Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2020/12/17 02:14:39 fuzzer started 2020/12/17 02:14:40 dialing manager at 10.128.0.26:45777 2020/12/17 02:14:40 syscalls: 3464 2020/12/17 02:14:40 code coverage: enabled 2020/12/17 02:14:40 comparison tracing: enabled 2020/12/17 02:14:40 extra coverage: enabled 2020/12/17 02:14:40 setuid sandbox: enabled 2020/12/17 02:14:40 namespace sandbox: enabled 2020/12/17 02:14:40 Android sandbox: enabled 2020/12/17 02:14:40 fault injection: enabled 2020/12/17 02:14:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/17 02:14:40 net packet injection: enabled 2020/12/17 02:14:40 net device setup: enabled 2020/12/17 02:14:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/17 02:14:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/17 02:14:40 USB emulation: enabled 2020/12/17 02:14:40 hci packet injection: enabled 2020/12/17 02:14:40 wifi device emulation: enabled 02:19:37 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0xb7e94e73dfc72ed, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x8}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x0, 0x0, 0x9}, 0x8, &(0x7f0000000100)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) [ 387.838314][ T35] audit: type=1400 audit(1608171578.016:8): avc: denied { execmem } for pid=8513 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:19:38 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f00000009c0)=[{&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "e4a6c7c6cc050d4c17397bd311627bc80b48f0e10211b5d3d83407dae6f97ecc7a4f1d34dbc961846af08dd18e1a6bfaecda59ffbce497fc114c2651704ad3"}, 0x60, &(0x7f0000000400)=[{&(0x7f0000000080)="1c7f5ec36208f5cab7b0d625d575", 0xe}], 0x1}, {&(0x7f0000000480)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3e82c204c6fd036cec82fd600eef67be27610e8397047efd38fdd7c37ea63949f1983b8dfd1339f809a34ead8147e7e6650049d3bf653b6b6f1c674f1f30"}, 0x60, 0x0}], 0x2, 0x0) 02:19:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:19:38 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000080)="18", 0x1}], 0x0, &(0x7f0000001440)) 02:19:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) [ 389.272034][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 389.415589][ T8516] IPVS: ftp: loaded support on port[0] = 21 02:19:39 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000640)) [ 389.742353][ T8518] IPVS: ftp: loaded support on port[0] = 21 [ 390.080321][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 390.174548][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 390.193719][ T8516] chnl_net:caif_netlink_parms(): no params data found [ 390.334852][ T8524] IPVS: ftp: loaded support on port[0] = 21 [ 390.544302][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.553961][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.565459][ T8514] device bridge_slave_0 entered promiscuous mode [ 390.643655][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.651502][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.660554][ T8514] device bridge_slave_1 entered promiscuous mode [ 390.725977][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.733646][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.743498][ T8516] device bridge_slave_0 entered promiscuous mode [ 390.760542][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 390.769901][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.777434][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.785186][ T8516] device bridge_slave_1 entered promiscuous mode [ 390.797442][ T8518] chnl_net:caif_netlink_parms(): no params data found [ 390.824433][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 390.907176][ T8516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 390.975947][ T8516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 390.990630][ T8514] team0: Port device team_slave_0 added [ 391.047344][ T8514] team0: Port device team_slave_1 added [ 391.158049][ T8811] Bluetooth: hci0: command 0x0409 tx timeout [ 391.178609][ T8516] team0: Port device team_slave_0 added [ 391.204654][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 391.212530][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.238636][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 391.254840][ T8524] chnl_net:caif_netlink_parms(): no params data found [ 391.269391][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.276975][ T8518] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.289732][ T8518] device bridge_slave_0 entered promiscuous mode [ 391.299400][ T8516] team0: Port device team_slave_1 added [ 391.376649][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 391.383638][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.415430][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.416739][ T8987] Bluetooth: hci1: command 0x0409 tx timeout [ 391.451083][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.459354][ T8518] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.477755][ T8518] device bridge_slave_1 entered promiscuous mode [ 391.510980][ T8777] IPVS: ftp: loaded support on port[0] = 21 [ 391.518698][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 391.598118][ T8514] device hsr_slave_0 entered promiscuous mode [ 391.611837][ T8514] device hsr_slave_1 entered promiscuous mode [ 391.619483][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 391.627400][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.653957][ T8516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 391.716439][ T8987] Bluetooth: hci2: command 0x0409 tx timeout [ 391.720803][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 391.730398][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.756392][ T8516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.791472][ T8518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.832451][ T8518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.899283][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.908054][ T8524] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.915881][ T8524] device bridge_slave_0 entered promiscuous mode [ 391.932784][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.940207][ T8524] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.949271][ T8524] device bridge_slave_1 entered promiscuous mode [ 391.966399][ T8811] Bluetooth: hci3: command 0x0409 tx timeout [ 391.968324][ T8516] device hsr_slave_0 entered promiscuous mode [ 391.979820][ T8516] device hsr_slave_1 entered promiscuous mode [ 391.988362][ T8516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 391.996310][ T8516] Cannot create hsr debugfs directory [ 392.035811][ T8518] team0: Port device team_slave_0 added [ 392.052000][ T8518] team0: Port device team_slave_1 added [ 392.119593][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.127962][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.138082][ T8520] device bridge_slave_0 entered promiscuous mode [ 392.149422][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.157415][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.165770][ T8520] device bridge_slave_1 entered promiscuous mode [ 392.175055][ T8524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.216480][ T8987] Bluetooth: hci4: command 0x0409 tx timeout [ 392.237707][ T8524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.248087][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.255042][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.282833][ T8518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.330759][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.337865][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.365557][ T8518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 392.432389][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.479618][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.502719][ T8518] device hsr_slave_0 entered promiscuous mode [ 392.511507][ T8518] device hsr_slave_1 entered promiscuous mode [ 392.518981][ T8518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 392.529955][ T8518] Cannot create hsr debugfs directory [ 392.544364][ T8524] team0: Port device team_slave_0 added [ 392.565282][ T8524] team0: Port device team_slave_1 added [ 392.641921][ T8520] team0: Port device team_slave_0 added [ 392.695161][ T8520] team0: Port device team_slave_1 added [ 392.775215][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.784920][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.812597][ T8524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.833848][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.841009][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.867018][ T8524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 392.903731][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.911145][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.938334][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.981921][ T8777] chnl_net:caif_netlink_parms(): no params data found [ 393.000763][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 393.007944][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.035125][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 393.053656][ T8514] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 393.118756][ T8524] device hsr_slave_0 entered promiscuous mode [ 393.128550][ T8524] device hsr_slave_1 entered promiscuous mode [ 393.135998][ T8524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 393.143767][ T8524] Cannot create hsr debugfs directory [ 393.172771][ T8514] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 393.185910][ T8514] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 393.215833][ T8514] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 393.236478][ T2994] Bluetooth: hci0: command 0x041b tx timeout [ 393.316366][ T8635] Bluetooth: hci5: command 0x0409 tx timeout [ 393.371233][ T8520] device hsr_slave_0 entered promiscuous mode [ 393.379432][ T8520] device hsr_slave_1 entered promiscuous mode [ 393.385956][ T8520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 393.395297][ T8520] Cannot create hsr debugfs directory [ 393.478211][ T8811] Bluetooth: hci1: command 0x041b tx timeout [ 393.559003][ T8516] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 393.605102][ T8516] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 393.629001][ T8777] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.636101][ T8777] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.645309][ T8777] device bridge_slave_0 entered promiscuous mode [ 393.667070][ T8516] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 393.693563][ T8777] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.700857][ T8777] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.710734][ T8777] device bridge_slave_1 entered promiscuous mode [ 393.733929][ T8516] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 393.796588][ T8987] Bluetooth: hci2: command 0x041b tx timeout [ 393.825441][ T8777] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 393.858340][ T8777] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 393.902846][ T8777] team0: Port device team_slave_0 added [ 393.952130][ T8777] team0: Port device team_slave_1 added [ 394.018463][ T8777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 394.027997][ T8777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.055304][ T8811] Bluetooth: hci3: command 0x041b tx timeout [ 394.064519][ T8777] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 394.081695][ T8777] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 394.088981][ T8777] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.116050][ T8777] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 394.131628][ T8518] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 394.175363][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.195929][ T8518] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 394.222710][ T8777] device hsr_slave_0 entered promiscuous mode [ 394.229693][ T8777] device hsr_slave_1 entered promiscuous mode [ 394.237963][ T8777] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 394.245522][ T8777] Cannot create hsr debugfs directory [ 394.267167][ T8518] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 394.282756][ T8811] Bluetooth: hci4: command 0x041b tx timeout [ 394.314435][ T8518] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 394.366484][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.375489][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.398070][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.440829][ T8524] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 394.480440][ T8516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.516384][ T8524] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 394.527026][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.535814][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.545837][ T8987] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.553193][ T8987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.568227][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.593037][ T8524] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 394.606047][ T8524] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 394.672945][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.685305][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.694372][ T3152] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.701530][ T3152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.711589][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.719865][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.728126][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 394.767276][ T8516] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.782348][ T8520] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 394.793198][ T8520] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 394.815968][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 394.855714][ T8520] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 394.886015][ T8520] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 394.901942][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.911212][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.920834][ T8635] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.927982][ T8635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.935532][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 394.945577][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.957732][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.965923][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 395.022618][ T8811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 395.033335][ T8811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 395.043543][ T8811] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.050697][ T8811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.059363][ T8811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 395.068811][ T8811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 395.119391][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 395.134361][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 395.154872][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 395.164809][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 395.173713][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 395.193430][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 395.227818][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 395.313173][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 395.322447][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 395.333476][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 395.342866][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 395.352083][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 395.361326][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 395.371153][ T8635] Bluetooth: hci0: command 0x040f tx timeout [ 395.377670][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 395.397649][ T9678] Bluetooth: hci5: command 0x041b tx timeout [ 395.429413][ T8777] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 395.441912][ T8777] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 395.459367][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 395.475743][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 395.484090][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 395.493567][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 395.515772][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 395.532375][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.544859][ T8524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.555390][ T8777] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 395.564010][ T9678] Bluetooth: hci1: command 0x040f tx timeout [ 395.584432][ T8777] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 395.603904][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.670190][ T8524] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.705728][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 395.716032][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 395.726685][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 395.734397][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 395.772280][ T8518] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.780873][ T8811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 395.796026][ T8811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 395.807352][ T8811] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.814414][ T8811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.828927][ T8811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.843111][ T8811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.877146][ T8986] Bluetooth: hci2: command 0x040f tx timeout [ 395.887815][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.897969][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 395.912305][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 395.921190][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 395.935328][ T3152] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.942445][ T3152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.951287][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 395.964107][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 395.973133][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 395.981758][ T3152] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.989068][ T3152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.997737][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 396.005161][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 396.024253][ T8514] device veth0_vlan entered promiscuous mode [ 396.048578][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 396.058567][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 396.067314][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.075849][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 396.102128][ T8516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 396.135215][ T8514] device veth1_vlan entered promiscuous mode [ 396.142739][ T8811] Bluetooth: hci3: command 0x040f tx timeout [ 396.154882][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 396.164426][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.172771][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 396.181408][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 396.190333][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 396.199019][ T8987] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.206092][ T8987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.213872][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 396.223189][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 396.232511][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 396.241270][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 396.253951][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 396.263112][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 396.287823][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 396.341981][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 396.353198][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 396.364007][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 396.367899][ T8986] Bluetooth: hci4: command 0x040f tx timeout [ 396.373955][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 396.388202][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 396.403984][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 396.412150][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 396.521000][ T8524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 396.534528][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 396.548185][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 396.557632][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 396.569892][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 396.581010][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 396.590506][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 396.600706][ T9678] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.607870][ T9678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.615425][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 396.624483][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 396.633249][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.640379][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.648419][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 396.657154][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 396.716507][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 396.724622][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 396.734452][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 396.744136][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 396.753976][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 396.763290][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 396.772374][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 396.794334][ T8518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 396.812213][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 396.861441][ T8777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.868585][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 396.880926][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 396.890419][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 396.899783][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 396.908907][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 396.917138][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 396.924580][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 396.933403][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.950361][ T8516] device veth0_vlan entered promiscuous mode [ 396.969343][ T8524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 396.992936][ T8514] device veth0_macvtap entered promiscuous mode [ 397.002413][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.014720][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 397.023861][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 397.032491][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 397.050206][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 397.084794][ T8777] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.099482][ T8514] device veth1_macvtap entered promiscuous mode [ 397.114372][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 397.123065][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 397.131746][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.142896][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.152260][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.161842][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.170840][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 397.179347][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.191408][ T8516] device veth1_vlan entered promiscuous mode [ 397.209251][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 397.218820][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.230469][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.240303][ T9678] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.247532][ T9678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.261553][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 397.277003][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 397.285651][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.317153][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.341138][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.350744][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.363523][ T8635] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.370675][ T8635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.379837][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.389726][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 397.398084][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.416809][ T8987] Bluetooth: hci0: command 0x0419 tx timeout [ 397.453337][ T8518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 397.468001][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.485580][ T8987] Bluetooth: hci5: command 0x040f tx timeout [ 397.498244][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 397.525833][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 397.536040][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.551731][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.561708][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.575712][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.584579][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 397.593610][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 397.602894][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 397.612094][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 397.636663][ T3152] Bluetooth: hci1: command 0x0419 tx timeout [ 397.655929][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.664432][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.674051][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.704781][ T8514] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.714468][ T8514] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.724885][ T8514] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.734339][ T8514] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.752496][ T8777] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 397.772440][ T8777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.788726][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 397.799274][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 397.808657][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 397.818235][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.874769][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 397.886680][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.894486][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 397.905981][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 397.915386][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 397.924744][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 397.942404][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 397.956705][ T3152] Bluetooth: hci2: command 0x0419 tx timeout [ 397.981171][ T8516] device veth0_macvtap entered promiscuous mode [ 398.031493][ T8516] device veth1_macvtap entered promiscuous mode [ 398.057997][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 398.067783][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 398.075695][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 398.084936][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.098137][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.106025][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 398.117425][ T8518] device veth0_vlan entered promiscuous mode [ 398.163127][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 398.175594][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.184966][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 398.194164][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.221318][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.234658][ T8987] Bluetooth: hci3: command 0x0419 tx timeout [ 398.241141][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.257347][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.266714][ T8524] device veth0_vlan entered promiscuous mode [ 398.275661][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.287083][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.303284][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.329999][ T8777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.379974][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.400524][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 398.419710][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 398.435331][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 398.457331][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 398.476704][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 398.485749][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 398.498631][ T8987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 398.508324][ T8987] Bluetooth: hci4: command 0x0419 tx timeout [ 398.519721][ T8518] device veth1_vlan entered promiscuous mode [ 398.535648][ T8516] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.545815][ T8516] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.555534][ T8516] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.566858][ T8516] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.654187][ T8524] device veth1_vlan entered promiscuous mode [ 398.743563][ T8520] device veth0_vlan entered promiscuous mode [ 398.764859][ T8596] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 398.788620][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 398.803102][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.811602][ T8596] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 398.927942][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 398.946677][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.954653][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 398.969031][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 398.980698][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.003617][ T8518] device veth0_macvtap entered promiscuous mode [ 399.006265][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.021678][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.051068][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.063896][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 399.082587][ T8520] device veth1_vlan entered promiscuous mode [ 399.108079][ T8518] device veth1_macvtap entered promiscuous mode [ 399.135262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 399.149808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 399.159593][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.169836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.277802][ T8524] device veth0_macvtap entered promiscuous mode [ 399.314071][ T9516] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.340629][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 399.350971][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.361137][ T9516] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.377599][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.397308][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 399.438328][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.459786][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.478594][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.508801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.548041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.560762][ T8524] device veth1_macvtap entered promiscuous mode [ 399.566661][ T17] Bluetooth: hci5: command 0x0419 tx timeout [ 399.578445][ T8777] device veth0_vlan entered promiscuous mode [ 399.597116][ T8777] device veth1_vlan entered promiscuous mode [ 399.604715][ T9824] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 399.608608][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.625693][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.636162][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.648747][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.661719][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.706741][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.719084][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.731396][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.743164][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.754027][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.764648][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.778129][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.785461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 399.795716][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.807066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.815577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.825192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 399.834559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.847829][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.860667][ T9824] usb 1-1: Using ep0 maxpacket: 32 [ 399.866769][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.878003][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.900897][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.912937][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.934285][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 399.945929][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 399.961116][ T8520] device veth0_macvtap entered promiscuous mode [ 399.975620][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.989854][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.000195][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.012264][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.022901][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.034226][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.047414][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 400.056706][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 400.065580][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 400.075945][ T8518] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.085065][ T9824] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.087264][ T8518] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.111894][ T9824] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 400.115823][ T8518] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.130336][ T9824] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 400.142727][ T9824] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 400.153625][ T9824] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 5 [ 400.155147][ T8518] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.195188][ T8520] device veth1_macvtap entered promiscuous mode [ 400.206778][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 400.218040][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 400.226030][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 400.235012][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 400.244062][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 400.257247][ T8524] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.265970][ T8524] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.275354][ T8524] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.296317][ T8524] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.346592][ T9824] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 400.357831][ T9824] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.369403][ T9824] usb 1-1: Product: syz [ 400.373598][ T9824] usb 1-1: Manufacturer: syz [ 400.381622][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 400.392703][ T9824] usb 1-1: SerialNumber: syz [ 400.403321][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 400.421493][ T8777] device veth0_macvtap entered promiscuous mode [ 400.428839][ T9868] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 400.450077][ T9824] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 400.477708][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 400.514011][ T8777] device veth1_macvtap entered promiscuous mode [ 400.575803][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.608482][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.625638][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.660390][ T2994] usb 1-1: USB disconnect, device number 2 [ 400.695849][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.733231][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.777738][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.788423][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.800175][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.813565][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 400.841834][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 400.868848][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 400.902949][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.923822][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.950608][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.962455][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.975526][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.998508][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.017363][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 401.042729][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:19:51 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0x5421, 0x400000) [ 401.065552][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 401.136725][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 401.147838][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 401.192239][ T8520] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.226907][ T8520] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 02:19:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 401.235810][ T8520] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.255340][ T8520] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.312156][ T8777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.328357][ T8777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.339274][ T8777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.351260][ T8777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.365868][ T8777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.377779][ T8777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:19:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) [ 401.406519][ T8777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.426722][ T8777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.439536][ T8777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.453889][ T8777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.466972][ T9678] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 401.487987][ T8777] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 401.516978][ T8740] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 401.530806][ T8740] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 401.558087][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 401.575120][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 401.597253][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:19:51 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_subtree(r0, 0x0, 0x4) [ 401.619113][ T8777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 401.641946][ T8777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.672296][ T8777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 401.685257][ T8777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.707094][ T9678] usb 1-1: Using ep0 maxpacket: 32 [ 401.713291][ T8777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 401.731657][ T8777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.742759][ T8777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 401.765986][ T8777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.782377][ T8777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 401.793340][ T8777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.808278][ T8777] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 401.841628][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 401.854543][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 401.880658][ T8777] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 02:19:52 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="ca", 0x1, 0x20000044, 0x0, 0xffffff0b) [ 401.907306][ T8777] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.916733][ T8777] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.925832][ T8777] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.926257][ T9678] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 401.978551][ T9678] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 402.026386][ T9678] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 402.048874][ T9678] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 402.074734][ T9678] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 5 [ 402.135904][ T9516] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 402.224813][ T9516] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 402.246769][ T9678] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 402.255930][ T9678] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.328016][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 402.358846][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 402.387105][ T9678] usb 1-1: Product: syz [ 402.391312][ T9678] usb 1-1: Manufacturer: syz [ 402.395929][ T9678] usb 1-1: SerialNumber: syz 02:19:52 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="cac648f13d67e8a68e1fa4794040706c82c0e26bb683a9e92cd5c9f2891c4daa86739be103cdb1a0d2b8070cf26f6637f7f424ed655207833cde1705f09f99e37712a5660028e512c7a94a297d98f70f19e7f7afd3e6f884e0391510ad393956f64f531a688a8012211641ae89e69785cf0365f34d54890094795f550aca02e004cb660e12ed0fe2f3196c29237cd764fbe4676951fe", 0x1, 0x400c4, 0x0, 0x8) 02:19:52 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RGETATTR(r0, &(0x7f0000000500)={0xa0}, 0xfffffd90) write$P9_RMKDIR(r0, &(0x7f00000002c0)={0x14}, 0x14) [ 402.434694][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 402.493827][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 402.527798][ T9678] usb 1-1: can't set config #1, error -71 [ 402.547962][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 402.557567][ T8596] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 402.565701][ T8596] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 402.589621][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 402.601395][ T9678] usb 1-1: USB disconnect, device number 3 [ 402.621966][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 402.637544][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:19:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$unix(r1, &(0x7f0000000640)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) [ 402.818928][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 402.830120][ T9959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 402.857312][ T9959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 402.905118][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 402.967808][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 403.002107][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:19:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS(r0, 0x80108906, 0x0) [ 403.050264][ T9923] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 403.078334][ T9923] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 403.114757][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:19:53 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@ipv4={[], [], @empty}, 0x0, r2}) 02:19:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) 02:19:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32], 0xe8}, 0x0) 02:19:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000540)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xef, &(0x7f00000001c0)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:19:53 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg1\x00'}) 02:19:53 executing program 5: r0 = socket(0x18, 0x800, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 403.461169][ T35] audit: type=1400 audit(1608171593.636:9): avc: denied { create } for pid=10026 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 02:19:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8085) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)='C', 0x1}], 0x1}}], 0x1, 0x0) 02:19:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback={0x34000}}, 0x1c, 0x0}}], 0x1, 0x0) 02:19:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x2}}, 0x1c, 0x0}}], 0x1, 0x0) 02:19:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/97, 0x61}, {0x0}], 0x2}}], 0x2, 0x40, 0x0) 02:19:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000005340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xeffdffff}}], 0x2, 0x0) 02:19:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) [ 403.621000][ T35] audit: type=1400 audit(1608171593.706:10): avc: denied { ioctl } for pid=10026 comm="syz-executor.2" path="socket:[32529]" dev="sockfs" ino=32529 ioctlcmd=0x8933 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 02:19:54 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000003c0)=@netrom) 02:19:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="13"], 0x14}}, 0x0) 02:19:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 02:19:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 02:19:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) 02:19:54 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f0000000c00)) 02:19:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) 02:19:54 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:19:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0) 02:19:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x90) 02:19:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS(r0, 0x894a, &(0x7f0000000040)) 02:19:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0), 0xc) 02:19:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0xa18}}], 0x18}}], 0x2, 0x0) 02:19:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) 02:19:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@deltaction={0x14, 0x31, 0x209, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 02:19:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x7}, 0x6e) 02:19:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xff88, 0x0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) 02:19:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x1, 0x0) 02:19:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80) 02:19:54 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x200, 0x4) 02:19:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x8}, {0x8}, {}, {0x6}]}]}}, &(0x7f0000000580)=""/251, 0x46, 0xfb, 0x1}, 0x20) 02:19:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x4, &(0x7f00000004c0)=@framed={{}, [@generic]}, &(0x7f0000000540)='syzkaller\x00', 0x4, 0xf5, &(0x7f0000000580)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:19:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@deltaction={0x14}, 0xec0}}, 0x0) 02:19:54 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 02:19:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x7ffffffff000, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 02:19:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@deltaction={0x14}, 0x33fe0}}, 0x0) 02:19:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000005340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x2000000}}], 0x2, 0x0) 02:19:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x102, 0x0, 0x0) 02:19:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x2c}}, 0x0) 02:19:55 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 02:19:55 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:19:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005fc0)={0x0}}, 0x4040809) 02:19:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x0) 02:19:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2140, 0x0, 0x0) 02:19:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000005340)=[{0x0, 0x6c000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x8085) 02:19:55 executing program 4: socket(0x25, 0x1, 0x800) 02:19:55 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:19:55 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000f80)) 02:19:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000600)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 02:19:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0)="bc", 0x1, 0x2a04c0e0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 02:19:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 02:19:56 executing program 4: socketpair(0x1, 0x80003, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 02:19:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34}, 0x1, 0x0, 0x2030}, 0x0) 02:19:56 executing program 5: socketpair(0x29, 0x2, 0x25, &(0x7f0000000000)) 02:19:56 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:19:56 executing program 1: socketpair(0x2c, 0x3, 0x400, &(0x7f0000000040)) 02:19:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000580)=""/251, 0x2e, 0xfb, 0x1}, 0x20) 02:19:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 02:19:56 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000240)={0x3f}, 0x0, 0x0, 0x0, 0x0) 02:19:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x222300, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 02:19:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x0, 0x67, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev}}}}) 02:19:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x14}, 0x0) 02:19:56 executing program 0: pipe(&(0x7f0000000e00)={0xffffffffffffffff}) pipe(&(0x7f0000000e00)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x60000003}) [ 406.578541][ T35] audit: type=1400 audit(1608171596.756:11): avc: denied { block_suspend } for pid=10178 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 02:19:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS(r0, 0x8982, &(0x7f0000000040)) 02:19:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS(r0, 0xc0045878, 0x0) 02:19:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15}, 0x40) 02:19:57 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) accept(r0, 0x0, 0x0) 02:19:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 02:19:57 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 02:19:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x7f, 0xff, 0x1000, 0x1}, 0x40) 02:19:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffdef}}, 0x0) 02:19:57 executing program 1: socketpair(0x1d, 0x0, 0xffffffee, &(0x7f0000000000)) 02:19:57 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:19:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback={0x8}}, 0x1c, 0x0}}], 0x1, 0x0) 02:19:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ac010000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fddbdf25020000000c00018008000300020000004c00018008000100", @ANYRES32, @ANYBLOB="1400020076657468305f6d61637674617000000008000300010000001400020076657468315f746f5f6272696467650008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00018008000100", @ANYRES32=0x0, @ANYBLOB="180001801400020067656e65766530000000000000000000740001801400020076657468305f746f5f7465616d000000080003000100000014000200767863616e31000000000000000000001400020076657468305f746f5f6272", @ANYRES32, @ANYBLOB="08000300010000001400020076657468305f766c616e0000000000005000018008000300020000001400020067656e65766531000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000080003000100000008000300020000005800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f62726964676500140002006970766c616e310000000000000000000800030001000000080002006e657470"], 0x1ac}}, 0x0) 02:19:57 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f0000000680)) 02:19:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) 02:19:57 executing program 3: socketpair(0x2b, 0x1, 0x0, &(0x7f00000003c0)) 02:19:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS(r0, 0x8918, &(0x7f0000000040)) 02:19:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x28, &(0x7f0000000000)="1f6e68116f494d09b70efe47653102f94baa9a52bb23d9850c10e889e51fee49a2d4e53c74dbd4de"}) 02:19:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) 02:19:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS(r0, 0x4020940d, 0x0) 02:19:57 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10160, 0x0, 0x38) [ 407.605439][T10222] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:19:57 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000100)='l', 0x1}], 0x2}}], 0x1, 0x0) 02:19:57 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}, 0x0) 02:19:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 02:19:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x2c}}, 0x0) 02:19:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x40}, 0x0) 02:19:58 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000200)="83", 0x1}], 0x2}}], 0x1, 0x0) 02:19:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@gcm_256={{}, "514e2f675fc9f890", "e0b0e56ad22525e48c91d787e21c6be191821efd953ed62cfe0f83c67d154a36", "0e5144fb", "1ebf1e2e11c81069"}, 0x38) 02:19:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x8}, 0x6e) 02:19:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getgid() sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0xee01], 0xe8}, 0x0) 02:19:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000005340)=[{0x0, 0x4000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x8085) 02:19:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x17, 0x0}}, {{0x0, 0x0, &(0x7f0000005340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 02:19:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) recvmsg(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {&(0x7f0000001640)=""/2, 0x2}], 0x3}, 0x0) 02:19:58 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 02:19:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 02:19:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)="9e", 0x1, 0x4044, 0x0, 0x0) 02:19:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS(r0, 0x89a1, &(0x7f0000000040)) 02:19:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x7f, 0xff, 0x0, 0x1}, 0x40) 02:19:58 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$sock(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:19:58 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) 02:19:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 02:19:58 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 02:19:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x7f, 0xff, 0x0, 0x1, 0x1, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 02:19:58 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvfrom$inet(r0, 0x0, 0x0, 0x40011040, 0x0, 0x0) 02:19:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x4, &(0x7f00000004c0)=@framed={{}, [@generic={0x9}]}, &(0x7f0000000540)='syzkaller\x00', 0x4, 0xf5, &(0x7f0000000580)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:19:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@deltaction={0x14, 0x32, 0x209, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 02:19:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffe, 0x34}}, 0x0) 02:19:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x9}, 0x40) 02:19:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x33fe0}}, 0x0) [ 408.989964][T10289] tc_dump_action: action bad kind 02:19:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x7f, 0xff, 0x0, 0x1, 0x1, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 02:19:59 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@nfc, 0x80) 02:19:59 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x228800, 0x800}, 0x20) 02:19:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f0000000140)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x80, 0x0}}], 0x1, 0x20000014) 02:19:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8}, {}]}]}}, &(0x7f0000000580)=""/251, 0x36, 0xfb, 0x1}, 0x20) 02:19:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x20000054}}, 0x0) 02:19:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 02:19:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x7f, 0xff, 0x0, 0x1, 0x1, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 02:19:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002880)) 02:19:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x2c}}, 0x0) 02:19:59 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x3e2082, 0x0) 02:19:59 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 02:19:59 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x2, &(0x7f00000000c0)=@raw=[@map_val], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:19:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x705e, 0x4) 02:19:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000a62241"], 0x14}}, 0x0) 02:19:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS(r0, 0x8946, &(0x7f0000000040)) 02:19:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000024c0)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x28}}], 0x1, 0x0) 02:19:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x18, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 02:20:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@deltaction={0x14}, 0x20000114}}, 0x0) [ 409.789018][T10330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8870 sclass=netlink_route_socket pid=10330 comm=syz-executor.0 02:20:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@dev}, 0x0, @in6=@empty}}, 0xe8) 02:20:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@deltaction={0x13, 0x31, 0x209}, 0x14}}, 0x0) 02:20:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@deltaction={0x14}, 0x14}, 0x300}, 0x0) 02:20:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x18, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 02:20:00 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000000)) pipe(&(0x7f0000000e00)) 02:20:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback={0xfec0000000000000}}, 0x1c, 0x0}}], 0x1, 0x0) 02:20:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x11, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 02:20:00 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10162, 0x0, 0x0) 02:20:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{&(0x7f0000000500)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 02:20:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000400)=0x9, 0x4) 02:20:00 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000040)=""/128, 0x0, 0x800}, 0x20) 02:20:00 executing program 3: socketpair(0x15, 0x5, 0xa40, &(0x7f0000000000)) 02:20:00 executing program 1: setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000040), 0xfffffffffffffe8c) 02:20:00 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000010, 0x0, 0x0) 02:20:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0)="fc", 0x1, 0x20440e0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 02:20:00 executing program 2: r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 02:20:00 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind(r0, 0x0, 0x0) 02:20:00 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@tipc=@id, 0x80) 02:20:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 02:20:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xfffffffffffffd25, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}}, 0x0) 02:20:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000580)=""/251, 0x2e, 0xfb, 0x1}, 0x20) 02:20:00 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="83", 0x1}], 0x3}}], 0x1, 0x0) 02:20:00 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x1c, 0x20000010, &(0x7f0000000140)={0x2, 0x0, @private}, 0x8) 02:20:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) 02:20:01 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') 02:20:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2, 0x789f}}) 02:20:01 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x20000040, 0x0, 0x0) 02:20:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x34}, 0x300}, 0x0) 02:20:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$unix(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x28}, 0x0) 02:20:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 02:20:01 executing program 4: socketpair(0xa, 0x3, 0xd, &(0x7f0000000640)) 02:20:01 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 02:20:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000a40)=ANY=[], &(0x7f0000000240)=""/249, 0x68, 0xf9, 0x1}, 0x20) 02:20:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) 02:20:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8085) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000013c0)={0xa, 0xffff, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@empty]}}}], 0x28}}], 0x2, 0x0) 02:20:01 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) 02:20:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 02:20:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x33fe0}}, 0x0) 02:20:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @broadcast, 0x0, 0x0, 'fo\x00', 0x4, 0x1, 0x5d}, 0x2c) 02:20:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000003540), 0x4) 02:20:01 executing program 3: socketpair(0xf, 0x3, 0x0, &(0x7f0000001000)) 02:20:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000400)="af", 0x1, 0x0, &(0x7f0000000500)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 02:20:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x40000061) 02:20:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="03"], 0x34}}, 0x0) 02:20:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{&(0x7f0000000500)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 02:20:01 executing program 5: pipe(&(0x7f0000000e00)={0xffffffffffffffff}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000e, 0x2010, r0, 0x0) 02:20:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000005340)=[{0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x8085) 02:20:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) recvmsg(r0, &(0x7f0000002780)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{0x0}, {&(0x7f00000001c0)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001780)=""/4096, 0x1000}, 0x40010182) 02:20:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8085) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)='C', 0x1}], 0x1}}, {{&(0x7f00000013c0)={0xa, 0xffff, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@empty, @remote]}}}], 0x38}}], 0x2, 0x0) 02:20:02 executing program 2: socketpair(0x1, 0x80003, 0x0, &(0x7f0000000000)) [ 411.915887][ T35] audit: type=1400 audit(1608171602.086:12): avc: denied { execute } for pid=10443 comm="syz-executor.5" path="pipe:[34524]" dev="pipefs" ino=34524 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 02:20:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x18000050, &(0x7f0000000140)={0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) 02:20:02 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 02:20:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000400), 0x4) 02:20:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f00000016c0), 0x1, 0x0) 02:20:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x34}, 0x14}, 0x0) 02:20:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS(r0, 0x8923, &(0x7f0000000040)) 02:20:02 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x38, 0x0) 02:20:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}) 02:20:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:20:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 02:20:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x8000, 0x4) 02:20:02 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 02:20:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 02:20:02 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x38, 0x0) 02:20:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x200001dc, 0x0}}, {{0x0, 0x0, &(0x7f0000005340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 02:20:02 executing program 2: r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0xffffffff, 0x0, 0x0) 02:20:03 executing program 3: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0xff600000) 02:20:03 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/8, 0x8}], 0x1}, 0x12040) 02:20:03 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000003c0)) 02:20:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8085) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)='C', 0x1}], 0x1}}, {{&(0x7f00000013c0)={0xa, 0xffff, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 02:20:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000003100090200"], 0x58}}, 0x0) 02:20:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS(r0, 0x8916, &(0x7f0000000040)) 02:20:03 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$unix(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x30}, 0x0) 02:20:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x41) [ 413.280500][T10501] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 02:20:03 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 02:20:03 executing program 0: r0 = socket(0x10, 0x2, 0x6) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:20:03 executing program 3: pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 02:20:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x54, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x67}}, 0x48) 02:20:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0)="fe", 0x1, 0x604c8f0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 02:20:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 02:20:03 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, 0x0, 0x0) 02:20:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000640)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100267a7000ffdbdf250800000008"], 0x1c}}, 0x0) 02:20:03 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f00000000c0)=0x30) 02:20:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) recvmsg(r0, &(0x7f0000002780)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001640)=""/2, 0x2}], 0x9, &(0x7f0000001780)=""/4096, 0x1000}, 0x40010182) 02:20:04 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 02:20:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1}, 0x40) 02:20:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS(r0, 0x4020940d, &(0x7f0000000040)) 02:20:04 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @private=0xa010102}, 0x10) 02:20:04 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x200, 0x4) 02:20:04 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f0000000480)) 02:20:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x20}}, 0x0) 02:20:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000023c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002380)={&(0x7f00000002c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x1c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1e94, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "f7c72447471cc5a5fc30a25d69dc55f7356248ddad74bac378c9e6db84b95092518d2a4fd909d537a5ad9a5408737d9bcf2c76f2a942c8d98ea6cca194e2ce7d1d52b93020daec6c017834aafe007f1eee56eb063997eb076797a7d753adf00bab64ca8df660d32143fddebc6867bdff23bc4c26c33a40d94b9eb7c7d294c03211263c16356449d787e6aea015f2e734693fe2fc11934d8f95955b58824f40c8a22e65791a9cdf6e7106d66bd959408bb5c057a4992d36d2fd9e97865118f0138d9edf8c253b7d8eb76d7da04abbbe373d13e132de752e4ce13a6bfd27a504754e3be0f202e01fd0436fb6e6d26ace13b0d5f4e188f9bef5a84284ee34c4a5628e1ba052f6eadb30adcca9df64c07b08a5d706d396c77b557c6a1c8e157a6bca5cce5d1ca96915bebe93e933de3b441ee110e2b23671914a3c223c8687138c2c82a3bc5ffa29bd4bf4f5b8a1bef76ef27fa6f2fb03d4ef16e6ce917ebb7973f207566f64987f303d6f63aecbfbc8560ac17ba74621e247614da2e180fca946db66b936afc8be0cafbce40485da04802f4e0dcb401629bdbdeb6d9ca0877fcfb211ee6696387674a16c8ce9755ddbdd97d91bbbc8e485b6774207a35d4236e8ae5084ab7fd38be4ad6eee79137e3b7920bd5a73d895bd5b0b5068ff3e7a7d8f9b3050b73760321918adec4f3e00d4e5b5e80c052844516056393b021f15eb43ee55f381c3992b891b18b282a3f0407d16010ee0b9fade0d32d7a3f857aa7f651fcea7ab31ad9ae5c52c7f3ebb29fff72a1efba03e3e2b4630b5d0c43ee5f02b66413cb84572fc4781d35dfc106a01e17493a0f89baaa705bc804cfc655f80f966baa3ed3917c87aeb46882cfb5b1170a9544f331cd95342a906563e33854b5ba897ebcb8150f719ec0ee7f7eaf47a451507ddabe0f191979a5689859867a9819e82083deb1b0396be3520179aa1079dbd08fdf49f2d237edb3913633c224de789fba4a9b129b8a6fa7521c40cc500350b6a9dab6eb914652f4b25b64ba83f6e8b46fa70a93cdf94e3f2ff08153061b2f9da124dc8caaec1aeae0945d18e419d87e34d8520c524c0d15c10a7dc785577f8afac971bf0d0fe87b9b039d4bce0530ab5e09a06f4776cc49f5443431269b7a232afd98aa7dce6c600977c66612e744566feeda31f5efb8a9f6bb797a9b404db3c361e413e30f1efc3584c31d50f636f9034f3ee8586d8b388292b6125da899f3dc0778300931ef65663164275c6dbcd78b26bdd86ee12013cef891d6ec96a3cb8799e01f3e141560f4b6d7ffd80a6c8b9c43da609afdc8b900e2b4390d69c0144740341c00a197c8dc79ed31414f9a51378628d1e5e60ed3ee8df5e057957a804a3ebca937019f39d56a1c1b60bdc9cc4a04c732cc5c322144fab914f296fbc98113a87d2fa9c80508e9f8f94ff13c4e840a8853e3e4f2e3a977ea2ad6bd976a39f1669a57c9b03d9006de9136103c77d5a2c6aa7d57d6c7532c4b8103501106528b830c35083bd2d9e93bec0a204e7f3e9e73abcc0f594b34fd67d3a46e45c516b2732f57fb534c6a28bcd82eca259cfbdfab76dc84b0aa246fb3c725225647d71ededcd93b8b0578081d6e08af95746e9f2241ee6594a75941e40416cf1f9c919f0aa08cd1fc8d2002d6f0d9a30ab7971bf10fe3a6215b40c5cd780dff53a69b15fe84d0f6b5cd88c738ac48a3c56a431ae1b0a3af66004bac3fae484bd4ef447943be1610766437d1b64aa6121ef94d0243bc1ad5c28db9540963bfb21e47a70803e05c46019ab99e8133ad1c7f1c5d5fd568a68b9d1a06829419732bd1cc1dde0d6a8bc1a88419dd4a1f094f4d51b4c503f214c7610249e0d32e9486c6d6528c9e57e0c04c9922c7d6df77ec1470bd6d1f50f583375bc35b3c41f739cdef941b1b2e87e6ea39df82164bfd8cec8aad78bec57b55112446d7e0422f9e4510667d8ea886b4f05bbdb1ab71dc55dda451877e1653a5858059bc3943f982d2b072073990105ad59e1f2fa806fb6b257f8b7bc0f090358bf338a97d62311766ce297b3fe41f02a266d003e31e6e34e866e5c9fe56e26c3f48603ed98644e297a171bb5afaf28314cc31bfc38c0c052360060251a2af3624455cd9a8a2e149dda6833d1171c03046c7349143e16e1c4daa8b7168aede150f027d6dd78e9d6d20b66c917be61a3e546993f3b3d5690d7d194236afe3509aa597021fcda1b483cf9780617e4af3b401367c65fc33ec5e5310eb19cf5ab422e18193dbdcd96663b5959465da4f0abd884045cc548c43337841fa2c6f0f137aca93b1c9bcecf984e7167c0413168f2b82a12b156916526c162ac32d27fc005d8c53780942aed1ed6c203fe483b32e8f785f69959843743802014ef5a305af79960a9b76f35c6531204c31feab28ebe371e61bf571ac3c66b452adc4f20c68dfbcc6d693db0840c48ccf75b496d7826d61a7508dace235ea670630940d4950872a7e1e25c3ea5b2b91b4ff10a2de849bb3545833ca8245fc0174c2743d0527f18b878cf20951d0c1c2d8c079f649a593e287c9b60a202262c773d14e521f95703e9015c391fc214dfcc19295e4b603c6feed68c85a73b3d37d1c99c42d9920c631ca8a85c9abf60aa60a28ef0a1ba0b5bd9b20151f79e5d58002f579ce70da97d79ec2d9d5c7b824ff961ff796fad0bc0ee4710be8c62c46d6abdb700627edf03ddc91fe440dad293268a7517508cc4cf6af1b5ed8ba9ae66e199d5f35794655eb3bbaa5d78f8d3227961c6a142aec89a3759ca1c2e0d941bbddb4f0c4168e0d07c8be0c37a13a71871ac02c7d78c1592b6a888215a75e1e78de56f3dafa7d07edcb5399c1967508aae90d7a342d94261549adb62cbf45809b1d20b0013314008efbfdd5a60b99acba3ae002685c17ca686b9b60107796c938a892bec0e8b5d4dc42c6a34c5f02ca04393f2c394492aa4c705fd95fadf144ae02c3e44893fc381c5bb7017b4bcd917a0049bb45edc9678d765bde7737c833a5217b919dd820afc83b0907a3ace7168bec94615fd8bf2ef16b8276af3ed5353e41cccfeae785864310f44ead9d49fbde570d49cb09ebff26ba328e32306c004a1d8266bc393badde8a8ae8383f2e408bf27f67ae4036cea620f80f322ac3058421c28b7927a5b72d654f499ebc75c05827e1d807533210be32ee27228a0d509c4a37e8287dd64dbca363cb30f794ca4eb8b2dab6f979e5675750fbdd45de7719f9deb07fd3973a20b0c0a10291e075dcdd1bdbe8fd2695e69ae17f71d2724e0f680fd21ec12bc4914f0f6668514c1398be6d39965356278c2cd06395724979c044dd4c6589cbbd285a9613c3bac993099d1376b2cd2faf8c649f8183b137df064c8486c06def54ff1a78652058099b0c659b71eb336c132791e11327c61fbe8a6d2af670e558edcf173f1472d07cc206d0d7b185eebe8463abe95eb25160c718682b2ae2ebc01db9b1300c3a283b020a630c8c725cfee9490eaf9a621e14be43717c4de888d80e6d68faddd6fa4fc29ba419598659d3b49b9e61281fcaf34c6c33a7e7fff5437fed40312224dfa34fb943abbcf0e4caccfcc8024c85cbedf2d3dc07f853fd5f5521120d387b6a87f61d3663e2eb6c6d4aafbd528391dbd39c4391cddfe2770a2e5e94a71910bc53f968cf847d5ad02a573f19c1151dc66fb4f1efa24824036b33e2efb691fa0a8ae452ddbf016a09bfe106c610c2c3093b64b03a5d24a9c6cdae9b8a3a359d2d6df209e65eecd2d83857b08a7a88dcc7113243af246c5a91184865fe353d723a9023f7b999643b039f956e1ef09eb274251ad4cab520457216cad02abd54aa7fe2eac752237118ac435d94058fb734026be02386049a64a30cb724521643475924a09ae7e2cc1697b7d969efdfaa0cbc3f8e04587404410bd016d59fdd0eb569b6d1a3798d62e1ebe46a2a2fce636290efed6d4baa57e62c92a95777b03a7bb40c69f55343b6388acbf57619214f534e601c17dfb1dd0a91138aafff06f140079c3bc42569c5232487b8613cbbc9932e0cf04390b7bcfb211dd70a92e4f20ca280be7db4ca6941adf8c29b33db93e7c87194de218e3ee4f133e091c7671354b37f1831dc063621d06ca4498cf9ac180f7b6d5a09c86dae0e9cc996bff0e2da18eab9e0a0e8bacfa0c894653651caafbbb45068d4f5fefe06c0c7f00432b4498c072ea7e84177ed7521932f6fbc3115d24ee9375bd8e3df080132680c6ab00f3d9d6855cf07ffcdd0b6244915653e196707bf0dc5de53b16f8576e0a8f4527a898e365eec19f9e2ff8043c2beee9f501620cf49cea4605eb2099e1b6a2c089b9da2ea5069d82cb4d515ebb80712125880625feb61912c3f1089295e70f6f839a300fbb031393836de45bf29011716bc4344086f6c1d69ba669474f8926ee0a9467dc633ef4da891c5fe1a9f1cdf6abdfa95548a75bd1e66910319d4a86c56fe6fce8ecb320479ab424be3adf44af8ff384fc2a9ffabe8bd2bfebb48f0961a586c08d42cee87233dd855cbd357d50ea949dddc9992f91cce2ae4ab742bd85bd53a90073e27d65008ade7c79e00c705bd84e0c769051cfb4eab23cd2d69a5496e73c458df8638bbbc075fc1cce2954777206fd1177a3b6290d6291c127e42d778a98b0f68972a09675104e395d137b6c69fa45301140c5f7bf9ba607e7003890f3300f8216d4fcd1c921f9d93ab11500af77dd67065044ccfb18c3a3dce5a697b8d20fd37ce3da7b3e6e9f3193e1af3a46921055424357a4416f51b4f061fcc807314f771ecdf0f45aed0be94c705c1718923db01ee4723d5246f55825f575b1eca549ab7de3bf59932968932f5e7cf956e7be66e8d1f0f0acedcebd2a4e59af09b6413f803c4df0d34d46ff7f4ca3948656c4c64d49b82545baf606eb859e1a129f84b9153fc3abab6ed8fef5fcfb02446cf7e28bc66cb513c9e899ef5242bb93c9d22937f3b3ecbab5f7d4a1705cd48d9d12e52a7e3d6ba58d0f681cdc57f6051da4081f034fb03597a9e527448f2932d09e3d46e962800382904e7c8957132ddce5c4b428bf9d4ad9ce9d02ab1196b5e2c3843fa511ec51dd477aa0e6b109da86fd3957854d21d85e5d54fa30c63c0734c3ec31611ff17396dcaac1d90858d229f8ff16e2e2869d45ac7ca3d957fe2a1326ec6165d2db14f3cfc28c0cfa16f14738444ea0afc08eb10175ca461afeb811a300c48fa6b06226bf4fa29fe1162965a3c1797c545ed408df5fce9cba1de4493c370056d8f45a1b9dcf256e5637fb62b903bb28d2d4852664e7d4e2317dc468e82c14e6262dbcdc0c2285ba6be2fe2d59aa03d26020d9d203c7de9fe1354090f37224f57e86aca56986de0316e3941be0e0ce9cb11bf1014a45e56cc6ec93e3e63d37b0d0315f804feba2ac01e2d2324380bbabe9ed5f7ffb715bede430623952751583dcaa4f86aba4375641f9d3fa70bbe8cb60d2624dfa15a4f45e240fd79774dd0daf5b846a20853927a751d4b82a4c5fd1f89502c2cf3abd3c457152175a093fdcdaa222434d937ddc6a4b2f3a963cc05d369cfd0ecd0973a20ca98ecfae3e94926cabd95254de5a70ddd3d1c8e51fe39f0be41e0257533052da28a93abae605d12095ce26bccfc0cb64c14f33c05b05f14b32e26605e94082856eca3812d7e72d65251b7a7f89dc49941d220e13650fd440b956246f3c8001b4c1c9bc94417bf3c20d0da8902e16374feaeb81cf74af72e652d4f2a4e9d281979c3959"}, @ETHTOOL_A_BITSET_VALUE={0xe89, 0x4, "36ca8487d98c189dfc7dfb5c7ba0377e44e79dae464fc915cf462761fdb64719eac39da878f935638969c96f965f465b4d15932bcf96e5e09a392636065f71b516f1fbea6441b4e0b6782cbee4f22d4f47c9c850da2272f57035c152fb1792114cc31550734e38dc0e32ff79247bf0e04f3f8f73202df2bfd5e2d14a877a44886df025abe62f8b0806c4e2b4450936a64e0e21ace50794b4168103907f7afbac182c39aaac52a139d0c9e757bddb7aa260a918ca8fd5752022c1d8cd5f26b12891f53a9977b6027d617897eef3d61df049d0f7484c2fc60ed8f5b684a3df157311db6217dd276d7e0ebdd0529715ed085ecad054343428b9d0ca8866416e71c2ca5729b892fff35c9d56fc5b471e3acfdc19fb014c417445b1e3a3281858ad5a03ff5380ad74a87418a2a7483bcfb90ff78aa5d3e908eda7877fe84f1b3cc9cc39502c77c0eb77c6af37eb412707aab79b83b8e77e4728f21766485e1e654118f1f4cbaa230d66f3b01c1faeb27b12036c39a845b3aca0adf1920ea9c8aa279418a68188461a9daea7a143a4add5745a2c614e49babec700e513733d38af2abbdf76b673809d32e013e8799893414a356a5571abfdc4acab79aca3897901280e203d1463f9c96bb2e080f774ca6ef3bb9b3302e32846654112f3e543c7452bfb4abaaeca191414e5f277009aa3a63668a463b58ac017e15383dfde6620bdd2bdc92a2f92a368f484bfc115ba49a7735a024ddd9883cb12cb44cabc2176c19dc3ab26ad19245a55da5486245c7f3cc7e9da04b315496909eaf00c65b455e45fe7262ed98fbe6ad86156fa663a230ee0b29fbae7c9b01acda5ef36f9e3160f0fe1811f0a917397e4246f13c3c4ff56e386008fa312faed23353ad87e1c65fa94fdc70ae2203ee8102a16ba01a4080f0675a9acd2511f2cfb38e8cdd749041e8a8b4c284cb28b6f9e7d7912d2582f65ff7185a8c79095f393a216d53b75b0255297f87fa5e4f935a0badd7826c7056ae1784dafb03490ec894194b2ca7fee0ff760abc1dfe913b34f6b05f4a82a4cfeec7a096c6694d2adc82b67f5087f159e524f94dd0e62dc6251b21c6b379c419b603266e1f5bf6719881745978e75e1facf05503de6554e85487343dcb9b0f893b2e794a26efa49ea682ecf0b0ac73b95b0d9c53d1c913cb7e817a7c05efcc943ecbeb2f7830dc3e724a82cde61a7a994d0ab09c8737ac8a3766afcec91400151deecfb7d2156d3e8dc9607133bdb1cacb0e785530f5087a2623bd7e120b9ec1e098b886cdecb292b8f97a9fe0a1de1d2dc3fc6d523923c96f2aa6fd30eff50afd6260e0410cbfab361b6e4c170f0bd717ef0665053eb9efbe644bf3583edf0c329bfd1a1c4589199e2924deb22ef722dfefa1fce37f74f2e9a30e2d7567754636a23c2f90a9aa8dab4357f7831e0da76b9ccf0bfe0e731048edc13e18e9bc060d4bca406890b27880dcb5fbff4b09d6aa980707a44ef89d2cb68983d0b59e4d4b66b3952210e9cb3c65a66281f80f6248ffda2426d870e5ed05aa5cfa6ae6e72fd553d7ac7dca81e0a6bf686267fba9b00b5e9e2892775b86ce36a4299aa4e1defd2f8e760f645da6fbb35b80e07029f148a12a89745b128c3311c2b6fbb18e4958beb396959ba908c52483d95769e4c0630ba61fc9d36018de69210392d2bc1847cfaae9fd4ad093ce2e168b7250f6091574518968362ded7d1c9a7856f46a1f87e800a634dd9c131201c3d52e9e785c1f0cab3c10341a1c4f94c4e902bfe78a3a8a7f11f56234b6682fdb9205b96dfeeb64c0fac950946582d4751d16146d9e83e75b85075dac5a7a5b14e563fc113f7cd3c4aeb8241c743ea448587fa1a7fe3f63020afd5db12135f1a62bcf968db35622c183c34c2eb1fcb4e0e536c7fe29e986908d64035d7893850ae4fbb4dc0c192334cdda33ffad127d62d22681b1ace6696dfa1f040fdd0b17af9b87ba41e223f10df3caf7c8d4db297ee69069bb487a92d80a3e1301956923c27f3ab50c9be5ac808caa610a2a73412a73a5fb98a0bb8273d6fbf845aaab9c5f3b8e2c2fc6d8e446e286778237339ce72a8b876ed4d8cd5666f696c3e75dee40583a21bf7887ed28f5aeaf03bfc09013df73e07f111495ca87feb2fd0396ef7566c71fddbb8697eca845bed15f6d5560cb9710b6c05fcbb5cdaa6486bfd3defb8428fd3c4c94f8fc8a4ee71c10967da353b4702ead3c86e00a27d1c235990d66674f927197902c56817fe037642f63671da105cd2fef85c36b3e40f76219e4480ef2de238af8f5849f00845c4b39d19de4a101c217d6599bc57042c4cc530e7cbdebfd3c49b3ee1dace2ac30b6568ef85529c4f5b895c9131eed86242e7b4dbb66f5f2a2ab129eb9a08b13f0174fc62e2d5611e4e1ffbd58fe573c51b0e9eba3926f4fab93ff59ab164e578f03d14fb5f9d07ffb1cf6675a5656d41e7dfa8f2dc7aaa588b775f356cac20912f70920a54c09b86b18274b73be9157a7d8d454697b3958b0d21cbab5945b5ecbcb7cc7e308498338157b3171d9e316529f7d73e0d31c8d29cc44a1452e03c85203cc7e475288930cb434a59f2167db0a3e126a52d1e23ccc3db9d7c3003e41fe01ca6df67917372cac220f3e5bf3a496af840b057cc71ef4b894b0708ccbc2b68a469f016e13506cb772447a9bfcbceed6965eb6f1d0c2314eebaaf853e98cc6f3709b66fc5f93eb6bbcc5f91afa93cd76a80cbab7fbb7784bdb575ce65b1c4810e36c32e22ee41c9c31a32c2db3d89c939c4abb29e2322dfe05247b233246d9643e5cbdca1420fc820d5d43ba2a5e249a2b80eb3da422522f0df45b255e1fb8f9a76975be2165edf34a4dfd84ddc3ae8c2acb9fdff1065440c4a7c81e2f9b822b1a0ec80f66d1f96c649091a19c90f97757cbf36134694a1109c2140851655d862c549e7c6a7b61f2999b183bb4c7bfaff20cc68174480b84a15dab4dd06b8adace3649c6c2614dd0d3845fb1b33b4594e14fd4cd98e4f2a3441eb7741ac5040404f4c69c8d7def54745a7e2ae152728a5932232a5b5fad01b06eceb98318cd854449a27b620f7f7dd5dba52025bbc26000e702b68ec13b8b88134768fb3207fcda1f1a6bcdc8d767d19ec28b27528e62053b6b25c0527f1581c6422ca20023d6652a3f6c2bb44a0457a0f9fb65f7033c62ab0aa9c7406ab0702b0a26665b048b1923e604f299daf7f8210348bb724e244752c06ba0d411008203fe88a8dddafe5258e8f5f1d5e8440e1da61f5a715c6c06cd91275f1275f8b61fa6dff91ba4dac71dc5c3e13f86407864287aec6fe348155a2c4911e332d7e5e065da44d7ceb8c09758d049ef5022d0151c3ca588345f2f37b1832f73335a9b8918bb008ef6c25cd4581e40d10a6de4c5e8aa9a6d648177e5c7e319a74a3405b97871e333564ef8a094abbd6813d1b74f9026948d56efef971b94a83e4d294598ebe36223bd9ccdf76019fdbb7d5d9ac66f3b1d91d18bf7df8bd18ac2717c18422b8e5ddddcc4f106a98e863d19e15a0c624ed980d6ba251c2c102e6cf335af5ff4e3883cfa83d7d9a75a3db2bc2776693604ca23c1bc87d3ebd1bc6ae5b64f45076e54f39331907a44ff5fbd7042a3ae21a251456167390d72db281fd3fd788940e86633d58ac8c497b5584ba4835609d9c13e2da5d06ba25b69e6336e8434d399769a95698aa19b085daf0fe67d25e37543ade353e974607749e69e2014da98333bd827a34e5de737185528efa7fb2d3aa55c09f65e9e40459c879ae2142ff8ce4a1fe7f390e60652226e8b99d3df1df52d49a2e3485bcf2208e3c8fcb53f529d70921f681526396dddf5f60f10ada55a9f1eb7b8aedca2b5090ee06eb16c524a7a002195e670ce7c195f7a16e5c6867d0cd0c06836071430f4de233eca4028c5e567a7162b03d7978e1f9ddac91154802a9f5a9cfb6aea80262b693e443acdd23136c210abdba23fa9aa93c2c74511d02eb0d365a87cfba00541cec30218f5dad3b2851bc69178699e8f72242bae6284b6df69604835c36e5f05b30c14ae5020301c42b8cef441b74e03c12b56b5381c44f8d8c9a0dd71f6a931b0006871246c1e1188d1a6326d56792fdee22e3280b78dad2493ba1bff1e962acb11a5b7920d23c0f0e4cd6c540426cc0ddb5a784873aaa9f33018eb025f741591538fb444f839f5185ba3efa4af6be843fbccca4b8f32f8c67e875cd7bc8d5139409aa9c6505b2e157a158334b105da094e437754fcd4e764a31ddc48a195b099ae1caf3f085040371f50d69bcffe5cf204e609e04f5a72be86f5c21f6c4fbc5cc71061fd37f24e5ce76ae2daf47de1a8c6d90a9a08efd3185e188b6773ba7c2c1feb1960902e0c9da856af168a36325ba02d0e7b34b464993f40e2bd9897fb72a7c38b93560ce3d9fd4811dd2dac01b1ea827de454fa53edff3092d02373b8f9777aabbca661488c1a5a2b22615666a202b416a2d6cd5372f01ab3a5488e98f3dc5ab773691db172bf5c7ea3a466d1df4e67af81533b5176d1406fb7cdfa6a3a92102e01bf0e40137dd1a3e35ffe83fc0e89633988962d5901d00466fe860a1868d6550d77575aac14dc6e93e001b630d13bc7d46bac6524641855c8c14890cc1d7e4c459f1cbcdaf589242e6b00115a6d8d3aa46c5203237f6b2ff8a4b3b749a734389750e169dac3ad3f2ffd5235cb7d74c5bc8c56ba06fbc40da7d3f35e406a232b4514191178feded6f770d3249301e671867d70fe64c3af7ae01b68697115f045d4609c5b7ab433187a4ba835d64bb9180bcde56770c56822920359054ff6154040158bcc7499dad2c289ce178bb0cc8c8beb6744ae348755cb37b32539a41bb9f18689427f4981932d43c7f0bd2f7acd3c2a488721baf52fed02aa29ede3fcc7dfc17f7e0a35d5921705d1bb859147584a56a7d709c45b53aa8c81ae84648fbddf47aa1f0f0f444d6ad01e64ec369b571c8b248bfe5620cb8d2a1adcd7d698ddc5082cad59e1d06c69ff8d467c1695c6bff0491ffce3e09b73a280a174ea21c232ee616a5ed76f0fcf548d07b316718fc7da59a7e8621074ebbd4e8b8666173b1617ba6c241c7ef8ceadae0cac83e1882819fb7db486cb17888d217cd2bfb12579e6bda80dc59a4b4ade685a6e672fe0952ee35ad270765284c9f804fcf6ada65ffe1c325eebb833270fe4f1cc1900bf593ff8a41a9d1532568d05ea2766da3d2ca9f7f4ed0"}]}]}, 0x1ec4}}, 0x0) 02:20:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 02:20:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}, 0x0) 02:20:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='environ\x00') sendmmsg$unix(r0, 0x0, 0x0, 0x0) 02:20:04 executing program 5: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f00000002c0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000004c0)=[@rights], 0xc}, 0x0) 02:20:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 02:20:04 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 02:20:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34}, 0x1, 0x0, 0x951f0000}, 0x0) 02:20:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x5411, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) 02:20:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 02:20:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 02:20:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 02:20:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast1}, 0x0, 0x700}}) 02:20:05 executing program 2: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$FUSE_WRITE(r0, &(0x7f0000000840)={0x18}, 0x18) write$FUSE_DIRENT(r0, &(0x7f0000000880)={0x10}, 0x10) 02:20:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8980, 0x0) 02:20:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000200)) 02:20:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 02:20:05 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xd1, 0x1, "4dda3e01d88a099f44c755ce3c1daa015e190424a24cd135e3227b8be17e2eccf82a37389b126261d3a6c50fed5b0fb50f0108ae0dc371b0081b57c87d7984fa37dedd3552d21b9d1459e7000a24c75c0c17f2965f84e6d5ddac82f0c7b7bdca585ad9247674f64921ff3391b3620c8c7c24ecfc635a3e17d41b0ce2daa3961aebfda106f726dc9090be89ce408a000a739c4b33c6fcece7d1796a85c60d9f6d1d5dd0e6823367f6c2918bc1c9675089b915cb698b2e45bfdceb7cd285104ab206836ea0e38e2f268307213956"}, @INET_DIAG_REQ_BYTECODE={0xda1, 0x1, "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"}]}, 0xec4}}, 0x0) 02:20:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x440, 0x440, 0x1e8, 0x1e8, 0x0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'nr0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@local, @mcast1, [], [], 'bridge_slave_1\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @multicast1}, [], [], 'veth1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 02:20:05 executing program 2: r0 = socket(0x25, 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) 02:20:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x40) 02:20:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x1fffffbf, 0x440, 0x440, 0x1e8, 0x1e8, 0x0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'nr0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@local, @mcast1, [], [], 'bridge_slave_1\x00', 'lo\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @multicast1}, [], [], 'veth1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 02:20:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000500)={'sit0\x00', 0x0}) 02:20:05 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)={0x54, 0x13, 0x1767, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "4dda3e01"}]}, 0x54}}, 0x0) 02:20:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 02:20:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x890d, 0x0) 02:20:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x2, &(0x7f0000000a00)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) 02:20:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) 02:20:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x1, &(0x7f0000000140)=@raw=[@call], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}}) 02:20:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24008800, &(0x7f0000000100)={0x2, 0x4e24, 0x0, @mcast2}, 0x1c) 02:20:08 executing program 0: pipe(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000007a00)='nl80211\x00') 02:20:08 executing program 4: socket$inet6(0xa, 0x3, 0xd3) 02:20:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x5450, 0x0) 02:20:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:20:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) 02:20:08 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) 02:20:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x4, 0x4) 02:20:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect(r0, &(0x7f00000005c0)=@ethernet={0x0, @dev}, 0x80) 02:20:08 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001300)={&(0x7f0000000080)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000012c0)={0x0}}, 0x0) 02:20:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_names}) 02:20:08 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 02:20:08 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 02:20:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@loopback}) 02:20:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_macvtap\x00', &(0x7f0000000040)=@ethtool_perm_addr}) 02:20:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x4020940d, 0x0) 02:20:08 executing program 3: syz_emit_ethernet(0xe81, &(0x7f0000001000)={@link_local, @link_local, @val, {@ipv6={0x86dd, @udp={0x0, 0x6, "1f4f4f", 0xe43, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@fragment, @dstopts={0x0, 0x0, [], [@generic]}, @fragment, @routing={0x0, 0xa, 0x0, 0x0, 0x0, [@private1, @remote, @mcast1, @private0, @loopback]}, @hopopts={0x0, 0x1ab, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x0, 0xd52, "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"}]}], {0x0, 0x0, 0x63, 0x0, @opaque="5b1523d761017d8f3be622525bd00d5e5e9304234d77439d16707d705118151a153faf10025d81e6778d3d09518c6e770a31413d5a5375ae29bfc676d236067dbaf438716cb7ad66d4a6787e668675685768450aebc087eec5050d"}}}}}}, 0x0) 02:20:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x440, 0x440, 0x1e8, 0x1e8, 0x0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'nr0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@local, @mcast1, [], [], 'bridge_slave_1\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @multicast1}, [], [], 'veth1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 02:20:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0xb2}, 0x40) 02:20:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 02:20:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf={0x28, &(0x7f00000002c0)="7873259f85b5d746abf2cd61f565fe16d232cd8a7f218e3ac16b4a8c72e0da845c5a79c7f80fdbe0"}) 02:20:08 executing program 1: pipe(&(0x7f0000000fc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc01047d0, 0x0) 02:20:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf={0x50, &(0x7f00000002c0)="7873259f85b5d746abf2cd61f565fe16d232cd8a7f218e3ac16b4a8c72e0da845c5a79c7f80fdbe0d50e42610a69e2fc0d2b89c4e5a5401c2b8747998482466edd02ba9d7abe8eb8616dcaa6b46880b0"}) 02:20:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 02:20:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40001) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x4, 0x4d, 0x8, 0x2, 0x4, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x8000, 0x100, 0x1}}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}, 0x7ff}) accept4(r1, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@empty}, 0x14) 02:20:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000013c0)) 02:20:09 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)={0x54, 0x13, 0x6717, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "4dda3e01"}]}, 0x54}}, 0x0) 02:20:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24008851, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x8}, 0x1c) 02:20:09 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:20:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, 0x0, 0x0) 02:20:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', &(0x7f0000000040)=@ethtool_perm_addr}) 02:20:09 executing program 2: pipe(&(0x7f0000000fc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, 0x0) 02:20:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @generic={0x0, "ce596928eaa921fd815600ff16b2"}, 0x0, 0x0, 0x0, 0x3f000000}) 02:20:09 executing program 1: r0 = socket(0x25, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xffffff7f}}], 0x1, 0x0) 02:20:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x541b, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) 02:20:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f00000000c0)={'tunl0\x00', 0x0}) [ 419.328953][T10707] veth1_macvtap: mtu greater than device maximum 02:20:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) 02:20:09 executing program 3: socket(0x0, 0x300, 0x0) 02:20:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x890b, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) 02:20:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback, 0x7}}) 02:20:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40001) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x4, 0x4d, 0x8, 0x2, 0x4, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x8000, 0x100, 0x1}}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}, 0x7ff}) accept4(r5, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x80, 0x0) sendmsg$inet(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="f39480841bd5844124aaa7053dfd14155315a5b6b5c8ef5fc454f17f9ae6d5e445933c53fbdc45609d16e2082dd7d6c213252634edd9ca4d8c9036", 0x3b}, {&(0x7f0000000080)="f5de83d830ebbb2a0af4eecb42bc9d56d2a749eec2fafe1f6f078339e38f90a8562a20e5d7d0f24390f1ec62141ec7fd9bd0d34586e9f3bd357a27e9a32b553c51df44f8855d3c6aa38659932ed54cd4b8e7d39dd9b391f9f4ceb3837ad3474d08770f04f01b8d3f4f85663dd5ceea646c9dedb866197f6fb81d91fd33a1980e71b5de08e9864c5c1ac76aab2b0f40cc1d5311df4aadc55860776264f5bdc38902c18093afff03a9e682598e63fc618b723575e65d00e30643b0d5df05b8bedc553cea50da6edaf797dd", 0xca}], 0x2, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0x60, 0x0, 0x7, {[@end, @generic={0xe551f3f8f92fba38, 0x5, "16cbce"}, @timestamp_addr={0x44, 0x34, 0xad, 0x1, 0x4, [{@multicast2, 0x7f}, {@empty, 0x9}, {@remote, 0x5}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0xf9f6}, {@multicast1, 0x5}]}, @timestamp_prespec={0x44, 0x14, 0x65, 0x3, 0xe, [{@remote, 0x3}, {@local, 0x2}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @empty}}}], 0xb0}, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r8, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}, 0x7ff}) accept4(r8, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x80, 0x0) sendmsg$inet(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="f39480841bd5844124aaa7053dfd14155315a5b6b5c8ef5fc454f17f9ae6d5e445933c53fbdc45609d16e2082dd7d6c213252634edd9ca4d8c9036", 0x3b}, {&(0x7f0000000080)="f5de83d830ebbb2a0af4eecb42bc9d56d2a749eec2fafe1f6f078339e38f90a8562a20e5d7d0f24390f1ec62141ec7fd9bd0d34586e9f3bd357a27e9a32b553c51df44f8855d3c6aa38659932ed54cd4b8e7d39dd9b391f9f4ceb3837ad3474d08770f04f01b8d3f4f85663dd5ceea646c9dedb866197f6fb81d91fd33a1980e71b5de08e9864c5c1ac76aab2b0f40cc1d5311df4aadc55860776264f5bdc38902c18093afff03a9e682598e63fc618b723575e65d00e30643b0d5df05b8bedc553cea50da6edaf797dd", 0xca}], 0x2, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0x60, 0x0, 0x7, {[@end, @generic={0xe551f3f8f92fba38, 0x5, "16cbce"}, @timestamp_addr={0x44, 0x34, 0xad, 0x1, 0x4, [{@multicast2, 0x7f}, {@empty, 0x9}, {@remote, 0x5}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0xf9f6}, {@multicast1, 0x5}]}, @timestamp_prespec={0x44, 0x14, 0x65, 0x3, 0xe, [{@remote, 0x3}, {@local, 0x2}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @broadcast, @empty}}}], 0xb0}, 0x4000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000780)={&(0x7f00000005c0)={0x198, r3, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r4}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}]}}]}, 0x198}}, 0x40) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r2, 0x5, 0x0, 0x0, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x100, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000800}, 0x841) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@empty}, 0x14) 02:20:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000006c0)={0x0, 0xfe, [], [@generic={0x0, 0x7e, "c66cd093aff2195c6050b8db658ede2f86b57a75485bd134c716339635f78795376ae268d52da96bff4a6661c99cbd5c88682a967e995ee72cd5db0ca566e3693f166cc0362508d65bd184d31637d75b09e7ddeaf57910c5a5d4a10097899bbfbe66d287cc1403cb6ca257c238f176bbb98a73acd7663383754e87819a98"}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x58, {0x0, 0x14, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x6d1, "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"}]}, 0x800) 02:20:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast}}}}) 02:20:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 02:20:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) 02:20:09 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'macvlan0\x00', @ifru_names}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006e80)) 02:20:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 02:20:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) 02:20:10 executing program 1: r0 = socket(0x25, 0x3, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 02:20:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000020201030000000000000000050000023c000a8008000140000000010800014000000031ff0001400000000008000140000000010800014000000000080001400000000108000140000000000a0004"], 0x60}}, 0x0) 02:20:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 02:20:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 02:20:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, 0x0) 02:20:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x7}]}, 0x1c}}, 0x0) 02:20:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000), 0x4) [ 420.195953][T10753] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 420.222109][T10753] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:20:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 02:20:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 02:20:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x200080d0, 0x0, 0x0) 02:20:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8953, 0x0) 02:20:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @rand_addr, {[@rr={0x7, 0x3}]}}}}}) 02:20:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2={0xff, 0x3}, 0x2}, 0x1c) 02:20:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x440, 0x440, 0x1e8, 0x1e8, 0x0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'nr0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@local, @mcast1, [], [], 'bridge_slave_1\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @multicast1}, [], [], 'veth1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 02:20:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x440, 0x440, 0x1e8, 0x1e8, 0x0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'nr0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@local, @mcast1, [], [], 'bridge_slave_1\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @multicast1}, [], [], 'veth1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 02:20:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x1, 0x2, 0x401}, 0x14}}, 0x0) 02:20:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000006c0)=""/4096, 0x1a, 0x1000, 0xfffffffe}, 0x20) 02:20:11 executing program 2: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'sit0\x00', 0x0}) 02:20:11 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 02:20:11 executing program 5: pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000001040)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={&(0x7f0000000040)="f46da1027138707572d18cdf6fbebf8786421ba69de5ce637d271de6bfe1327e6a0587fe1a6c7cc71ef8a0d4dd15e9a9710c0f597db3e67fb1df42ccccf234689a104119c8d5ee48969c25762245cb1eb47467ae97eef609a2b3f07ae18cdedb02df182a0aab0f72cc8d421d2670da35ffc50c56a58ec1348c1540272ddd0dc8eff64d3cfbbb7a39aa615a627529321499955fb340f407589f74897f33f8fd0a113ae4bcf8", &(0x7f0000000140)=""/222, &(0x7f0000000240)="a84097a0fe67c28a0ce05cae6a5add4d68d9a097d938ba31316f334c4e1e64c9e2ed95d09c7d8030ccef8c19836bc9effbb9443b8acdc2251cedb8dc48a6a8efbe68731c39e63f4e1902e5e3a8d109f8ca1de128c96bed8f6b03cb0c7ccf", &(0x7f00000002c0)="5e2835ef1433d51053be18eada32e64329810df019da255ff289a706f89fff3799054b22d2338507a6b2dbee7fd51604b9e4f067ed0fc294dd7c429c31186b8b8846f9de3c6dca8b355395c8122cce23e4fad578045d0599eff91627f05e25031fe8b56acef4a63269bcb04ecd6dd72482febd1a7de552c98cee6cbcfc17172c6b7292ab6d2b2d946a20fff56abdc235b2ed0e41fc61fa0baed61df7b7386e5cf335623a25c760e43a3ffef1264bb2c272a6a898ddcac6286c509812deb1a86094265370be485a6c3feece510c052b3c02992ac825e2d1384bee7f79724631f71c927d8a14bbaa9e8b11", 0xfffffe00, r0}, 0x38) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x5c, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "d9d762ac410b324dcdfc1fddec513431"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x36}, @NL80211_ATTR_PMKID={0x14, 0x55, "3c2486a497b693a6b9978912eba9b1b9"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20040810}, 0x80) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000400)={&(0x7f0000001080)=""/4096, 0x200000, 0x800, 0x1, 0x1}, 0x20) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'batadv_slave_0\x00', {}, 0x1}) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @local, 0x8000000}, 0x1c) 02:20:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 02:20:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x80fe, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x17) 02:20:11 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 421.362430][T10797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:20:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x9, 0x1, &(0x7f0000000240)=@raw=[@call], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:11 executing program 3: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) [ 421.406260][T10797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:20:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40001) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x4, 0x4d, 0x8, 0x2, 0x4, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x8000, 0x100, 0x1}}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}, 0x7ff}) accept4(r1, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x80, 0x0) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="f39480841bd5844124aaa7053dfd14155315a5b6b5c8ef5fc454f17f9ae6d5e445933c53fbdc45609d16e2082dd7d6c213252634edd9ca4d8c9036", 0x3b}, {&(0x7f0000000080)="f5de83d830ebbb2a0af4eecb42bc9d56d2a749eec2fafe1f6f078339e38f90a8562a20e5d7d0f24390f1ec62141ec7fd9bd0d34586e9f3bd357a27e9a32b553c51df44f8855d3c6aa38659932ed54cd4b8e7d39dd9b391f9f4ceb3837ad3474d08770f04f01b8d3f4f85663dd5ceea646c9dedb866197f6fb81d91fd33a1980e71b5de08e9864c5c1ac76aab2b0f40cc1d5311df4aadc55860776264f5bdc38902c18093afff03a9e682598e63fc618b723575e65d00e30643b0d5df05b8bedc553cea50da6edaf797dd", 0xca}], 0x2, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0x60, 0x0, 0x7, {[@end, @generic={0xe551f3f8f92fba38, 0x5, "16cbce"}, @timestamp_addr={0x44, 0x34, 0xad, 0x1, 0x4, [{@multicast2, 0x7f}, {@empty, 0x9}, {@remote, 0x5}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0xf9f6}, {@multicast1, 0x5}]}, @timestamp_prespec={0x44, 0x14, 0x65, 0x3, 0xe, [{@remote, 0x3}, {@local, 0x2}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @empty}}}], 0xb0}, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}, 0x7ff}) accept4(r3, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@empty}, 0x14) [ 421.448721][T10797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:20:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) [ 421.490664][T10797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.517281][T10797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.528895][T10797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.539833][T10797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.564938][T10797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.585492][T10797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.608238][T10797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.629782][T10797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.650127][T10797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:20:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f00000000c0)={'veth1_macvtap\x00', &(0x7f0000000040)=@ethtool_perm_addr}) 02:20:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 02:20:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2ff, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) 02:20:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8982, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) 02:20:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x4, 0x4) 02:20:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40001) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x4, 0x4d, 0x8, 0x2, 0x4, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x8000, 0x100, 0x1}}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}, 0x7ff}) accept4(r1, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x80, 0x0) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="f39480841bd5844124aaa7053dfd14155315a5b6b5c8ef5fc454f17f9ae6d5e445933c53fbdc45609d16e2082dd7d6c213252634edd9ca4d8c9036", 0x3b}, {&(0x7f0000000080)="f5de83d830ebbb2a0af4eecb42bc9d56d2a749eec2fafe1f6f078339e38f90a8562a20e5d7d0f24390f1ec62141ec7fd9bd0d34586e9f3bd357a27e9a32b553c51df44f8855d3c6aa38659932ed54cd4b8e7d39dd9b391f9f4ceb3837ad3474d08770f04f01b8d3f4f85663dd5ceea646c9dedb866197f6fb81d91fd33a1980e71b5de08e9864c5c1ac76aab2b0f40cc1d5311df4aadc55860776264f5bdc38902c18093afff03a9e682598e63fc618b723575e65d00e30643b0d5df05b8bedc553cea50da6edaf797dd", 0xca}], 0x2, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0x60, 0x0, 0x7, {[@end, @generic={0xe551f3f8f92fba38, 0x5, "16cbce"}, @timestamp_addr={0x44, 0x34, 0xad, 0x1, 0x4, [{@multicast2, 0x7f}, {@empty, 0x9}, {@remote, 0x5}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0xf9f6}, {@multicast1, 0x5}]}, @timestamp_prespec={0x44, 0x14, 0x65, 0x3, 0xe, [{@remote, 0x3}, {@local, 0x2}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @empty}}}], 0xb0}, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}, 0x7ff}) accept4(r3, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@empty}, 0x14) 02:20:12 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) 02:20:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 02:20:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x298, 0x298, 0x0, 0xffffffff, 0xffffffff, 0x530, 0x530, 0x530, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'vlan1\x00'}}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_vlan\x00', 'ip6erspan0\x00', {}, {}, 0x0, 0x0, 0xd}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'vlan0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'macvlan1\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 02:20:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) 02:20:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) 02:20:12 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000001000)={@link_local, @link_local, @val, {@ipv6={0x86dd, @udp={0x0, 0x6, "1f4f4f", 0x8, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 02:20:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 02:20:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40001) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x4, 0x4d, 0x8, 0x2, 0x4, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x8000, 0x100, 0x1}}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}, 0x7ff}) accept4(r1, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x80, 0x0) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="f39480841bd5844124aaa7053dfd14155315a5b6b5c8ef5fc454f17f9ae6d5e445933c53fbdc45609d16e2082dd7d6c213252634edd9ca4d8c9036", 0x3b}, {&(0x7f0000000080)="f5de83d830ebbb2a0af4eecb42bc9d56d2a749eec2fafe1f6f078339e38f90a8562a20e5d7d0f24390f1ec62141ec7fd9bd0d34586e9f3bd357a27e9a32b553c51df44f8855d3c6aa38659932ed54cd4b8e7d39dd9b391f9f4ceb3837ad3474d08770f04f01b8d3f4f85663dd5ceea646c9dedb866197f6fb81d91fd33a1980e71b5de08e9864c5c1ac76aab2b0f40cc1d5311df4aadc55860776264f5bdc38902c18093afff03a9e682598e63fc618b723575e65d00e30643b0d5df05b8bedc553cea50da6edaf797dd", 0xca}], 0x2, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0x60, 0x0, 0x7, {[@end, @generic={0xe551f3f8f92fba38, 0x5, "16cbce"}, @timestamp_addr={0x44, 0x34, 0xad, 0x1, 0x4, [{@multicast2, 0x7f}, {@empty, 0x9}, {@remote, 0x5}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0xf9f6}, {@multicast1, 0x5}]}, @timestamp_prespec={0x44, 0x14, 0x65, 0x3, 0xe, [{@remote, 0x3}, {@local, 0x2}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @empty}}}], 0xb0}, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}, 0x7ff}) accept4(r3, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@empty}, 0x14) 02:20:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x5421, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) 02:20:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2020) 02:20:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:20:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x0) 02:20:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 02:20:12 executing program 5: pipe(&(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 02:20:12 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000340)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x0, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x4, 0x0, @loopback={0x89ffffff00000000}, @mcast2, [], "39a4ef13f5cff0be"}}}}}}}, 0x0) 02:20:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB='\x00\a']}) 02:20:13 executing program 2: syz_emit_ethernet(0x30, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="56efa1243914"}, {@random, @random="4a5fda7080e0"}}}}}, 0x0) 02:20:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8010) accept4$alg(r1, 0x0, 0x0, 0x0) 02:20:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:20:13 executing program 1: socketpair$unix(0x1, 0x286bd40a6cf2061, 0x0, 0x0) 02:20:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 02:20:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x48, 0x1, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}]}, @CTA_EXPECT_TUPLE={0x4}]}, 0x48}}, 0x0) 02:20:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 02:20:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x8, &(0x7f0000000a00)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @jmp, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40001) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x4, 0x4d, 0x8, 0x2, 0x4, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x8000, 0x100, 0x1}}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}, 0x7ff}) accept4(r1, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x80, 0x0) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="f39480841bd5844124aaa7053dfd14155315a5b6b5c8ef5fc454f17f9ae6d5e445933c53fbdc45609d16e2082dd7d6c213252634edd9ca4d8c9036", 0x3b}, {&(0x7f0000000080)="f5de83d830ebbb2a0af4eecb42bc9d56d2a749eec2fafe1f6f078339e38f90a8562a20e5d7d0f24390f1ec62141ec7fd9bd0d34586e9f3bd357a27e9a32b553c51df44f8855d3c6aa38659932ed54cd4b8e7d39dd9b391f9f4ceb3837ad3474d08770f04f01b8d3f4f85663dd5ceea646c9dedb866197f6fb81d91fd33a1980e71b5de08e9864c5c1ac76aab2b0f40cc1d5311df4aadc55860776264f5bdc38902c18093afff03a9e682598e63fc618b723575e65d00e30643b0d5df05b8bedc553cea50da6edaf797dd", 0xca}], 0x2, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0x60, 0x0, 0x7, {[@end, @generic={0xe551f3f8f92fba38, 0x5, "16cbce"}, @timestamp_addr={0x44, 0x34, 0xad, 0x1, 0x4, [{@multicast2, 0x7f}, {@empty, 0x9}, {@remote, 0x5}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0xf9f6}, {@multicast1, 0x5}]}, @timestamp_prespec={0x44, 0x14, 0x65, 0x3, 0xe, [{@remote, 0x3}, {@local, 0x2}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @empty}}}], 0xb0}, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}, 0x7ff}) accept4(r3, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@empty}, 0x14) 02:20:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x670, 0x2f0, 0x408, 0x220, 0x2f0, 0x408, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x6, 0x0, {[{{@uncond, 0x0, 0xf8, 0x220, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:src_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private2, @private2, [], [], 'veth1_virt_wifi\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv4=@empty}}}, {{@ipv6={@local, @remote, [], [], 'bond0\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'macsec0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) 02:20:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40012121) 02:20:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_macvtap\x00', &(0x7f0000000040)=@ethtool_perm_addr={0x20, 0x6, "fd78c4051f80"}}) 02:20:14 executing program 5: socket$packet(0x11, 0x280f6c2ccc866217, 0x300) 02:20:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x78) 02:20:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 02:20:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 02:20:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x80fe, 0x0, &(0x7f0000000100)={0x2, 0x0, 0x0, @mcast2}, 0xf) 02:20:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x5421, 0x0) 02:20:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:20:14 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 424.345898][T10923] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:20:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 02:20:14 executing program 5: mprotect(&(0x7f00005be000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f00005bd000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:20:14 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) poll(0x0, 0x0, 0xe5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) symlinkat(&(0x7f0000000100)='./file0/file0/file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0/file0\x00') 02:20:14 executing program 1: r0 = epoll_create1(0x0) ioctl$sock_netdev_private(r0, 0x8901, &(0x7f0000000040)) 02:20:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x80fe, 0xdc05, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) 02:20:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0xa069, 0x4) 02:20:14 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 02:20:14 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0xa000000000000}, 0x10) 02:20:14 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfc55}, 0x0) 02:20:15 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(r0) 02:20:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000004c0)=""/4095, &(0x7f00000000c0)=0xfff) 02:20:15 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000680), 0xd, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/136, 0x88}, {&(0x7f0000000140)=""/55, 0x37}], 0x100000000000010b, &(0x7f00000000c0)=""/112, 0x70}, 0x0) 02:20:15 executing program 2: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x1011, 0xffffffffffffffff, 0x0) 02:20:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, 0x0, 0x0) 02:20:15 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1021, 0x0, 0x0) 02:20:15 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1013, 0xffffffffffffffff, 0x0) 02:20:15 executing program 1: socket$unix(0x1, 0xc3451d0cca24b327, 0x0) 02:20:15 executing program 3: semget(0x3, 0x1, 0x60e) 02:20:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x10}, 0x100) 02:20:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000400)="94", 0x1}], 0x1, 0x0, 0x60}, 0x0) 02:20:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000400)="80", 0x1}], 0x1}, 0x20100) 02:20:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x3}, 0xc) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)='M', 0x1}], 0x1}, 0x0) 02:20:15 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:20:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), 0x8) [ 425.801891][T10982] sctp: failed to load transform for md5: -2 02:20:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x8c) 02:20:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 02:20:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000040)=0x3, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)='?', 0x1}], 0x1}, 0x0) 02:20:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xffffffffffffff2e, 0x2}, 0x6) 02:20:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000400)="94", 0x1}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB='Z'], 0x60}, 0x0) 02:20:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x60}, 0x0) 02:20:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) 02:20:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x0) 02:20:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200), 0x8) 02:20:16 executing program 1: mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 02:20:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c1c4e230000000000000000000700"/125, @ANYRES32], &(0x7f0000000180)=0x98) 02:20:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000400)="80", 0x1}], 0x1}, 0x0) 02:20:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x7692}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 02:20:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@authinfo={0x10}], 0x10}, 0x100) 02:20:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 02:20:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000300)=0xb) 02:20:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x3f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000300)=0xb) [ 426.730105][T11046] sctp: failed to load transform for md5: -2 02:20:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000001000), 0x4) 02:20:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) 02:20:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@authinfo={0x10}], 0x10}, 0x100) 02:20:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x8) 02:20:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000000c0), 0x8) 02:20:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000240)=0xa0) 02:20:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:20:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000400)="80e4e6f6438648e32047b59fd3bcf52cd15654d558610546f5e66f12fd45caaa77e2a7d1590937d473", 0x29}, {&(0x7f0000000080)="cc7e988036ebeafd4d5a80471ed465f185c207f69a648f314e507b46", 0x1c}], 0x2}, 0x0) 02:20:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 02:20:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0xf}, &(0x7f00000000c0)=0x18) 02:20:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:20:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') utimensat(r0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={{0x77359400}, {0x77359400}}, 0x100) [ 427.315177][T11087] sctp: failed to load transform for md5: -2 02:20:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), 0x98) 02:20:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000000)="9770f4fb89c6bfc5cd9b7fb924226f6cb30b7d81ee032ce02aa99db2", 0x43, 0x0, &(0x7f0000000240), 0x10) 02:20:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffb2, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)=""/152, 0x98}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 02:20:17 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000007c0)="bd867cb74fbe0c30", 0x8}], 0x1}, 0x0) 02:20:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000040), 0x8) 02:20:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="80e4e6f6438648e32047b59fd3bcf52cd15654d558610546f5e66f12fd45caaa77e2a7d1590937d473fd802e8e600cdc6522468dbc68eec9729dd6bae9f85abd6b89084d20132bc3e077676a40d6073196bf903dd8be86436f82fc14e73d4994a8e0c0e35ba9a3515cca11e111d26e4017b46c430f5ff7ea2a1337f055962127813cc8834a", 0x85}], 0x1}, 0x0) 02:20:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x100) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:20:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 02:20:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000340)={0x1, [0x0]}, 0x6) [ 427.854625][T11135] sctp: failed to load transform for md5: -2 02:20:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000200), &(0x7f00000002c0)=0xb0) 02:20:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 02:20:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 02:20:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 02:20:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x3, 0x0]}, 0x8) 02:20:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f00000001c0), 0x4) 02:20:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x100) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000400)="80", 0x1}], 0x1}, 0x0) 02:20:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xfffc, 0x1, 'M'}, 0x9) 02:20:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:20:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xadc, 0x1, '*'}, 0x9) 02:20:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)="87", 0x1}], 0x1}, 0x0) 02:20:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)="cc7e9880", 0x4}], 0x1}, 0x0) 02:20:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x2) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x712, 0x0) flock(r3, 0x40000003) shutdown(r2, 0x0) 02:20:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 02:20:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000040), 0x8) 02:20:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000040), 0x8) 02:20:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 02:20:19 executing program 1: semop(0x0, &(0x7f0000000080)=[{}, {0x0, 0xffff}], 0x2) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xffffff9d, 0x1c, 0x2}, 0x54) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 02:20:19 executing program 0: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 02:20:19 executing program 3: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 02:20:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e2100000000000000007b"], &(0x7f00000000c0)=0x98) 02:20:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x14) 02:20:19 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000300)={@local, @random="d4acc74c72d5", @val, {@ipv6}}, 0x0) 02:20:19 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:20:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x8, 0x1, "9c"}, 0x9) 02:20:19 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 02:20:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000016c0)="a9", 0x1}], 0x1, &(0x7f0000001540)=[{0xc}], 0xc}, 0x0) 02:20:19 executing program 1: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) 02:20:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000240), &(0x7f0000000140)=0x8) 02:20:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_sctp(0x2, 0x0, 0x84) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) 02:20:20 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x4000, &(0x7f0000000000), &(0x7f0000000100)=0x4) 02:20:20 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x1000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) 02:20:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:20:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x2c}, 0x0) 02:20:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000040), &(0x7f0000000100)=0x8) 02:20:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="0900a3"], 0xab) 02:20:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 02:20:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000240)=0xa0) 02:20:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x10000}, 0x98) 02:20:20 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:20:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 02:20:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred], 0x18}, 0x0) 02:20:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x94) 02:20:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000040)) 02:20:20 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:20:20 executing program 0: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 02:20:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) fcntl$lock(r0, 0x4, 0x0) 02:20:20 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlockall(0x1) 02:20:21 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00') 02:20:21 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 02:20:21 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:20:21 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xffffffffffffff56, &(0x7f00000003c0)=""/155, 0x9b}, 0x0) 02:20:21 executing program 5: r0 = socket$inet6(0x1e, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000001c0)) 02:20:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) fcntl$lock(r0, 0x5, 0x0) 02:20:21 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 02:20:21 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) fcntl$lock(r0, 0x5, 0x0) 02:20:21 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:20:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$lock(r0, 0x4, 0x0) 02:20:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0xc) 02:20:22 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 02:20:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$lock(r0, 0x4, 0x0) 02:20:22 executing program 1: mlock(&(0x7f0000caf000/0xb000)=nil, 0xb000) munmap(&(0x7f0000caf000/0x1000)=nil, 0x1000) munmap(&(0x7f0000cb5000/0x3000)=nil, 0x3000) 02:20:22 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$lock(r0, 0x6, 0x0) 02:20:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 02:20:22 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x0, 0x0) 02:20:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 02:20:22 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:20:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000140)="c5a500b032b18f7bca53364bee43c397dee29de86fd01b585f1220fd6bb08d00eeabc9f55c15831ded4d215d81dfe1a52d5623cc64ed26c76ddca0b6c33cb4ad9d3b522579a5cdd5b494bb6362bac6dcdeeb1e5825819517fb7e9e9be4cdca6f4d20e558780fee8771c6ef0b78eada8da5deb9c5bb58e2b783412315", 0x7c}, {&(0x7f00000001c0)="2db7b4e35d9211df94027008a4cbf2b0575468629c", 0x15}], 0x3}, 0x0) 02:20:22 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:20:22 executing program 3: recvfrom$inet6(0xffffffffffffff9c, &(0x7f0000000100)=""/165, 0xa5, 0x0, &(0x7f0000000000)={0x18, 0x3}, 0xfffffffffffffef9) 02:20:22 executing program 2: clock_gettime(0x1, &(0x7f0000000580)) 02:20:22 executing program 0: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) 02:20:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2}}, 0x20) 02:20:22 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000580)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) 02:20:22 executing program 4: sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001700)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000080)=[{0x0}, {&(0x7f0000001080)="bd", 0x1}], 0x20000000000001c2}, 0x0) 02:20:22 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x7}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:22 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(0xffffffffffffffff, 0x7b2, 0x0) r0 = socket(0x22, 0x0, 0x7fff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x1c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) syz_mount_image$btrfs(&(0x7f0000001980)='btrfs\x00', &(0x7f00000019c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001a80)=[{&(0x7f0000001a00)="ae6ac8bc9ab5efee4393462904ba58d995333d4d653732d22a573a9b4876318883dbed1d6c7171ee59c399147c0b2094e0f5ec8aaf8e19a155548e62b80289f57e8ba15040f660a908604109ac0dce0e2a31a6d929804d869494ee86d84ec11e0261d671", 0x64, 0x7f}], 0x7881, &(0x7f0000001ac0)={[{@metadata_ratio={'metadata_ratio'}}, {@ref_verify='ref_verify'}], [{@fsuuid={'fsuuid', 0x3d, {[0x64, 0x61], 0x2d, [0x30, 0x37], 0x2d, [], 0x2d, [], 0x2d, [0x0, 0x0, 0x62]}}}]}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 02:20:22 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x0, 0x200) 02:20:23 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'queue0\x00'}) 02:20:23 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x3, 0x200) 02:20:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "6b0c5483a3a62021ceaee3a6f5f34848b4ffe45aa695dbc5cae4257421b494123d2cda11ca94104d200ba6f229b88aa283b220773fafd23da294fb20cb5a4a08f0ff675baa510d2c5a1c7eedbda2953e"}, 0xd8) 02:20:23 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x7}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 02:20:23 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 02:20:23 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, 0x0) 02:20:23 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) 02:20:23 executing program 0: clock_gettime(0x0, &(0x7f0000000580)) 02:20:23 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x7}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:23 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 02:20:23 executing program 0: memfd_create(&(0x7f0000000cc0)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0) 02:20:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 02:20:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) 02:20:23 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x7}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040), 0x4) 02:20:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 02:20:24 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 02:20:24 executing program 1: mlock(&(0x7f0000fec000/0x12000)=nil, 0x12000) munmap(&(0x7f0000ff4000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 02:20:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0x0, 0x80000000}, 0x10) 02:20:24 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:24 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0x10, 0xffffffffffffff9c, 0x0) 02:20:24 executing program 2: fchmodat(0xffffffffffffffff, 0x0, 0x60e40dd20d190511) 02:20:24 executing program 0: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 02:20:24 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 02:20:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x3ccfcb3a, 0x4) 02:20:24 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0) 02:20:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:20:24 executing program 0: mlock(&(0x7f0000fec000/0x12000)=nil, 0x12000) munlock(&(0x7f0000fef000/0x2000)=nil, 0x2000) madvise(&(0x7f0000fee000/0x3000)=nil, 0x3000, 0x6) 02:20:24 executing program 2: mlock(&(0x7f0000fec000/0x12000)=nil, 0x12000) munlock(&(0x7f0000fea000/0x13000)=nil, 0x13000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 02:20:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x4, 0x10, r0, 0x0) 02:20:24 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:24 executing program 4: pipe2(&(0x7f0000000700), 0x0) 02:20:24 executing program 5: mlock(&(0x7f0000fec000/0x12000)=nil, 0x12000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 02:20:24 executing program 1: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) 02:20:24 executing program 2: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x82afe2b90db355dd) 02:20:24 executing program 4: mknod$loop(&(0x7f0000000100)='./file1\x00', 0x6000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 02:20:24 executing program 0: open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) getgroups(0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) lchown(&(0x7f00000003c0)='./file1\x00', 0x0, r0) 02:20:24 executing program 5: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/251, 0xfb) 02:20:24 executing program 3: ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x7}) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x20000000) 02:20:25 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000180)={[{0x1, 0x4e00, '\n'}]}) 02:20:25 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000c59000/0x2000)=nil) munmap(&(0x7f0000c5a000/0x3000)=nil, 0x3000) 02:20:25 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x4840, 0x0) 02:20:25 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000002700)=[0xffff]) 02:20:25 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$9p(r0, &(0x7f0000000040)="dff6d509c71abb9df5d1782ae2a6a97a4ec54c4c0630e6f0edca6f2ac4835e1dc20020d5bc4ab05f20d49954780b9a409330a3ef00acd195e85f6b2c6b1fdec131c0d9159939abccebfadfa19a02dbef3acb6bd162bc5da7f6eb4fd104aaf010f6460fe0b78d04b385fc0bf06cd6d2907a33ec66d7cee78cb758651eaa39ead0", 0xffffffffffffff0f) 02:20:25 executing program 3: ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x7}) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x20000000) 02:20:25 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000300)={{}, 'syz0\x00'}) socket$inet6(0xa, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/audio1\x00', 0x4000, 0x0) 02:20:25 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x4840, 0x0) 02:20:25 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xf86, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 02:20:25 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x4840, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) getgroups(0x1, &(0x7f0000000140)=[0x0]) getgroups(0x5, &(0x7f0000000180)=[r0, 0xee00, 0x0, r1, 0x0]) socket$can_j1939(0x1d, 0x2, 0x7) 02:20:25 executing program 3: ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x7}) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x20000000) [ 435.396513][ T2994] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:20:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) [ 435.766211][ C1] hrtimer: interrupt took 47347 ns [ 435.917145][ T2994] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 435.935178][ T2994] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.964031][ T2994] usb 2-1: Product: syz [ 435.976997][ T2994] usb 2-1: Manufacturer: syz [ 435.987798][ T2994] usb 2-1: SerialNumber: syz [ 436.048190][ T2994] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 436.177628][ T9959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 436.194188][ T9959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 436.686603][ T2994] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 437.100951][ T8987] usb 2-1: USB disconnect, device number 2 [ 437.806369][ T2994] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 437.815208][ T2994] ath9k_htc: Failed to initialize the device [ 437.823680][ T8987] usb 2-1: ath9k_htc: USB layer deinitialized 02:20:28 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 02:20:28 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x7}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:28 executing program 0: syz_genetlink_get_family_id$batadv(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x80080, 0x0) semget$private(0x0, 0x0, 0x0) 02:20:28 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 02:20:28 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 02:20:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) [ 438.206511][ T8987] usb 2-1: new high-speed USB device number 3 using dummy_hcd 02:20:28 executing program 2: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000004c0)=""/69) 02:20:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) close(r2) 02:20:28 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x7}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:28 executing program 4: r0 = add_key(&(0x7f0000001140)='id_legacy\x00', &(0x7f00000012c0)={'syz', 0x0}, &(0x7f0000001300)="d7", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) [ 439.012852][ T8740] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 439.058734][ T8740] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:29 executing program 2: socket(0x1e, 0x0, 0x7318) 02:20:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) close(r2) 02:20:29 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') pipe(&(0x7f0000000680)) 02:20:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:29 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x7}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x125f, 0x0) 02:20:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:29 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000034c0)={0x0, 0x0, 0x0}, 0x0) 02:20:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a73213b6"}}) 02:20:29 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:30 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:30 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x5a, &(0x7f0000000100)={@link_local, @random="447a253f76e4", @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "3c3a309afe307532b0a870934ff7c6f6ef9e3dd4a1dbfec2acace720694c82f278deb4331201d07aef88d434fb5d4c4e4d2bca360251161bcea1fea865237f08"}}}}, 0x0) 02:20:30 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0}], 0x6fb, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:20:30 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:30 executing program 1: clock_gettime(0x0, &(0x7f0000000a80)) 02:20:30 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:30 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0xec00) 02:20:30 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) [ 440.497397][ T9959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 440.505250][ T9959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:30 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:30 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 02:20:30 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe1, 0xb1, 0xf8, 0x10, 0x2040, 0xc000, 0xc05b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7d, 0xdc, 0x4d, 0x0, [], [{{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0x36, &(0x7f0000000d80)=""/54) 02:20:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000035c0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x58, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_HOOK={0x30, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_team\x00'}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_DELSETELEM={0x1e44, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1e24, 0x3, 0x0, 0x1, [{0x1e20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1090, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x29, 0x1, "1e993f53bd6bf3bb90d5eef7389e276f0a18427a8e2a0e4b86428452eff17ee29e3a56c000"}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY={0xd8c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd85, 0x1, "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"}]}]}]}]}], {0x14}}, 0x1ec4}}, 0x0) 02:20:31 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:31 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0}], 0x6fb, 0x0) 02:20:31 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 441.098202][ T8987] usb 1-1: new high-speed USB device number 4 using dummy_hcd 02:20:31 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:20:31 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) [ 441.337128][ T8987] usb 1-1: Using ep0 maxpacket: 16 [ 441.343310][ T8596] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 441.367104][ T8596] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 441.456874][ T8987] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 02:20:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 02:20:31 executing program 3: socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x7}) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x20000000) 02:20:31 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) [ 441.626975][ T8987] usb 1-1: New USB device found, idVendor=2040, idProduct=c000, bcdDevice=c0.5b [ 441.663609][ T8987] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.733460][ T8987] usb 1-1: Product: syz [ 441.767732][ T8987] usb 1-1: Manufacturer: syz [ 441.788114][ T8987] usb 1-1: SerialNumber: syz [ 441.807989][ T8987] usb 1-1: config 0 descriptor?? [ 441.869044][ T8987] smsusb:smsusb_probe: board id=8, interface number 0 [ 441.886565][ T8987] smsusb:smsusb_probe: Device initialized with return code -19 02:20:32 executing program 3: socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x7}) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x20000000) [ 442.072884][ T8811] usb 1-1: USB disconnect, device number 4 [ 442.237873][ T9516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 442.288362][ T9516] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 442.846387][ T8987] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 443.086417][ T8987] usb 1-1: Using ep0 maxpacket: 16 [ 443.206724][ T8987] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 443.378093][ T8987] usb 1-1: New USB device found, idVendor=2040, idProduct=c000, bcdDevice=c0.5b [ 443.396907][ T8987] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.431149][ T8987] usb 1-1: Product: syz [ 443.450098][ T8987] usb 1-1: Manufacturer: syz [ 443.468629][ T8987] usb 1-1: SerialNumber: syz [ 443.499947][ T8987] usb 1-1: config 0 descriptor?? [ 443.559092][ T8987] smsusb:smsusb_probe: board id=8, interface number 0 [ 443.586889][ T8987] smsusb:smsusb_probe: Device initialized with return code -19 [ 443.765522][ T8987] usb 1-1: USB disconnect, device number 5 02:20:34 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80044dfe, 0x0) 02:20:34 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) 02:20:34 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{0x0, 0x0, 0x34aa}], 0x0, &(0x7f0000000780)={[{@norecovery='norecovery'}], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='net/snmp6\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 02:20:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:34 executing program 3: socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x7}) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x20000000) 02:20:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) [ 443.978121][T11771] NILFS (loop4): couldn't find nilfs on the device 02:20:34 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1477, 0x100e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1f, 0xa5}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x9}}]}}}]}}]}}, 0x0) 02:20:34 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) 02:20:34 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{0x0, 0x0, 0x34aa}], 0x0, &(0x7f0000000780)={[{@norecovery='norecovery'}], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='net/snmp6\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 02:20:34 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ufs(0x0, &(0x7f0000000f40)='./file1\x00', 0x0, 0x3, &(0x7f0000001400)=[{&(0x7f0000000f80)="6014ff5e89b9a01c731e2800b0e176cb34a81b2208d642c990c76dd6ce3ee9b92f9e9418c3830afbcb6e68197dc9044ed7e7d077fb910912f0b93801ec6d6f0ad17c6175e7ae0b98aaaa5ff624acc7718863534853160a12cdfa64b2afa940e3015260431e37f4ad6ba630b7a7d0bf4eb170fbb821f1493107ca93b17f3725f94d", 0x81, 0x5}, {&(0x7f0000001080)="17", 0x1}, {&(0x7f0000001180)='`', 0x1}], 0x0, 0x0) [ 444.514935][T11791] NILFS (loop4): couldn't find nilfs on the device [ 444.544686][ T9959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.592375][ T9959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:34 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={&(0x7f0000000180)=@phonet, 0x80, 0x0}, 0x0) [ 444.656324][ T9883] usb 4-1: new high-speed USB device number 2 using dummy_hcd 02:20:34 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) [ 444.906676][ T9883] usb 4-1: Using ep0 maxpacket: 32 02:20:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:35 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x5452, 0x0) 02:20:35 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) [ 445.037284][ T9883] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 02:20:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f, 0x30]}}, &(0x7f0000000180)=""/149, 0x2d, 0x95, 0x1}, 0x20) [ 445.257977][ T9883] usb 4-1: New USB device found, idVendor=1477, idProduct=100e, bcdDevice= 0.40 [ 445.285988][ T9883] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 445.344199][ T9883] usb 4-1: Product: syz [ 445.371976][ T9883] usb 4-1: Manufacturer: syz [ 445.396180][ T9883] usb 4-1: SerialNumber: syz [ 445.490740][ T9883] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 445.542877][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 445.565655][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 445.694058][ T2994] usb 4-1: USB disconnect, device number 2 [ 446.476329][ T9678] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 446.726461][ T9678] usb 4-1: Using ep0 maxpacket: 32 [ 446.866450][ T9678] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 447.037591][ T9678] usb 4-1: New USB device found, idVendor=1477, idProduct=100e, bcdDevice= 0.40 [ 447.046699][ T9678] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.054767][ T9678] usb 4-1: Product: syz [ 447.059420][ T9678] usb 4-1: Manufacturer: syz [ 447.064739][ T9678] usb 4-1: SerialNumber: syz [ 447.119842][ T9678] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 02:20:37 executing program 3: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x300) 02:20:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 02:20:37 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:37 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 02:20:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 447.302370][ T9678] usb 4-1: USB disconnect, device number 3 02:20:37 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1a, 0x0, 0x0) 02:20:37 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time_for_children\x00') 02:20:37 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='io.stat\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001cc0)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000a00)=ANY=[@ANYBLOB="85100000f9ffffff85100000feffffff950000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000950000000000000018250000", @ANYRES32, @ANYBLOB="718b7f267f000000078a0400fefff10a"], &(0x7f0000000a80)='GPL\x00', 0x1, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0xf, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001ac0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001b00)={0x1, 0x5, 0x7, 0xff}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x7, 0x1, 0x9, 0x20, 0x0, 0x3, 0x21000, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x56c, 0x3f}, 0x408, 0x9, 0x4, 0x6, 0x0, 0x800, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x3, 0x70, 0x6, 0x40, 0xe0, 0x5, 0x0, 0x401, 0x2c0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x400, 0x9, 0x2, 0x2, 0x9, 0xe7, 0x9}) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) 02:20:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 02:20:38 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:20:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) [ 447.976852][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 448.014889][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:38 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040), 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5452, &(0x7f0000000040)) 02:20:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) 02:20:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:38 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 02:20:38 executing program 4: perf_event_open(&(0x7f0000000280)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x18}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004a80)={&(0x7f0000004680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004980)=[{&(0x7f0000004700)=""/135, 0x87}, {&(0x7f00000047c0)=""/234, 0xea}, {&(0x7f00000048c0)=""/143, 0x8f}], 0x3, &(0x7f00000049c0)=""/169, 0xa9}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000004b40)={0x14, 0x3, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x1117}, @generic={0x3, 0x8, 0x2, 0x7, 0x3a8}], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0xc2d00, 0x8, [], r2, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000004ac0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000004b00)={0x2, 0x1, 0x0, 0x2}, 0x10, 0x0, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="bbb14770217ed9aac50318ee536b9593c897697f089fbf2b167184eed83a00705f64eeac7735a101cebcda46fbbea7cc1ff1a4183752d839e26ee2766810a3a895ec20d61c76cafbe1938cfa1c0431b2f038d5a5ea37c0130a8137e7b0bb2219bbf82b2b4e73d3fbf6f844613982a216640ce6844f7630b92a8553f1c3c8636a6cf3c848a535597e6dd82d195561a00f9238758c6f308479631fc4fa17fcf7dae13892a508d7d6f6b2016cefab91b3b93c0d4e7786831184b1fd09382c60a38a9d9682d1a9d69d2b682848501d5d9677e2fbfb"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x1a, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x4, 0x0, 0x0, 0x1}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0xf, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x61}, @exit, @generic={0xff, 0x5, 0x3, 0x6}, @ldst={0x2, 0x3, 0x0, 0x9, 0x9, 0x40, 0xfffffffffffffff0}, @map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x4}, @alu={0x4, 0x1, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x10}, @ldst={0x1, 0x1, 0x6, 0x7, 0x1, 0xffffffffffffffff, 0x8}, @map={0x18, 0xd, 0x1, 0x0, r1}, @map={0x18, 0x8, 0x1, 0x0, r1}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xfffffffffffffe6b, &(0x7f0000001580)=""/4096, 0x41000, 0x10, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0xe, 0x4, 0x1ff}, 0x10, 0x0, r0}, 0x78) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x1, r4}, 0x38) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:20:38 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 448.866692][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 448.874832][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:39 executing program 4: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x38) 02:20:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:39 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:20:39 executing program 3: unlink(&(0x7f0000000100)='./file0\x00') 02:20:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:39 executing program 4: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x3) 02:20:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 449.751980][ T9959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 449.804576][ T9959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000001d40)=""/4096, 0x41, 0x1000, 0x1}, 0x20) 02:20:40 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:40 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x40049409, 0x0) 02:20:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:40 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x2, &(0x7f0000000040)) 02:20:40 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:40 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001380)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 02:20:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 450.692059][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 450.712944][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001cc0)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000a00)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000950000000000000018250000", @ANYRES32, @ANYBLOB="718b7f267f000000078a0400fefff1"], &(0x7f0000000a80)='GPL\x00', 0x1, 0x1000, &(0x7f0000000ac0)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004080)={&(0x7f0000003e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x3, 0x1, 0x0, 0xf, 0x1, [{0x1, 0x2}], "91"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "948309"}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000003f80)=""/197, 0x45, 0xc5, 0x1}, 0x20) 02:20:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:41 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xb, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @enum={0x5, 0x1, 0x0, 0x6, 0x4, [{0x9}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f, 0x30, 0x0, 0x4f]}}, &(0x7f0000000180)=""/149, 0x4f, 0x95, 0x1}, 0x20) 02:20:41 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:41 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x0, 0x0) close(r0) [ 451.565595][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 451.590434][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0xc}, {}]}]}}, &(0x7f00000000c0)=""/183, 0x3e, 0xb7, 0x1}, 0x20) 02:20:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x4020940d, 0x0) 02:20:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:42 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:42 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:42 executing program 3: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:20:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000000180)=""/149, 0x2c, 0x95, 0x1}, 0x20) 02:20:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xa, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x9}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/149, 0x36, 0x95, 0x1}, 0x20) 02:20:42 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:42 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 02:20:42 executing program 4: socketpair(0x2, 0x2, 0x0, &(0x7f0000004e40)) 02:20:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:43 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002400)={&(0x7f00000023c0)='./file0/file0\x00'}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:20:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:44 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x6, 0x8f, &(0x7f00000001c0)=""/143, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004080)={&(0x7f0000003e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x3, 0x1, 0x0, 0xf, 0x1, [{0x1}], "91"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "948309"}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000003f80)=""/197, 0x45, 0xc5, 0x1}, 0x20) 02:20:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x400}, 0x40) 02:20:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:44 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001180)) 02:20:44 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:44 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) 02:20:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:20:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/183, 0x2e, 0xb7, 0x1}, 0x20) 02:20:45 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:45 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="c9", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x8094) 02:20:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x2a) 02:20:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:45 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:45 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000002500)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000002e80)={{0x12, 0x1, 0x0, 0x2a, 0x97, 0xc6, 0x0, 0x3340, 0x43a, 0xc5d1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xda, 0xd4}}]}}]}}, 0x0) 02:20:45 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred], 0x20}, 0x0) 02:20:46 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x189440, 0x119) [ 456.256402][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 456.506529][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 456.627290][ T17] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.645515][ T17] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.667307][ T17] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 456.692187][ T17] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 456.714223][ T17] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 456.735198][ T17] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 456.917012][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 456.930795][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.948470][ T17] usb 4-1: Product: syz [ 456.959075][ T17] usb 4-1: Manufacturer: syz [ 456.978841][ T17] usb 4-1: SerialNumber: syz 02:20:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:47 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:47 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 02:20:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:47 executing program 0: readlink(&(0x7f0000000940)='./file0\x00', 0x0, 0x0) [ 457.253097][T12093] udc-core: couldn't find an available UDC or it's busy [ 457.271968][T12093] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 457.328280][T12093] udc-core: couldn't find an available UDC or it's busy [ 457.359215][T12093] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 457.426605][ T17] cdc_ncm 4-1:1.0: bind() failure 02:20:47 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) [ 457.455925][ T17] cdc_ncm 4-1:1.1: bind() failure 02:20:47 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) [ 457.505377][ T17] usb 4-1: USB disconnect, device number 4 [ 458.166518][ T8987] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 458.417368][ T8987] usb 4-1: Using ep0 maxpacket: 8 [ 458.536404][ T8987] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 458.547460][ T8987] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 458.560471][ T8987] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 458.571468][ T8987] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 458.582183][ T8987] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 458.594364][ T8987] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 458.757285][ T8987] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 458.766464][ T8987] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.774492][ T8987] usb 4-1: Product: syz [ 458.779205][ T8987] usb 4-1: Manufacturer: syz [ 458.783807][ T8987] usb 4-1: SerialNumber: syz 02:20:49 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) 02:20:49 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:49 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x8, 0x0) 02:20:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) 02:20:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 458.956524][ T8987] cdc_ncm 4-1:1.0: bind() failure [ 458.965364][ T8987] cdc_ncm 4-1:1.1: bind() failure [ 459.048072][ T8987] usb 4-1: USB disconnect, device number 5 02:20:49 executing program 4: nanosleep(0x0, &(0x7f00000004c0)) 02:20:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:49 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}}}, 0x0) 02:20:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000240)="d0", 0x1}], 0x2}, 0x0) 02:20:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:49 executing program 4: creat(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x3bd145586f4f9167) 02:20:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:49 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x374, 0xffffffff, 0x0, 0x268, 0x268, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf4, 0x118, 0x0, {}, [@common=@inet=@set2={{0x24, 'set\x00'}}, @common=@inet=@udp={{0x2c, 'udp\x00'}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d0) 02:20:49 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002440)=@bpf_tracing={0x1a, 0x7, &(0x7f0000000040)=@framed={{}, [@func, @func, @generic, @alu]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140), 0x8, 0x10, &(0x7f0000001180), 0x10}, 0x19) 02:20:50 executing program 4: r0 = mq_open(&(0x7f00000001c0)='nl80211\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 02:20:50 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x10) 02:20:50 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 02:20:50 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040890) 02:20:50 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 02:20:50 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:50 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 02:20:50 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:50 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xfffe, 0x0, 0x0, 0x0, 0x0, "590ae5e87945bf70"}) 02:20:50 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x40140, 0x101) 02:20:50 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:50 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002900)='/dev/hwrng\x00', 0x80480, 0x0) 02:20:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20800) 02:20:50 executing program 4: open$dir(&(0x7f00000003c0)='./file0\x00', 0x82540, 0xe0) 02:20:51 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40048854) 02:20:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:51 executing program 3: r0 = socket(0xa, 0x3, 0xfffffffb) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 02:20:51 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 02:20:51 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:51 executing program 0: ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) 02:20:51 executing program 4: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 02:20:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:51 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xea140, 0x0) 02:20:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x8000) 02:20:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:51 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:51 executing program 4: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r0, 0x0, 0x0) 02:20:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008000) 02:20:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) 02:20:52 executing program 4: pselect6(0x5d, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000000)={0x0}) 02:20:52 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x40000) 02:20:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:52 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 02:20:52 executing program 4: semget$private(0x0, 0xe, 0xc0) 02:20:52 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) 02:20:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/159) 02:20:52 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 02:20:52 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000180)) [ 462.595890][ T9959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 462.632177][ T9959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:52 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000)=0xd24c, 0x4) 02:20:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) openat(r0, &(0x7f0000000200)='./file0\x00', 0x284002, 0x1) 02:20:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x8c0) 02:20:53 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:53 executing program 4: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) 02:20:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 02:20:53 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 02:20:53 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) [ 463.541981][ T9516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 463.578621][ T9516] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40044) 02:20:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:53 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 02:20:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:53 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:54 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, 0x0, 0x0) 02:20:54 executing program 3: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x7c0c21e393768f79) 02:20:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 02:20:54 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0xca800, 0xea) 02:20:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x401c) 02:20:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) [ 464.476120][ T9516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 464.508344][ T9516] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:54 executing program 5: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:54 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r1, 0x0, 0x0) 02:20:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24040000) 02:20:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:54 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40101, 0x0) 02:20:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 02:20:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000010) 02:20:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 02:20:55 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r1, 0x0, 0x0) 02:20:55 executing program 5: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 02:20:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40014) 02:20:55 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r1, 0x0, 0x0) 02:20:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000000) [ 465.413287][ T8596] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 465.430859][ T8596] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0xf8}}, 0x800) 02:20:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000c80) 02:20:55 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x0) 02:20:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x1c}}, 0x20000140) 02:20:56 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x0) 02:20:56 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) 02:20:56 executing program 5: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:56 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x30b800, 0x0) 02:20:56 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x0) 02:20:56 executing program 3: socket$inet(0x2, 0x3, 0x2a5) 02:20:56 executing program 0: sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) [ 466.432590][ T8596] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.462664][ T8596] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:57 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x0) 02:20:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:20:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f00000001c0)={0x2, 0x0, 0x0, @loopback}, 0xf, 0x0}}], 0x1, 0x0) 02:20:57 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @broadcast, @local, @loopback}}}}, 0x0) 02:20:57 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:20:57 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x0) 02:20:57 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) 02:20:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@private2, @empty, @private0}) 02:20:57 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x0) 02:20:57 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) 02:20:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x48000) [ 467.468629][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 467.498305][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:20:57 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:57 executing program 3: r0 = socket(0xa, 0x3, 0xfffffffb) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000008c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000880)={0x0}}, 0x0) 02:20:58 executing program 4: r0 = socket(0xa, 0x80002, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffbe}}, 0x0) 02:20:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4010) 02:20:58 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:58 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/hwrng\x00', 0x20000, 0x0) 02:20:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[], 0x14c}}, 0x40814) 02:20:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 02:20:58 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x804) [ 468.549976][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 468.576888][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:20:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x844) 02:20:58 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0, 0x1c}}, 0x0) 02:20:58 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40000) 02:20:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000) 02:20:59 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:20:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0xc0) 02:20:59 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:20:59 executing program 3: r0 = socket(0xa, 0x3, 0xfffffffb) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 02:20:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000) 02:20:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x10000040) [ 469.541646][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 469.564383][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:21:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:21:00 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) getdents(r0, 0x0, 0x0) 02:21:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 02:21:00 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:21:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000040)) 02:21:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000380)) 02:21:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:21:00 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={0x0}}, 0x0) 02:21:00 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:21:00 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 02:21:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40080) 02:21:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:21:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20004000) 02:21:00 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:21:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20c0) 02:21:00 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockname$packet(r0, 0x0, &(0x7f0000000240)) [ 470.614733][ T9959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 470.632086][ T9959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:21:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000880) 02:21:01 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 02:21:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:21:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) 02:21:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e40)={0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) 02:21:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:21:01 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = dup(r0) sendmsg$WG_CMD_GET_DEVICE(r1, 0x0, 0x0) 02:21:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:21:01 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1a3c0, 0x40) 02:21:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:21:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$inet(r0, 0x0, 0x0) 02:21:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x59, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0x78}}, 0x0) [ 471.634521][ T8596] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 471.650448][ T8596] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:21:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/250, 0xfa) 02:21:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000001) 02:21:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:21:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 02:21:02 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 02:21:02 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x50000000) 02:21:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) [ 472.700543][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 472.715729][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:21:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:21:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20800) 02:21:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e40)={0xffffffffffffffff}) shutdown(r0, 0x1) 02:21:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 02:21:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4048000) 02:21:03 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 02:21:03 executing program 4: open$dir(&(0x7f00000003c0)='./file0\x00', 0x82540, 0x0) 02:21:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:21:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 02:21:03 executing program 0: pipe2$9p(0x0, 0xe800) 02:21:03 executing program 3: semget(0x2, 0x4, 0x268) 02:21:03 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0}], 0x6fb, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40440c4, 0x0, 0x0) 02:21:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:21:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 02:21:04 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x5}, 0x20000000) write$P9_RSTATFS(r0, &(0x7f00000000c0)={0x43}, 0x43) 02:21:04 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8040, 0x0) 02:21:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:21:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:21:04 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0x20000000) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14}, 0x14) [ 474.458131][ T9516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 474.490373][ T9516] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:21:04 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1, 0x100000001}}, 0x30) 02:21:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 02:21:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 02:21:05 executing program 0: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x101000) 02:21:05 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x45e, 0x730, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0xf, &(0x7f0000000080)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x6}, @generic={0x3}]}, 0x2, [{0x2, &(0x7f0000000280)=@string={0x2}}, {0x8c, &(0x7f0000000340)=@string={0x8c, 0x3, "627d538610684a91c346f76c6b95da77d1a0f100c91030e3b8f3b8a1f4a35be829b6b8803b27a49478273a432a6b3efad387f6074f6d406fb34e7020a426fd4c0663c4cc3325c47131ee11adec034a3e3fa4a6197d7e8fc4afa1d69f0fb9c94d8557158a27320529c7e9fec7bf89b62b03c0164e201dfad8987b869a45ea695c745846b0b850997662dd"}}]}) 02:21:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:21:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:21:05 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x45e, 0x730, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x2c, {0x9, 0x21, 0x0, 0x2}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x20, &(0x7f0000000080)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "503f9c8e4ea9a33d9cc8e0e825182711"}]}, 0x1, [{0x2, &(0x7f0000000280)=@string={0x2}}]}) syz_open_dev$hidraw(&(0x7f0000000680)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, 0x0) syz_usb_connect(0x0, 0x2f, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0xa, 0x93, 0x35, 0x0, 0x19d2, 0x42, 0xed6d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x3, 0x0, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdd, 0x4c, 0x24, 0x0, [], [{{0x9, 0x5, 0xf, 0x0, 0x0, 0x6, 0x0, 0x1, [@generic={0x2}]}}]}}]}}]}}, 0x0) 02:21:05 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(&(0x7f0000001c00)='/dev/input/event#\x00', 0x100000000, 0x0) [ 475.706587][ T8986] usb 3-1: new high-speed USB device number 2 using dummy_hcd 02:21:05 executing program 4: perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000000c0)=0x4) exit_group(0x0) socket$inet_udp(0x2, 0x2, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 475.811714][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 475.846239][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 475.966409][ T8986] usb 3-1: Using ep0 maxpacket: 32 [ 476.047520][ T3152] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 476.055156][ T17] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 476.167867][ T8986] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 476.237225][ T8986] usb 3-1: language id specifier not provided by device, defaulting to English [ 476.297584][ T3152] usb 1-1: Using ep0 maxpacket: 32 02:21:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) [ 476.377427][ T8986] usb 3-1: New USB device found, idVendor=045e, idProduct=0730, bcdDevice= 0.40 [ 476.397029][ T8986] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.430924][ T8986] usb 3-1: Product: syz [ 476.471740][ T8986] usb 3-1: Manufacturer: 絢虓栐酊䛃泷镫矚ꃑñ჉ꆸꏴ똩肸✻钤❸䌺欪慨蟓߶浏潀亳⁰⚤䳽挆쳄┳燄광Ϭ㹊ꐿᦦ繽쒏ꆯ鿖뤏䷉垅訕㈧⤅쟾覿⮶쀃世ᴠ箘骆屩塴끆傸皙 [ 476.506800][ T3152] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 476.604240][ T8986] usb 3-1: SerialNumber: syz [ 476.610523][ T3152] usb 1-1: language id specifier not provided by device, defaulting to English [ 476.638402][ T17] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 02:21:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) [ 476.664270][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.699447][ T8986] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 476.709596][ T17] usb 4-1: Product: syz [ 476.732475][ T17] usb 4-1: Manufacturer: syz [ 476.746894][ T3152] usb 1-1: New USB device found, idVendor=045e, idProduct=0730, bcdDevice= 0.40 [ 476.762502][ T17] usb 4-1: SerialNumber: syz [ 476.772759][ T3152] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.807321][ T3152] usb 1-1: Product: syz [ 476.829017][ T3152] usb 1-1: Manufacturer: syz [ 476.838702][ T17] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 476.856199][ T3152] usb 1-1: SerialNumber: syz 02:21:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000009c0)={0xffffffffffffffff}) [ 476.927674][ T8811] usb 3-1: USB disconnect, device number 2 02:21:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 477.150435][T12714] udc-core: couldn't find an available UDC or it's busy [ 477.177729][T12714] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 477.241667][ T8596] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 477.265379][ T8596] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 477.289040][ T3152] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 477.322067][ T3152] usb 1-1: USB disconnect, device number 6 02:21:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1274, 0xffffffffffffffff) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 02:21:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) [ 477.477030][ T8986] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 477.676535][ T8811] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 477.707974][ T3152] usb 4-1: USB disconnect, device number 6 [ 477.946882][ T8811] usb 3-1: Using ep0 maxpacket: 32 [ 478.037141][ T8740] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 478.047186][T12723] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 478.058570][ T8740] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 478.150516][ T8811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 478.257198][ T8811] usb 3-1: language id specifier not provided by device, defaulting to English [ 478.328584][T12723] usb 1-1: Using ep0 maxpacket: 32 02:21:08 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_udp(0x2, 0x2, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0xd037000) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0xedc0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="edbf2908cc3f35448c9f4b441e9b25f76c3b1046f9d223dcabeefd54424707a8be6f2117ca7a602c5d517030413b9eb94d3bac425728987607f82666f4ac3cc05a5746ffe9942f100faf7048bd9ec2d8cc5f7ffe073b2646b8be4bc018faaafd7035eaf0d68d27cdacc3ac0084b72d8bc678a3c389b7134c3ce80f5c12a84b5e259910", 0x83}], 0x1) 02:21:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000080)="20000000018000000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@nomblk_io_submit='nomblk_io_submit'}]}) 02:21:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) [ 478.486857][ T8811] usb 3-1: New USB device found, idVendor=045e, idProduct=0730, bcdDevice= 0.40 [ 478.496055][ T8811] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.537453][T12723] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 478.550484][ T8811] usb 3-1: Product: syz [ 478.596964][ T8986] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 478.617582][ T8811] usb 3-1: can't set config #1, error -71 [ 478.624815][ T8986] ath9k_htc: Failed to initialize the device [ 478.636703][T12723] usb 1-1: language id specifier not provided by device, defaulting to English [ 478.675865][ T8811] usb 3-1: USB disconnect, device number 3 [ 478.682467][ T3152] usb 4-1: ath9k_htc: USB layer deinitialized 02:21:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x8c83086635fae290, 0x2000f760) [ 478.853235][T12807] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 478.861755][T12807] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 478.870296][T12723] usb 1-1: New USB device found, idVendor=045e, idProduct=0730, bcdDevice= 0.40 [ 478.879623][T12807] EXT4-fs (loop4): bad geometry: block count 32769 exceeds size of device (2 blocks) [ 478.889356][T12723] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.898050][T12723] usb 1-1: Product: syz [ 478.916697][T12723] usb 1-1: can't set config #1, error -71 [ 478.925126][T12723] usb 1-1: USB disconnect, device number 7 [ 478.952418][T12807] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option 02:21:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/79, 0x96) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') 02:21:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:21:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) [ 478.965783][T12807] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 479.029916][ T8740] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 479.031423][T12807] EXT4-fs (loop4): bad geometry: block count 32769 exceeds size of device (2 blocks) 02:21:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:21:09 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) [ 479.101217][ T8740] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:21:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:21:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f00000002c0)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002ce4b463d193db24bc98b57512d41696a2b1709fd06ccb23582be2d12c0e7d652e58d4bc7dbdd5bef0a3b384cbd6adf1ffcefb2378d16c75a04af70317a1a479b97a1e1790966232618e329c563d039f5d1d5e3", 0x70, 0x8c80}], 0x0, &(0x7f0000013800)) 02:21:09 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) 02:21:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, {0x20000010304, @multicast}, 0x0, {0x2, 0x0, @broadcast}}) [ 479.771117][T12848] EXT4-fs error (device loop0): ext4_fill_super:4954: inode #2: comm syz-executor.0: iget: bad i_size value: -2029485206863346688 02:21:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) 02:21:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 479.837353][ T9959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 479.861165][ T9959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 479.915272][T12848] EXT4-fs (loop0): get root inode failed [ 479.953101][T12848] EXT4-fs (loop0): mount failed 02:21:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:21:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x40885) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000002340)=ANY=[@ANYBLOB="4d594eefb60bf57f6230dc7b3b8f56af01a3299eb451cefb1feec392953c1ef2eb5f6976abd9c3ced5c114954ce4c460a14514da57b2ad9cecdbcc4ccded3b464dfaded75734df1ba289514d2f3c24d95d3cbed51688817c911342c169d54beaf71da91a8fd616d88ac9b17c70331da875b53ea95ae015c6b8b79a296921092ed2eccdb43858502d63892debd4bade07543065a9a18df3b81dc119574f2e433045b8071979a957567247082dbf01381769366b2e4942f906b8887c77d16c700362e1572eb694eaece1116303c928c8e82ac03926043e72c30770d8e09af64116dbb648a9b6", @ANYBLOB="000129bd7000fbdbdf25180000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000008000008000b00040000000600160000000000050012000000000006001100d887000008000b00010400000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000700000008000b00000100000600160005000000050012000100000006001100008000000800"], 0xb4}, 0x1, 0x0, 0x0, 0x4008005}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) [ 480.117539][T12848] EXT4-fs error (device loop0): ext4_fill_super:4954: inode #2: comm syz-executor.0: iget: bad i_size value: -2029485206863346688 [ 480.131562][T12848] EXT4-fs (loop0): get root inode failed [ 480.138961][T12848] EXT4-fs (loop0): mount failed 02:21:10 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') sendfile(r0, r1, 0x0, 0xedc0) 02:21:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) 02:21:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f00000002c0)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002ce4b463d193db24bc98b57512d41696a2b1709fd06ccb23582be2d12c0e7d652e58d4bc7dbdd5bef0a3b384cbd6adf1ffcefb2378d16c75a04af70317a1a479b97a1e1790966232618e329c563d039f5d1d5e3", 0x70, 0x8c80}], 0x0, &(0x7f0000013800)) 02:21:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:21:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/79, 0x96) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') [ 480.668474][ T9516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 480.692593][ T9516] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:21:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) [ 480.759343][T12893] EXT4-fs error (device loop0): ext4_fill_super:4954: inode #2: comm syz-executor.0: iget: bad i_size value: -2029485206863346688 [ 480.775279][T12893] EXT4-fs (loop0): get root inode failed [ 480.782862][T12893] EXT4-fs (loop0): mount failed 02:21:11 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:21:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x40885) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000002340)=ANY=[@ANYBLOB="4d594eefb60bf57f6230dc7b3b8f56af01a3299eb451cefb1feec392953c1ef2eb5f6976abd9c3ced5c114954ce4c460a14514da57b2ad9cecdbcc4ccded3b464dfaded75734df1ba289514d2f3c24d95d3cbed51688817c911342c169d54beaf71da91a8fd616d88ac9b17c70331da875b53ea95ae015c6b8b79a296921092ed2eccdb43858502d63892debd4bade07543065a9a18df3b81dc119574f2e433045b8071979a957567247082dbf01381769366b2e4942f906b8887c77d16c700362e1572eb694eaece1116303c928c8e82ac03926043e72c30770d8e09af64116dbb648a9b6", @ANYBLOB="000129bd7000fbdbdf25180000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000008000008000b00040000000600160000000000050012000000000006001100d887000008000b00010400000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000700000008000b00000100000600160005000000050012000100000006001100008000000800"], 0xb4}, 0x1, 0x0, 0x0, 0x4008005}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 02:21:11 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f00000002c0)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002ce4b463d193db24bc98b57512d41696a2b1709fd06ccb23582be2d12c0e7d652e58d4bc7dbdd5bef0a3b384cbd6adf1ffcefb2378d16c75a04af70317a1a479b97a1e1790966232618e329c563d039f5d1d5e3", 0x70, 0x8c80}], 0x0, &(0x7f0000013800)) 02:21:11 executing program 4: getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 02:21:11 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) [ 481.439947][T12917] EXT4-fs error (device loop0): ext4_fill_super:4954: inode #2: comm syz-executor.0: iget: bad i_size value: -2029485206863346688 [ 481.543049][T12917] EXT4-fs (loop0): get root inode failed [ 481.554243][T12917] EXT4-fs (loop0): mount failed 02:21:11 executing program 2: syz_emit_ethernet(0x10f, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaab3810016000800ea"], 0x0) 02:21:12 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f00000002c0)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002ce4b463d193db24bc98b57512d41696a2b1709fd06ccb23582be2d12c0e7d652e58d4bc7dbdd5bef0a3b384cbd6adf1ffcefb2378d16c75a04af70317a1a479b97a1e1790966232618e329c563d039f5d1d5e3", 0x70, 0x8c80}], 0x0, &(0x7f0000013800)) 02:21:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:21:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:21:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x40885) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000002340)=ANY=[@ANYBLOB="4d594eefb60bf57f6230dc7b3b8f56af01a3299eb451cefb1feec392953c1ef2eb5f6976abd9c3ced5c114954ce4c460a14514da57b2ad9cecdbcc4ccded3b464dfaded75734df1ba289514d2f3c24d95d3cbed51688817c911342c169d54beaf71da91a8fd616d88ac9b17c70331da875b53ea95ae015c6b8b79a296921092ed2eccdb43858502d63892debd4bade07543065a9a18df3b81dc119574f2e433045b8071979a957567247082dbf01381769366b2e4942f906b8887c77d16c700362e1572eb694eaece1116303c928c8e82ac03926043e72c30770d8e09af64116dbb648a9b6", @ANYBLOB="000129bd7000fbdbdf25180000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000008000008000b00040000000600160000000000050012000000000006001100d887000008000b00010400000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000700000008000b00000100000600160005000000050012000100000006001100008000000800"], 0xb4}, 0x1, 0x0, 0x0, 0x4008005}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 02:21:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x256, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0ea0b", 0x220, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x1f, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) [ 482.102443][T12937] EXT4-fs error (device loop0): ext4_fill_super:4954: inode #2: comm syz-executor.0: iget: bad i_size value: -2029485206863346688 [ 482.164615][T12937] EXT4-fs (loop0): get root inode failed [ 482.175873][T12937] EXT4-fs (loop0): mount failed 02:21:12 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f0000000180)) [ 482.448080][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 482.465602][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:21:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="442b532d48396ebc3cc1074e38e7e2e42b28727b5efdef39d9c53cbab71f553f6653679e3e6ba17ac6009b48e7a24c7f1c45e7731fe0ee67f84a5729b246361eca8dfca9bf0126a146e830de93f0606f8e2d53ecbbd41a3214ea3ce770", 0x5d, 0xfffffffffffffffa) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x4, 0x9, 0x0, 0x7}, {0x1, 0x20, 0x7f}, {0x6, 0x97, 0x0, 0x3f}, {0xffff, 0x1, 0x1, 0x1ff}, {0x7, 0x7f, 0x7}, {0x80, 0x0, 0x0, 0x1cd2}, {0x7fff, 0x1, 0x0, 0xffff0000}, {0x401, 0x3f, 0x0, 0x3}, {0x0, 0x5, 0xff, 0x404}, {0x2, 0x2, 0x0, 0x3ae}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 02:21:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x35, &(0x7f0000000000)=@srh, 0x8) 02:21:13 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f000000f0c0)={0x0, 0x0, 0x28}, 0x10) 02:21:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x40885) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000002340)=ANY=[@ANYBLOB="4d594eefb60bf57f6230dc7b3b8f56af01a3299eb451cefb1feec392953c1ef2eb5f6976abd9c3ced5c114954ce4c460a14514da57b2ad9cecdbcc4ccded3b464dfaded75734df1ba289514d2f3c24d95d3cbed51688817c911342c169d54beaf71da91a8fd616d88ac9b17c70331da875b53ea95ae015c6b8b79a296921092ed2eccdb43858502d63892debd4bade07543065a9a18df3b81dc119574f2e433045b8071979a957567247082dbf01381769366b2e4942f906b8887c77d16c700362e1572eb694eaece1116303c928c8e82ac03926043e72c30770d8e09af64116dbb648a9b6", @ANYBLOB="000129bd7000fbdbdf25180000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000008000008000b00040000000600160000000000050012000000000006001100d887000008000b00010400000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000700000008000b00000100000600160005000000050012000100000006001100008000000800"], 0xb4}, 0x1, 0x0, 0x0, 0x4008005}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 02:21:13 executing program 0: msgsnd(0x0, &(0x7f0000002380)={0x553ecfd883b08a9f}, 0x8, 0x0) [ 483.322306][ T9959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 483.340907][ T9959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 513.556399][ T8635] Bluetooth: hci4: command 0x0406 tx timeout [ 513.556553][ T3152] Bluetooth: hci2: command 0x0406 tx timeout [ 513.562475][ T8635] Bluetooth: hci5: command 0x0406 tx timeout [ 513.586386][ T3152] Bluetooth: hci0: command 0x0406 tx timeout [ 513.593021][ T8635] Bluetooth: hci1: command 0x0406 tx timeout [ 513.593064][ T3152] Bluetooth: hci3: command 0x0406 tx timeout [ 643.326452][ T1646] INFO: task syz-executor.2:8518 blocked for more than 143 seconds. [ 643.334510][ T1646] Not tainted 5.10.0-syzkaller #0 [ 643.340182][ T1646] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 643.350333][ T1646] task:syz-executor.2 state:D stack:24024 pid: 8518 ppid: 1 flags:0x00004004 [ 643.359707][ T1646] Call Trace: [ 643.364547][ T1646] __schedule+0x8eb/0x21b0 [ 643.369071][ T1646] ? io_schedule_timeout+0x140/0x140 [ 643.374380][ T1646] ? mark_held_locks+0x9f/0xe0 [ 643.383401][ T1646] ? rwlock_bug.part.0+0x90/0x90 [ 643.388515][ T1646] schedule+0xcf/0x270 [ 643.392620][ T1646] rwsem_down_write_slowpath+0x809/0x1220 [ 643.398614][ T1646] ? rwsem_mark_wake+0x830/0x830 [ 643.403580][ T1646] ? lock_release+0x710/0x710 [ 643.408514][ T1646] down_write+0x132/0x150 [ 643.413050][ T1646] ? down_write_killable_nested+0x170/0x170 [ 643.419120][ T1646] ? kfree+0x13f/0x280 [ 643.423224][ T1646] ? unregister_shrinker+0x1cb/0x2c0 [ 643.428643][ T1646] ? lockdep_hardirqs_on+0x79/0x100 [ 643.433863][ T1646] fuse_kill_sb_anon+0x81/0x290 [ 643.438912][ T1646] ? unregister_shrinker+0x1cb/0x2c0 [ 643.444224][ T1646] deactivate_locked_super+0x94/0x160 [ 643.449726][ T1646] deactivate_super+0xad/0xd0 [ 643.454423][ T1646] cleanup_mnt+0x3a3/0x530 [ 643.465896][ T1646] task_work_run+0xdd/0x190 [ 643.473492][ T1646] exit_to_user_mode_prepare+0x1f0/0x200 [ 643.491844][ T1646] syscall_exit_to_user_mode+0x19/0x50 [ 643.497509][ T1646] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 643.503430][ T1646] RIP: 0033:0x460b77 [ 643.516063][ T1646] RSP: 002b:00007ffe71fa4e38 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 643.524646][ T1646] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000460b77 [ 643.541526][ T1646] RDX: 00000000004032c8 RSI: 0000000000000002 RDI: 00007ffe71fa4ee0 [ 643.552789][ T1646] RBP: 000000000000018b R08: 0000000000000000 R09: 000000000000000b [ 643.572467][ T1646] R10: 0000000000000005 R11: 0000000000000246 R12: 00007ffe71fa5f70 [ 643.585333][ T1646] R13: 0000000001bcfa60 R14: 0000000000000000 R15: 00000000000758bf [ 643.608338][ T1646] [ 643.608338][ T1646] Showing all locks held in the system: [ 643.623444][ T1646] 1 lock held by khungtaskd/1646: [ 643.631485][ T1646] #0: ffffffff8b78e020 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x28c [ 643.651321][ T1646] 1 lock held by systemd-journal/4877: [ 643.660046][ T1646] 1 lock held by in:imklog/8388: [ 643.664991][ T1646] #0: ffff88801394f8b0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 643.677766][ T1646] 2 locks held by syz-executor.2/8518: [ 643.683228][ T1646] #0: ffff8880290800e0 (&type->s_umount_key#64){+.+.}-{3:3}, at: deactivate_super+0xa5/0xd0 [ 643.693663][ T1646] #1: ffff8880198a5b38 (&fc->killsb){++++}-{3:3}, at: fuse_kill_sb_anon+0x81/0x290 [ 643.703244][ T1646] 1 lock held by syz-executor.2/12930: [ 643.713672][ T1646] #0: ffff8880198a5b38 (&fc->killsb){++++}-{3:3}, at: fuse_dev_do_write+0xfdd/0x2c10 [ 643.723487][ T1646] [ 643.725822][ T1646] ============================================= [ 643.725822][ T1646] [ 643.734526][ T1646] NMI backtrace for cpu 0 [ 643.738965][ T1646] CPU: 0 PID: 1646 Comm: khungtaskd Not tainted 5.10.0-syzkaller #0 [ 643.746943][ T1646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 643.756999][ T1646] Call Trace: [ 643.760300][ T1646] dump_stack+0x107/0x163 [ 643.764656][ T1646] nmi_cpu_backtrace.cold+0x3c/0xef [ 643.769873][ T1646] ? lapic_can_unplug_cpu+0x80/0x80 [ 643.775079][ T1646] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 643.781103][ T1646] watchdog+0xe36/0x10b0 [ 643.785354][ T1646] ? reset_hung_task_detector+0x30/0x30 [ 643.790903][ T1646] kthread+0x3b1/0x4a0 [ 643.795010][ T1646] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 643.800922][ T1646] ret_from_fork+0x1f/0x30 [ 643.805875][ T1646] Sending NMI from CPU 0 to CPUs 1: [ 643.811695][ C1] NMI backtrace for cpu 1 [ 643.811705][ C1] CPU: 1 PID: 8740 Comm: kworker/u4:3 Not tainted 5.10.0-syzkaller #0 [ 643.811714][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 643.811720][ C1] Workqueue: phy10 ieee80211_iface_work [ 643.811732][ C1] RIP: 0010:do_raw_spin_unlock+0x85/0x230 [ 643.811748][ C1] Code: ff df 48 c1 ea 03 0f b6 14 02 48 89 e8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 6b 01 00 00 8b 45 00 85 c0 0f 84 f4 00 00 00 <4c> 8d 6d 10 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 80 [ 643.811754][ C1] RSP: 0018:ffffc900023bfcf0 EFLAGS: 00000002 [ 643.811766][ C1] RAX: 0000000000000001 RBX: 0000000000000100 RCX: ffffffff81587040 [ 643.811773][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff888010871800 [ 643.811781][ C1] RBP: ffff888010871800 R08: 0000000000000000 R09: ffff888010871803 [ 643.811789][ C1] R10: ffffed100210e300 R11: 0000000000000000 R12: 0000000000000001 [ 643.811796][ C1] R13: ffff8880794395c0 R14: ffff88801f01ac00 R15: ffff888010871800 [ 643.811804][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 643.811811][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 643.811819][ C1] CR2: 00007f6fe5024000 CR3: 00000000136b5000 CR4: 00000000001506e0 [ 643.811826][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 643.811834][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 643.811838][ C1] Call Trace: [ 643.811844][ C1] _raw_spin_unlock_irq+0x1a/0x40 [ 643.811849][ C1] process_one_work+0x883/0x1630 [ 643.811855][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 643.811861][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 643.811867][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 643.811872][ C1] worker_thread+0x64c/0x1120 [ 643.811878][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 643.811884][ C1] ? process_one_work+0x1630/0x1630 [ 643.811889][ C1] kthread+0x3b1/0x4a0 [ 643.811895][ C1] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 643.811900][ C1] ret_from_fork+0x1f/0x30 [ 643.813876][ T1646] Kernel panic - not syncing: hung_task: blocked tasks [ 644.014937][ T1646] CPU: 0 PID: 1646 Comm: khungtaskd Not tainted 5.10.0-syzkaller #0 [ 644.022893][ T1646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 644.032924][ T1646] Call Trace: [ 644.036202][ T1646] dump_stack+0x107/0x163 [ 644.040516][ T1646] panic+0x343/0x77f [ 644.044389][ T1646] ? __warn_printk+0xf3/0xf3 [ 644.048968][ T1646] ? lapic_can_unplug_cpu+0x80/0x80 [ 644.054148][ T1646] ? preempt_schedule_thunk+0x16/0x18 [ 644.059513][ T1646] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 644.065649][ T1646] ? watchdog.cold+0xb8/0x23e [ 644.070330][ T1646] watchdog.cold+0xc9/0x23e [ 644.074833][ T1646] ? reset_hung_task_detector+0x30/0x30 [ 644.080381][ T1646] kthread+0x3b1/0x4a0 [ 644.084448][ T1646] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 644.090359][ T1646] ret_from_fork+0x1f/0x30 [ 644.095369][ T1646] Kernel Offset: disabled [ 644.099717][ T1646] Rebooting in 86400 seconds..