] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b31322bc4 [ 320.320179][T12259] R10: 00007ffd3a514fa0 R11: 0000000000000293 R12: 000000000004ddc7 [ 320.366611][T12259] R13: 00000000000003e8 R14: 000000000056bf60 R15: 000000000004dda9 [ 320.385576][T12259] Kernel panic - not syncing: panic_on_warn set ... [ 320.392201][T12259] CPU: 1 PID: 12259 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 320.400625][T12259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.410687][T12259] Call Trace: [ 320.413969][T12259] dump_stack+0x141/0x1d7 [ 320.418383][T12259] panic+0x306/0x73d [ 320.422322][T12259] ? __warn_printk+0xf3/0xf3 [ 320.426939][T12259] ? __warn.cold+0x1a/0x44 [ 320.431372][T12259] ? refcount_warn_saturate+0x1d1/0x1e0 [ 320.436947][T12259] __warn.cold+0x35/0x44 [ 320.441214][T12259] ? wake_up_klogd.part.0+0x8e/0xd0 [ 320.446490][T12259] ? refcount_warn_saturate+0x1d1/0x1e0 [ 320.452062][T12259] report_bug+0x1bd/0x210 [ 320.456498][T12259] handle_bug+0x3c/0x60 [ 320.460674][T12259] exc_invalid_op+0x14/0x40 [ 320.465217][T12259] asm_exc_invalid_op+0x12/0x20 [ 320.470084][T12259] RIP: 0010:refcount_warn_saturate+0x1d1/0x1e0 [ 320.476261][T12259] Code: e9 db fe ff ff 48 89 df e8 2c c2 ea fd e9 8a fe ff ff e8 72 6a a7 fd 48 c7 c7 e0 b2 c1 89 c6 05 dc 3a e6 09 01 e8 ee 74 fb 04 <0f> 0b e9 af fe ff ff 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 55 [ 320.495918][T12259] RSP: 0018:ffffc90009017af8 EFLAGS: 00010286 [ 320.502028][T12259] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 320.510010][T12259] RDX: ffff88807ea26300 RSI: ffffffff815bb075 RDI: fffff52001202f51 [ 320.517992][T12259] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 320.526149][T12259] R10: ffffffff815b4eae R11: 0000000000000000 R12: 0000000000000000 [ 320.534132][T12259] R13: ffff8881445ba018 R14: ffffffff8dab9bc0 R15: ffff888037c11468 [ 320.542128][T12259] ? wake_up_klogd.part.0+0x8e/0xd0 [ 320.547351][T12259] ? vprintk+0x95/0x260 [ 320.551534][T12259] ? refcount_warn_saturate+0x1d1/0x1e0 [ 320.557100][T12259] nfc_llcp_local_put+0x1ab/0x200 [ 320.562153][T12259] llcp_sock_destruct+0x81/0x150 [ 320.567110][T12259] ? nfc_llcp_sock_free+0x220/0x220 [ 320.572328][T12259] __sk_destruct+0x4b/0x900 [ 320.576856][T12259] sk_destruct+0xbd/0xe0 [ 320.581118][T12259] __sk_free+0xef/0x3d0 [ 320.585290][T12259] sock_wfree+0x129/0x240 [ 320.589636][T12259] ? __sk_receive_skb+0x830/0x830 [ 320.594678][T12259] skb_release_head_state+0x9f/0x250 [ 320.599977][T12259] kfree_skb+0xfa/0x3f0 [ 320.604146][T12259] skb_queue_purge+0x14/0x30 [ 320.608750][T12259] nfc_llcp_socket_release+0x2e/0x870 [ 320.614172][T12259] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 320.619992][T12259] local_cleanup+0x18/0xb0 [ 320.624426][T12259] nfc_llcp_local_put+0x18c/0x200 [ 320.629469][T12259] llcp_sock_destruct+0x81/0x150 [ 320.634426][T12259] ? nfc_llcp_sock_free+0x220/0x220 [ 320.639639][T12259] __sk_destruct+0x4b/0x900 [ 320.644169][T12259] sk_destruct+0xbd/0xe0 [ 320.648438][T12259] __sk_free+0xef/0x3d0 [ 320.652613][T12259] sk_free+0x78/0xa0 [ 320.656529][T12259] llcp_sock_release+0x3c9/0x580 [ 320.661611][T12259] __sock_release+0xcd/0x280 [ 320.666225][T12259] sock_close+0x18/0x20 [ 320.670396][T12259] __fput+0x288/0x920 [ 320.674417][T12259] ? __sock_release+0x280/0x280 [ 320.679290][T12259] task_work_run+0xdd/0x1a0 [ 320.683819][T12259] exit_to_user_mode_prepare+0x272/0x280 [ 320.689478][T12259] syscall_exit_to_user_mode+0x19/0x60 [ 320.694967][T12259] do_syscall_64+0x47/0xb0 [ 320.699398][T12259] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 320.705316][T12259] RIP: 0033:0x41940b [ 320.709295][T12259] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 320.728932][T12259] RSP: 002b:00007ffd3a514eb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 320.737371][T12259] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000041940b [ 320.745363][T12259] RDX: ffffffffffffffbc RSI: 000000000d14a3a8 RDI: 0000000000000004 [ 320.753819][T12259] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b31322bc4 [ 320.761812][T12259] R10: 00007ffd3a514fa0 R11: 0000000000000293 R12: 000000000004ddc7 [ 320.770373][T12259] R13: 00000000000003e8 R14: 000000000056bf60 R15: 000000000004dda9 [ 320.778968][T12259] Kernel Offset: disabled [ 320.783584][T12259] Rebooting in 86400 seconds..