cc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) select(0x40, &(0x7f0000000100)={0x6, 0x4, 0x4, 0x8, 0x1ff, 0xab, 0x6, 0x6}, &(0x7f0000000140)={0xfff, 0xffffffffffff8001, 0x9, 0x7, 0x4, 0x2, 0x80000001, 0x7}, &(0x7f0000000180)={0x400, 0x200, 0x8b41, 0x7, 0x7, 0x25db, 0x5, 0x8}, &(0x7f00000001c0)) 14:53:44 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) accept4$x25(r0, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x80000) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = getegid() setgroups(0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r3]) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x204500, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x20040000) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f0000000180)) setsockopt$inet_tcp_TLS_RX(r2, 0x84, 0x6, 0x0, 0x21) 14:53:44 executing program 4: r0 = socket(0x15, 0x80000, 0x4003) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000000)=0x8, 0x4) r2 = accept4$netrom(r0, &(0x7f0000000080)={{0x3, @netrom}, [@default, @netrom, @remote, @bcast, @netrom, @netrom, @null, @netrom]}, &(0x7f0000000100)=0x48, 0x800) getsockname$netrom(r2, &(0x7f0000000280)={{0x3, @netrom}, [@rose, @remote, @netrom, @netrom, @remote, @bcast, @remote, @default]}, &(0x7f0000000240)=0x48) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0xffffffffffffffcb) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000200)) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040)=0x3, 0x4) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/ocfs2_control\x00', 0x329040, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x104a4104}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x20000010) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000002c80)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250600000014001f00fe8000002000000000000000000000280600020000000000"], 0x30}, 0x1, 0x0, 0x0, 0x400c080}, 0xc) 14:53:44 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:44 executing program 2: bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:53:44 executing program 3: write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x7, 0x2, {0x8, 'nl80211\x00'}}, 0x11) r0 = socket(0x15, 0x5, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:44 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) write$P9_ROPEN(r2, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x8, 0x2, 0x1}, 0xf3c}}, 0x18) 14:53:44 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) timer_create(0x4, &(0x7f0000001040)={0x0, 0x10, 0x4, @thr={&(0x7f0000000000)="c54bf9c93a9bab18c54df9d30ed39fb7583e52edf6311591b050604ed7", &(0x7f0000000040)="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"}}, &(0x7f0000001080)=0x0) timer_getoverrun(r1) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) write$P9_RMKNOD(r2, &(0x7f00000010c0)={0x14, 0x13, 0x1, {0x2, 0x3}}, 0x14) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) bind$x25(r2, &(0x7f0000001100)={0x9, @remote={[], 0x2}}, 0x12) 14:53:44 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:44 executing program 2: bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:53:44 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0x26, 0x1e, 0x14, 0x11, 0x0, 0x7, 0x6, 0x24}}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:44 executing program 3: write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x7, 0x2, {0x8, 'nl80211\x00'}}, 0x11) r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:44 executing program 2: bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:53:44 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0xffff, 0x6, 0x6, 0x2, 0x3, 0xaf, 0x100}) r0 = socket(0x15, 0x5, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x7711b) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="460000007d020000003f230500060000000404000000060000000000000008000080000008230000040000000000000003005b275c2c25"], 0x46) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_ext_features={{0x23, 0xd}, {0x2, 0xc9, 0x5, 0x5, "6c105e4f1f33d72a"}}}, 0x10) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:44 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000040)={0x9, 0x3, 0x4, 0x1000, 0xfffff483, {}, {0x4, 0xc, 0x0, 0x6, 0x7, 0xc1, "ef744182"}, 0x8, 0x0, @planes=&(0x7f0000000000)={0x3, 0x3, @userptr=0x9, 0xfffffc00}, 0xffff}) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) 14:53:44 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:44 executing program 3: write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x7, 0x2, {0x8, 'nl80211\x00'}}, 0x11) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:44 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) 14:53:44 executing program 2: r0 = socket(0x0, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @null}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:53:44 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r1, &(0x7f0000000000)="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", &(0x7f0000001080)=@buf="bcece8810a335ef1272faa2f01e5ec3211ccd57ca9afe6aab320cd9bf22962aa5d840fe36854e242b4509d184341ddc8eed6fc22399e046970cde61d4423a64333db00cd48acb1124dbc0e3b96208d4cbd569a870ed71048f512eafeb5941792e483eef97e4402dd7f18c8b3413e058a48976b2f2209593a9911b99cea1f4336854b1750c9983763d86e8ddecb45622c2b63fb525dc214c87f48b7b4a1fd8f875ad074dc9fe7f6592721925bb934fe661df8483c20bea03a7bbc8fe2c0f7209d6dd0de3f7c1cf1d1b4150c30e77c2aa7a67c79f2f3a4f74959b5a4f41c909181dc035c632fe6e42a50717d4018ed7600001000"/253, 0x1}, 0x20) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) 14:53:44 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:44 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x304}, "e9f1da74985e83fb", "c2af096f46ee956f50e431562fb1774edea12c8e284bfe1b47395a4d27cc19dc", "73b08a39", "ee1a96bf5dfbf338"}, 0x38) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000), 0x0, 0x80000001}) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:44 executing program 3: write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x7, 0x2, {0x8, 'nl80211\x00'}}, 0x11) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:44 executing program 2: r0 = socket(0x0, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @null}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:53:44 executing program 0: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x4, 0x4, 0x6}}, 0x14) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x40, 0x0, 0x1}}, 0x14) r1 = socket(0x2, 0x5, 0x4) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:44 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x304}, "6a69988ac9e27731", "86ef3ca1ae2665d6e8814284e9006a6e", '\x00', "ed7772fe13caa883"}, 0x28) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x400, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x4, 0x4) 14:53:44 executing program 1: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:44 executing program 4: r0 = socket(0x1e, 0x80000, 0x7) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000000)=0x2) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x2, 0x1, 0x3, "39ebcc51bf18dec8577f29f396ce44df319f0c5384fe1657bd4fd2752fe28da2", 0x30314247}) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) 14:53:44 executing program 3: write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x7, 0x2, {0x8, 'nl80211\x00'}}, 0x11) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:44 executing program 2: r0 = socket(0x0, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @null}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:53:44 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0xffffffffffffff1e) 14:53:44 executing program 0: recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000000)=""/41, 0x29, 0x2, &(0x7f0000000040)={{0x3, @null, 0x3}, [@null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:44 executing program 1: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:45 executing program 4: r0 = socket(0x25, 0x4, 0x2000000) r1 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x200002, 0x2) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0xff, 0x400}) 14:53:45 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:45 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) clock_adjtime(0x7, &(0x7f0000000000)={0x7, 0x8, 0x8, 0x5, 0x5, 0x0, 0xb6, 0x1a, 0x5, 0x8, 0x200, 0x989, 0x6, 0x0, 0x401, 0x3, 0x3f, 0xfffffffffffffff7, 0x8ab, 0x1049, 0x22, 0x6, 0xdb, 0xfff, 0x3, 0xe40}) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x6, 0x0, 0xffffffffffffff1e) socket$inet_mptcp(0x2, 0x1, 0x106) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, 0x0) 14:53:45 executing program 3: r0 = socket(0x0, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:45 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20000, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xbf, 0x29, 0x1, {0x7ff, [{{0x20, 0x4}, 0xfde, 0x3, 0x1, '.'}, {{0x20, 0x0, 0x2}, 0x3, 0x7f, 0x7, './file0'}, {{0x80, 0x3, 0x3}, 0x4, 0x80, 0x7, './file0'}, {{0x40, 0x4}, 0x6, 0x8, 0x7, './file0'}, {{0x40, 0x4, 0x8}, 0xfffffffffffffeff, 0x1, 0x7, './file0'}, {{0x0, 0x2, 0x6}, 0x81, 0x9, 0x7, './file0'}]}}, 0xbf) r1 = socket(0x15, 0x5, 0xfffffffe) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x4, 0x0, 0x0) 14:53:45 executing program 1: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:45 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x8, 0x7, 0x2, 0xfffffe01, {{0x1c, 0x4, 0x1, 0x7, 0x70, 0x64, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0xc, 0xcf, 0x1, 0x7, [{@multicast1, 0x110}]}, @timestamp={0x44, 0x28, 0xb5, 0x0, 0x5, [0x80000001, 0x7, 0x9, 0x3, 0x5, 0x3f, 0xff, 0x3ff, 0x8]}, @timestamp_prespec={0x44, 0x24, 0xf0, 0x3, 0x0, [{@multicast2, 0x8}, {@private=0xa010100, 0x5}, {@loopback, 0x6}, {@remote, 0x8}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'gretap0\x00', r2, 0x0, 0x7800, 0x97330de6, 0x1f, {{0xd, 0x4, 0x0, 0x15, 0x34, 0x65, 0x0, 0x0, 0x29, 0x0, @broadcast, @private=0xa010100, {[@lsrr={0x83, 0x1f, 0x64, [@multicast2, @rand_addr=0x64010102, @loopback, @broadcast, @multicast2, @local, @dev={0xac, 0x14, 0x14, 0x31}]}]}}}}}) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) 14:53:45 executing program 3: r0 = socket(0x0, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:45 executing program 2: r0 = socket(0x15, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @null}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:53:45 executing program 0: ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) socket(0x5, 0x2, 0x9) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x624041, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000001c0)=0x2, 0x4) r1 = socket(0xb, 0x6, 0x8) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10000) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x20000, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000014}, 0x40) 14:53:45 executing program 4: r0 = socket(0x1d, 0x80000, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x1) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000340)="babf47d3bc67196de9bd4be9d2ff0548c7626a50b02f660dbc81f438a7f7f44822da092b4dba0079a15d6e69d7c4e2bcb802d73e652072d942a0ac91663231adeb4d97477535bb78d9ac592bf6c96b2305b2f44d1b51fb38fe7b980b929a7cc5f307b21df540674ef81b16e2026837c297daf546c027b11fb641290caa0360c76f63b4febe86f87fdc0f50", 0x8b) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002840)={'syztnl1\x00', &(0x7f0000002780)={'syztnl2\x00', 0x0, 0x10, 0x1, 0x1000, 0x9, {{0x22, 0x4, 0x0, 0x7, 0x88, 0x66, 0x0, 0x8, 0x29, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010101, {[@lsrr={0x83, 0x13, 0x6e, [@local, @loopback, @multicast1, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x44, 0xe0, 0x1, 0x1, [{@empty}, {@multicast2}, {@multicast1, 0x7}, {@loopback, 0x401}, {@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@private=0xa010102, 0x9}, {@multicast2, 0x7}]}, @timestamp={0x44, 0x18, 0xbd, 0x0, 0x9, [0x1c3d, 0x3b, 0x8, 0x7, 0x8]}]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000002880)={0xb, 0x5, 0x401, 0x7fff, 0xf00, 0xffffffffffffffff, 0x9e, [], r2, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:45 executing program 1: r0 = socket(0x0, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:45 executing program 2: r0 = socket(0x15, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @null}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:53:45 executing program 3: r0 = socket(0x0, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:45 executing program 0: setrlimit(0xd, &(0x7f0000000040)={0x7fffffff, 0x170a}) r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40) accept4$x25(r0, &(0x7f0000000100), &(0x7f0000000140)=0x12, 0x80000) r1 = socket(0x1e, 0x1, 0x6) accept4$alg(r1, 0x0, 0x0, 0x800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x200, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000000c0)) [ 2913.465102][ T1096] can: request_module (can-proto-0) failed. 14:53:45 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r2, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x800) 14:53:45 executing program 2: r0 = socket(0x15, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @null}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:53:45 executing program 1: r0 = socket(0x0, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 2913.547179][ T1096] can: request_module (can-proto-0) failed. 14:53:45 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x7b, 0xfffe}, 0x7) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x89000, 0x6, 0x3}) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f00000000c0)="65437e9619c2a21a96129146eac7f421c708e65b2e2b667fff334e27caceb23bd1cc5e82305d03287ea07c78a87970d8b021b85cec7c1ea189a8faf78490bfbb42a8aec318ed2f929cb733", &(0x7f0000000140)=@tcp, 0x4}, 0x20) 14:53:45 executing program 3: r0 = socket(0x15, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:45 executing program 2: socket(0x15, 0x5, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:53:45 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\a', @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdff704"], 0x40}}, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000140)) r3 = socket(0x4, 0x2, 0x80000001) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x2000c010) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000003c0)=@ccm_128={{0x304}, "64a9cb661fb9ce30", "6a8dbe40087caf75d94c668241e07c2c", "f49d0363", "95601d8cff7f8dcf"}, 0x28) ptrace(0x11, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x7c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x20}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 14:53:45 executing program 5: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x84, 0x6, 0x0, 0xfffffdfc) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 14:53:45 executing program 1: r0 = socket(0x0, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:45 executing program 4: r0 = socket(0x15, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:45 executing program 3: r0 = socket(0x15, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:45 executing program 2: socket(0x15, 0x5, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:53:45 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x400000, 0x0) 14:53:45 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xa7b}}, 0x0, 0x0, 0x1, 0x0, "b6363a907d8e5ccbc767e2eb53609eb3afe8a4a1203c66ba7d698d49fc5187fdd2d7872f3d057d63020f635dbcfb8705c471e596b3fa5be30f6495036fcd59200cb3e61a6ceef67d63467e375e408c42"}, 0xd8) 14:53:45 executing program 0: r0 = socket(0x1e, 0x5, 0x1f) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x43}, 0x60) 14:53:45 executing program 3: r0 = socket(0x15, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:45 executing program 1: r0 = socket(0x15, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:45 executing program 2: socket(0x15, 0x5, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:53:46 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x8, 0x8, 0x6, 0x9, {{0x18, 0x4, 0x0, 0x22, 0x60, 0x68, 0x0, 0x3, 0x29, 0x0, @private=0xa010101, @broadcast, {[@end, @timestamp={0x44, 0x10, 0xaf, 0x0, 0x8, [0xb97, 0x0, 0x4]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x1f, 0xc6, [@private=0xa010100, @rand_addr=0x64010101, @local, @loopback, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x17, 0xaf, [@multicast2, @loopback, @loopback, @multicast2, @loopback]}]}}}}}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r5, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x775}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7f}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xffff}, @NL80211_ATTR_NOACK_MAP={0xffffffffffffff3a, 0x95, 0x5}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3f}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24040842}, 0x40) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xb23e, 0x30}}}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x5}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0xfff}]}, 0x30}}, 0x2) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ocfs2_control\x00', 0x103801, 0x0) bind$pptp(r6, &(0x7f0000000440)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) 14:53:46 executing program 3: socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:46 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) r1 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x4, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:53:46 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) sched_rr_get_interval(r1, &(0x7f0000000000)) 14:53:46 executing program 1: r0 = socket(0x15, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:46 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) 14:53:46 executing program 3: socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:46 executing program 1: r0 = socket(0x15, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:46 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000000)={0x71, "f1ffa82a63dd9f9a8ddce895b59b1ed0acb9d84189a62a6c6fa390fcba399a6a4e5dd5200b4a3508b54f6e09dc835477c38be19c5473eeb943fec6015abc35bb51e90914fe3083b5bab998be8f62977aa6c7e0e8b17a808db7b3eacb96a96aa5b2d690de41957ed7f5b98957dcd915c8bfcf54cdba0ada0dd37da06d45454f39"}) socket$caif_seqpacket(0x25, 0x5, 0x5) 14:53:46 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) socket(0x2c, 0x4, 0xc54) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 14:53:46 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = gettid() ptrace$setsig(0x4203, r1, 0x5, &(0x7f0000000440)={0x3a, 0x7fffffff, 0x4}) r2 = socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000400)={&(0x7f0000000000)=@x25, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/206, 0xce}, {&(0x7f0000000180)=""/113, 0x71}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000240)=""/82, 0x52}, {&(0x7f00000002c0)=""/122, 0x7a}], 0x5, &(0x7f00000003c0)=""/29, 0x1d}, 0x20) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) 14:53:46 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) 14:53:46 executing program 1: socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:46 executing program 3: socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:46 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) 14:53:46 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) 14:53:46 executing program 4: write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x80, 0x3, 0x1}, 0x9}}, 0x18) socket(0x15, 0x5, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="49000000290100010020800402000000050000000000c620753b00000000000007fb002e2f66696c65301000000000060000000000000600000000000000005707002e2f66696c6530c6865b3bcb61d9c3"], 0x49) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000180)={0x14, 0x49, 0x2, {0x10, 0x0, 0x1}}, 0x14) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000040)={0x37, 0x6, 0xf, 0x10, 0x1, 0x6, 0x2, 0x53, 0xffffffffffffffff}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x20, 0x17, 0x2, 0x13, 0x5, 0xfffffffc, 0x5, 0x126}}) 14:53:46 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x24000, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = gettid() sched_rr_get_interval(r3, &(0x7f0000000000)) write$P9_RGETLOCK(r2, &(0x7f0000000140)={0x31, 0x37, 0x2, {0x1, 0x5, 0x9, r3, 0x13, '/dev/ocfs2_control\x00'}}, 0x31) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x7fffffff}) r4 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000000)={0x4, 0x0, 0x1}) 14:53:46 executing program 1: socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:46 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, 0x0, 0x4000080) 14:53:46 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x113140, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) 14:53:46 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) 14:53:46 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x1000, 0x0, {0x77359400}, {0x3, 0x1, 0x9, 0x1, 0x8, 0x35, "2f3583ad"}, 0x4, 0x2, @fd=r1, 0x3}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x8, 0xfffffffe, 0xb}}, 0x14) 14:53:46 executing program 1: socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:46 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:46 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000000)={0x5, 0x4, 0x4, 0x800, 0x10001, {}, {0x3, 0x0, 0x6, 0x40, 0x48, 0xc4, "2d395691"}, 0x0, 0x4, @offset=0x6, 0xa42}) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x35}) 14:53:46 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, 0x0, 0x4000080) 14:53:46 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) 14:53:46 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, 0x0, 0x0) 14:53:46 executing program 0: write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x71, 0x1, {{0x40, 0x3, 0x6}, 0x1f}}, 0x18) r0 = socket(0x2, 0x5, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x8, 0x70bd26, 0xc04, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10d0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:46 executing program 4: r0 = socket(0x3, 0x1, 0xd6cb) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:46 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, 0x0, 0x4000080) 14:53:46 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) 14:53:46 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, r2, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x64}, @NL80211_ATTR_REG_RULES={0x48, 0x22, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x400}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xdfd}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x10001}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x80000001}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xa7f}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xabd0}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x40}]}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40844}, 0x20008844) 14:53:46 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, 0x0, 0x0) 14:53:46 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r3, 0x40045612, &(0x7f0000000240)=0x3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000200)=0x7fff, 0x4) recvmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/9, 0x9}, {&(0x7f00000000c0)=""/76, 0x4c}], 0x2, &(0x7f0000000180)=""/27, 0x1b}, 0x20) 14:53:46 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x90000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:46 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRESOCT=r0, @ANYRES16=r1, @ANYBLOB="000126bd7000fedb9f250fe13d84320000000c0099003000000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x400c1}, 0x48) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:46 executing program 2: bind$netrom(0xffffffffffffffff, 0x0, 0x0) 14:53:46 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, 0x0, 0x0) 14:53:47 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = socket(0x21, 0x800, 0xc0000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r3, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x20}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfff7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xa2b}]}, 0x44}, 0x1, 0x0, 0x0, 0x40084}, 0x4010) socket$inet6_udp(0xa, 0x2, 0x0) 14:53:47 executing program 2: bind$netrom(0xffffffffffffffff, 0x0, 0x0) 14:53:47 executing program 5: syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) connect$nfc_raw(r1, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x4}, 0x10) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3797, 0x49}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xb9d8}]}, 0x30}, 0x1, 0x0, 0x0, 0x404c003}, 0x80) 14:53:47 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:47 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xffffffff, 0x62}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xffff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x81}, @NL80211_ATTR_NOACK_MAP={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4048080) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:47 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 14:53:47 executing program 2: bind$netrom(0xffffffffffffffff, 0x0, 0x0) 14:53:47 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) 14:53:47 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:47 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 14:53:47 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000000)={0x32, "a2bc07edf11b29b4ab589b5689fd820ad4f72b7b29b5241c09aee80d81257fed13407cc79eccbe78e1b6e9831e3e83f6c81317e92494a7199e8f6f7909b0177ec370b8ec577ae7c480da39d02c11dbab0305aed6c79fb10c49f2c9a84ed78414fb2ccfc5131c00817afa0628aec99f986d97592fd8597b5626a92d3e7958df1e"}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x8) 14:53:47 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 14:53:47 executing program 2: r0 = socket(0x0, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) 14:53:47 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000000)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000040)={0x39, 0x24, 0x8, 0x12, 0xb, 0x400000, 0x1, 0x2e, 0x1}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'bridge0\x00'}) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) 14:53:47 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:47 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x206001, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0xfffd, {0x7, './file0'}}, 0x10) r2 = socket(0x5, 0x800, 0x10001) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x84, 0x4, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0)="7439aa649214df3dae5e23b950ae40862ade7d99a654c8dc457a3867ccecf68f360f2c5d60368d8ffceab05635bf895f108fb9242414130f528875cc43abed711550687abdcc7ea63c4a4412887f9b359dc55dc77606c24749041783e7fa099937608eeb593fc09040fded13", &(0x7f0000000140)=@udp=r5, 0x1}, 0x20) 14:53:47 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 14:53:47 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:47 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) pipe2$9p(&(0x7f0000000000), 0x4000) 14:53:47 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) 14:53:47 executing program 1: syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) connect$nfc_raw(r1, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x4}, 0x10) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3797, 0x49}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xb9d8}]}, 0x30}, 0x1, 0x0, 0x0, 0x404c003}, 0x80) 14:53:47 executing program 2: r0 = socket(0x0, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) 14:53:47 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0x8, 0x34343452, 0xddf260e67b8f2565, @discrete={0x0, 0x4}}) 14:53:47 executing program 4: socket(0x15, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:47 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/143, 0x8f}, {&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/124, 0x7c}, {&(0x7f0000000380)=""/176, 0xb0}, {&(0x7f0000000440)=""/93, 0x5d}, {&(0x7f00000004c0)=""/49, 0x31}], 0x6, &(0x7f0000000580)=""/237, 0xed}, 0x40004022) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x13, 0x0, "99537f46998418793a49c6e521a13d2e55bb5839f12b254c70396949ab5541f6bb6bcfcdad6fd8ce7451a9e95be85edcda97042d15426ed87a97dbeb8ac7822a39d71185f0777e8d215db92e910e0fdf"}, 0xd8) r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000000), 0x4, &(0x7f0000000080)) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) 14:53:47 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000080) 14:53:47 executing program 1: syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) connect$nfc_raw(r1, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x4}, 0x10) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3797, 0x49}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xb9d8}]}, 0x30}, 0x1, 0x0, 0x0, 0x404c003}, 0x80) 14:53:47 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) 14:53:47 executing program 2: r0 = socket(0x0, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) 14:53:47 executing program 4: r0 = socket(0x15, 0x2, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x1, 0xff81, 0xffd4, 0x80, 0x2, 0x1c, 0x19, "f19937d0b51d53fcb457de582b17a1415b02d561", "dae2d683198d50f9cc4802cc342e62474f2319ae"}) 14:53:47 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@bcast, @netrom, @netrom, @remote, @rose, @remote, @netrom, @rose]}, &(0x7f0000000080)=0x48, 0x80000) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000000c0)=0xc37, 0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) r3 = accept4$netrom(r1, &(0x7f0000000100)={{0x3, @null}, [@remote, @rose, @null, @null, @null, @remote, @null]}, &(0x7f0000000180)=0x48, 0x80800) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000001c0)=0x80, 0x4) 14:53:47 executing program 1: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x84, 0x6, 0x0, 0xfffffdfc) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 14:53:47 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:47 executing program 2: r0 = socket(0x15, 0x0, 0x0) bind$netrom(r0, 0x0, 0x0) 14:53:47 executing program 4: r0 = socket(0x15, 0x5, 0x0) pidfd_getfd(0xffffffffffffffff, r0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:47 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4, 0x9, 0x80000000, 0x2007ff}, 0x4}, 0x20, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) 14:53:48 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:48 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) 14:53:48 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x1000}, 0xf) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x725, 0x8, '9P2000.L'}, 0x15) 14:53:48 executing program 2: r0 = socket(0x15, 0x0, 0x0) bind$netrom(r0, 0x0, 0x0) 14:53:48 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x46, 0x0, "f758b0a2fc5d5d4d04f8bb963444358a936dad25626cc082bf5e66755f45db5316f61aa607fbd96fabdf71842096fff9c522cf71d6d59d8e37ea7d8d6ce580ff7496670b0e3431addbd133a89eb49cd3"}, 0xd8) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:48 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:53:48 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$nfc_raw(r0, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x7}, 0x10) r1 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:48 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x4841c1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x6, 0x0, 0x42) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000080)=0xd7b, 0x4) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x4, 0x2, 0x6}}, 0x14) 14:53:48 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) 14:53:48 executing program 2: r0 = socket(0x15, 0x0, 0x0) bind$netrom(r0, 0x0, 0x0) 14:53:48 executing program 4: r0 = socket(0x1f, 0x2, 0xf01a) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:48 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20000, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xbf, 0x29, 0x1, {0x7ff, [{{0x20, 0x4}, 0xfde, 0x3, 0x1, '.'}, {{0x20, 0x0, 0x2}, 0x3, 0x7f, 0x7, './file0'}, {{0x80, 0x3, 0x3}, 0x4, 0x80, 0x7, './file0'}, {{0x40, 0x4}, 0x6, 0x8, 0x7, './file0'}, {{0x40, 0x4, 0x8}, 0xfffffffffffffeff, 0x1, 0x7, './file0'}, {{0x0, 0x2, 0x6}, 0x81, 0x9, 0x7, './file0'}]}}, 0xbf) r1 = socket(0x15, 0x5, 0xfffffffe) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x4, 0x0, 0x0) 14:53:48 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20000, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000001380)={0x2, @pix_mp={0x400, 0x4, 0x35323645, 0x2, 0x4, [{0x22633c5, 0x6}, {0x7f}, {0x5}, {0x7}, {0x3, 0x95a7}, {0x3, 0x7fff}, {0x1, 0xa60}, {0x40, 0x8000}], 0x3, 0x4, 0x3, 0x2, 0x4}}) syz_open_dev$rtc(&(0x7f0000001340)='/dev/rtc#\x00', 0x7, 0x119001) recvmsg$kcm(r1, &(0x7f0000001300)={&(0x7f0000000140)=@phonet, 0x80, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001200)=""/236, 0xec}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)="d13b160e879b6c9f9c5f2c42fb2363eddcdd20fb9f141091e8631dd156d1aabaae4e888ae7d2f3a2a9567d0cfea6f3cf0726869c70bda521d2d7fe2df734f313fe", &(0x7f00000000c0)=@udp=r1, 0x2}, 0x20) 14:53:48 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) getpgid(r1) pidfd_open(r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 14:53:48 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) 14:53:48 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20000, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xbf, 0x29, 0x1, {0x7ff, [{{0x20, 0x4}, 0xfde, 0x3, 0x1, '.'}, {{0x20, 0x0, 0x2}, 0x3, 0x7f, 0x7, './file0'}, {{0x80, 0x3, 0x3}, 0x4, 0x80, 0x7, './file0'}, {{0x40, 0x4}, 0x6, 0x8, 0x7, './file0'}, {{0x40, 0x4, 0x8}, 0xfffffffffffffeff, 0x1, 0x7, './file0'}, {{0x0, 0x2, 0x6}, 0x81, 0x9, 0x7, './file0'}]}}, 0xbf) r1 = socket(0x15, 0x5, 0xfffffffe) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x4, 0x0, 0x0) 14:53:48 executing program 4: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x101000, 0x0) process_madvise(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="d95978482189c60a23dc86790edc90f7c04ead1e59f9259262d46dd425649eee5c83a4432e529a4afeb05f48d439b8446486bde440dd26a42727a102fecb7b1c7b4d4cca64d7e87b99fc3a339e99eebf68fce2f0d868407ef4ba85d3ff6354d9f9a213fd4d8bcf6f", 0x68}, {&(0x7f00000000c0)="9af390bae81b5140be72072533cff6a6244a6cfb824bc854ee4c67d456e3cd70ac94774fd208b73697bcf88bcf973acbcaee71f666957dd29c9291135dd2d9db1cef9f8868bb552579081773890e0a0b9ab1791f47", 0x55}, {&(0x7f0000000140)="92bb8b3ddc202caa703f0f1644e94335f687831ff02a5ec8554ef7c2e38de4439e1c29b0530dce7f42d71044071e03c2762eb49cc26ed234f5740e6d504f81a758ff7c208747829cc0c1ffe64b7aa0509dbad9a2d3b1e280c8a0d4b8649361df30d2de46ec84fa127de88ffe7dbd", 0x6e}], 0x3, 0x11, 0x0) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000380)={0x4d, "0a13956db79711e46db1d1c16b307f5e1ccceecd675178f1ebaf2c83c8077fd360e8525e2b81b4626443557be950a86cdb6d1970ee75d5d8de8862787a2f1aba01fc8f3347d96375028ebc0d6fe1b11f5a8e2ffe064a1e56ff4738b3945f43ae4e67a9a9f5c501181c1067e7cf5f69952da783c1e1d50e69dc716f9c8707664e"}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x2, &(0x7f00000002c0)) socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000440)) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000200)=0x8, 0x7d) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x8) 14:53:48 executing program 2: socket(0x15, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) 14:53:48 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20000, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xbf, 0x29, 0x1, {0x7ff, [{{0x20, 0x4}, 0xfde, 0x3, 0x1, '.'}, {{0x20, 0x0, 0x2}, 0x3, 0x7f, 0x7, './file0'}, {{0x80, 0x3, 0x3}, 0x4, 0x80, 0x7, './file0'}, {{0x40, 0x4}, 0x6, 0x8, 0x7, './file0'}, {{0x40, 0x4, 0x8}, 0xfffffffffffffeff, 0x1, 0x7, './file0'}, {{0x0, 0x2, 0x6}, 0x81, 0x9, 0x7, './file0'}]}}, 0xbf) r1 = socket(0x15, 0x5, 0xfffffffe) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x4, 0x0, 0x0) 14:53:48 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000000c0)) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x2, 0x3, 0x4, 0x1000, 0x4, {0x0, 0x2710}, {0x4, 0x1, 0x4, 0x8, 0xbf, 0x1, "bb5abe08"}, 0x25ae, 0x2, @planes=&(0x7f0000000000)={0x5, 0x6, @mem_offset=0x1, 0x5}, 0x4}) 14:53:48 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:48 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x3, 0x1, 0x4, 0x2, 0x9, {r1, r2/1000+10000}, {0x3, 0x2, 0x80, 0x1, 0xfb, 0x9, "ef87b1da"}, 0xfffffff7, 0x1, @fd, 0x100}) 14:53:48 executing program 2: socket(0x15, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) 14:53:48 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x100, 0x0) 14:53:48 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x6, 0x0, 0x21) 14:53:48 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20000, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xbf, 0x29, 0x1, {0x7ff, [{{0x20, 0x4}, 0xfde, 0x3, 0x1, '.'}, {{0x20, 0x0, 0x2}, 0x3, 0x7f, 0x7, './file0'}, {{0x80, 0x3, 0x3}, 0x4, 0x80, 0x7, './file0'}, {{0x40, 0x4}, 0x6, 0x8, 0x7, './file0'}, {{0x40, 0x4, 0x8}, 0xfffffffffffffeff, 0x1, 0x7, './file0'}, {{0x0, 0x2, 0x6}, 0x81, 0x9, 0x7, './file0'}]}}, 0xbf) socket(0x15, 0x5, 0xfffffffe) 14:53:48 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:48 executing program 0: socket(0x2, 0x5, 0x82) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x8010) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:48 executing program 2: socket(0x15, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) 14:53:48 executing program 4: ptrace(0x8, 0xffffffffffffffff) r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) recvfrom$netrom(r1, &(0x7f0000000000)=""/4096, 0x1000, 0x10040, &(0x7f0000001000)={{0x3, @default, 0x3}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:53:48 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20000, 0x0) socket(0x15, 0x5, 0xfffffffe) 14:53:48 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x6, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) getpeername$netrom(r2, &(0x7f00000001c0)={{}, [@default, @remote, @null, @bcast, @bcast, @null]}, &(0x7f0000000240)=0x48) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "0b6a7e0487ae3512", "98d253b8790bfda58ca2b899502f2b216d04e5cbadaa04832ecf9c0c31c75ac1", "6dbd76be", "73b0698537f36238"}, 0x38) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) socket(0x26, 0xa, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x525102, 0x0) connect$nfc_raw(r5, &(0x7f0000000300)={0x27, 0x1, 0x0, 0x5}, 0x10) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000000c0)={0x80000001, 0xa, 0x4, 0x40, 0x200, {0x77359400}, {0x5, 0x2, 0x2, 0x3f, 0x20, 0xff, "01000900"}, 0x5, 0x2, @planes=&(0x7f0000000080)={0x1, 0x3, @userptr=0x7, 0x7}, 0x0, 0x0, r2}) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) write$P9_RLOCK(r2, &(0x7f0000000140)={0x8, 0x35, 0x1, 0x2}, 0x8) 14:53:48 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:48 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:48 executing program 4: r0 = socket(0x1, 0x2, 0x1000000) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) ptrace$cont(0x7, r1, 0xf77, 0x13) 14:53:49 executing program 3: socket(0x15, 0x5, 0xfffffffe) 14:53:49 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x6, 0x0, 0x89819382a4abb10) 14:53:49 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/102, 0x66}, {&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f00000000c0)=""/142, 0x8e}, {&(0x7f0000000180)=""/139, 0x8b}], 0x4, &(0x7f0000000280)=""/191, 0xbf}, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 3: socket(0x0, 0x5, 0xfffffffe) 14:53:49 executing program 4: r0 = socket(0x3, 0x5, 0x1ff) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2401, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x4) 14:53:49 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x101402, 0x0) write$tcp_congestion(r0, &(0x7f0000000000)='veno\x00', 0x5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x0) 14:53:49 executing program 1: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 0: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000000)={0x1, 0x80000000, 0x1, {0x2, @pix={0xffff, 0x2, 0x31324d4e, 0x8, 0x2, 0x7, 0x6, 0x4, 0x1, 0x7, 0x0, 0x1}}, 0x7}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 3: socket(0x0, 0x5, 0xfffffffe) 14:53:49 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{}, [@null, @netrom, @remote, @bcast, @netrom, @null, @remote, @null]}, &(0x7f0000000080)=0x48) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) munlockall() 14:53:49 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x59) r1 = getpgid(0xffffffffffffffff) connect$caif(0xffffffffffffffff, &(0x7f0000000000)=@util={0x25, "6bd1a257aac25589509604c2d864de5a"}, 0x18) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="201f00003702000200000000000000001f00000000000000", @ANYRES32=r1, @ANYBLOB="0200262e8fb09f7170994977095933da13944e8d40a148287609de16480647438a0b2abe7f30be07900ca9c3e325746bc3cc23a1dbadce6e50559447bc3ab15c469e95bdfb0a94909bf1c847580adad1a197b3e64e0a2fdf61224a387c8592b283b1f20b4fbeb87498a2a7753c04c674c2c22987ad66d7d37d2e72bc0eaa35cda9fe436f6039752dc892bc01"], 0x7e) r2 = getpgid(0x0) ptrace(0x4207, r2) 14:53:49 executing program 1: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x2, 0x1, 0x4, 0x20, 0x2, {}, {0x4, 0x1, 0xfa, 0x6d, 0x70, 0x8, 'mzdY'}, 0xb94, 0x1, @planes=&(0x7f0000000080)={0x8001, 0x5, @userptr=0x3, 0x1ff}, 0x3, 0x0, r3}) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) pidfd_getfd(r1, r5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 3: socket(0x0, 0x5, 0xfffffffe) 14:53:49 executing program 5: socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x21) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) 14:53:49 executing program 4: r0 = socket(0x18, 0xa, 0x3) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400f4ff", @ANYRES16=0x0, @ANYBLOB="ddb427bd7000fddbdf25570000000c0099000500000054000000060095000400000006009500060000000600950002000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000c40) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) recvfrom$netrom(r2, &(0x7f0000000100)=""/241, 0xf1, 0x1, 0x0, 0x0) 14:53:49 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 1: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') r3 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x100000001, 0x8002) ioctl$MON_IOCQ_RING_SIZE(r3, 0x9205) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r2, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000804) 14:53:49 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 3: socket(0x15, 0x0, 0xfffffffe) 14:53:49 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(&(0x7f0000000040), 0x800) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000000)=0x7, 0x4) 14:53:49 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="020027bd7000fbdbdf254c0000000c00580027000000000000000c0058002b0000000058004000000100000000"], 0x38}}, 0x1) r1 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 3: socket(0x15, 0x0, 0xfffffffe) 14:53:49 executing program 1: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 2: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 5: sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x102, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xce}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8000}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8000}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) 14:53:49 executing program 4: pidfd_send_signal(0xffffffffffffffff, 0x38, &(0x7f0000000000)={0x7, 0x7, 0x7}, 0x0) r0 = socket(0xc1ed7dce6b42ef22, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000001340)={&(0x7f0000000080)=@l2tp6, 0x80, &(0x7f0000001200)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/200, 0xc8}], 0x2, &(0x7f0000001240)=""/253, 0xfd}, 0x40000002) 14:53:49 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x33, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) r1 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 3: socket(0x15, 0x0, 0xfffffffe) 14:53:49 executing program 1: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 14:53:49 executing program 2: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:49 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) pidfd_getfd(0xffffffffffffffff, r0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) 14:53:49 executing program 3: socket(0x15, 0x5, 0x0) 14:53:50 executing program 0: sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRESOCT=0x0, @ANYBLOB="10002bbd7000fbdbdf2504000000080001000000000008000200020000000800010000000000080001000100000045aa9607b9fa6d4baf27cfcb3cbf545f6c816eed5a493412721e4fc02d40b85c3005f40c9db1b916d3db582d254062dc51836ef3d139e7692a34eba16669cb5dafadde5c5331e9917feb70d917038a8f808e7dfbd9cf862308b1741c"], 0x34}, 0x1, 0x0, 0x0, 0x40010}, 0x800) r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000000c0)=0x10) 14:53:50 executing program 1: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:50 executing program 4: socket(0x15, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:50 executing program 3: socket(0x15, 0x5, 0x0) 14:53:50 executing program 2: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:50 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@netrom, @null, @default, @bcast, @bcast, @remote, @remote, @bcast]}, &(0x7f00000000c0)=0x48) 14:53:50 executing program 0: r0 = socket(0x21, 0x5, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x600040) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x1}, 0x8) 14:53:50 executing program 1: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:50 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x2, 0x0, 0x4}}, 0x14) accept4$netrom(0xffffffffffffffff, &(0x7f0000000000)={{}, [@rose, @null, @null, @null, @default, @remote, @null, @default]}, &(0x7f0000000080)=0x48, 0x0) r1 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x4, 0x0, 0x0) 14:53:50 executing program 3: socket(0x15, 0x5, 0x0) 14:53:50 executing program 2: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:50 executing program 5: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)=@buf={0xa9, &(0x7f0000000040)="81bc87f63130296950fb18e4c03f7060b8c32d59b09bb08e0f19249ca35779731e79b8f62c3915a7215229066ff687d11c0c03eb5febfa3f78e9a04c8dfa5f018053d6d5e724a66014da69649674ec1e1f8c57638da872e5a15b9c6a2f3a3463cf0850bf4e8beb4c46868cc4ca778b164cbe424cf50ddb1de4c64cdd9d2d593f9846e84826b366503046e282c248ff70d812312d55e7591eb9e1627204d0fd110db18cc410c0160ac6"}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto$netrom(r0, &(0x7f0000000140)="39db8120d918627c9bcb96a8a7d674ac3b05e0932cf826343fd8cca635c5571ad5787a888f402894ecb5c9b1f739ff85581487345d795e5088877b95c0a80a1985f05db86fc4cafdc84280d574709a3ed52c9ebb6aaf34bdc23513c0b661fd189c0bf22e7370f78c82385142ebaf65af332c733c763ee404f4d063f630e51658b29ed76bbbb96ff44301f948a9", 0x8d, 0x40, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x6, 0x0, 0x21) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000)=0x3, 0x4) 14:53:50 executing program 0: r0 = socket(0x2, 0x5, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x1, {{0x28, 0x3, 0x4}, 0x1}}, 0x18) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:50 executing program 1: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:50 executing program 3: r0 = socket(0x2, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x2, 0x1, 0x4, 0x20, 0x2, {}, {0x4, 0x1, 0xfa, 0x6d, 0x70, 0x8, 'mzdY'}, 0xb94, 0x1, @planes=&(0x7f0000000080)={0x8001, 0x5, @userptr=0x3, 0x1ff}, 0x3, 0x0, r3}) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) pidfd_getfd(r1, r5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:50 executing program 4: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000002580)={&(0x7f0000002400), 0xc, &(0x7f0000002540)={&(0x7f00000025c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="005cc6bf6b00fbdbdf257c00000008000300", @ANYRES32=r2, @ANYBLOB="0c00990005000000080000000a000600ffffffffffff00000a00060008021100000000000a00060018382e930343a5280a000600ffffffffffff00000a00060008021100000100000a00060008021100000000000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000b3b98e79707f20078e4f88f31740125982f0138ee5c7b3d7778eb382510f3ec6fde5a42b90f3a164935236a96fc8b52e1add48d587b177017bb4413222"], 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x44) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:50 executing program 5: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') socket$inet_smc(0x2b, 0x1, 0x0) 14:53:50 executing program 2: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:50 executing program 1: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:50 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000)=0x8, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r3, 0x10, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x100020, 0x5}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x4880) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x15, 0x1}, 0x7) prctl$PR_MCE_KILL_GET(0x22) 14:53:50 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x222000, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0xc810) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') write$P9_RLINK(r0, &(0x7f0000000140)={0x7, 0x47, 0x2}, 0x7) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="aae7020061743f2481c6b742ddf500000000", @ANYRES16=r1, @ANYBLOB="000429bd7000fddbdf25820000000c0099000500000062000000"], 0x20}, 0x1, 0x0, 0x0, 0x44000880}, 0xc012) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x84, 0x6, 0x0, 0x21) 14:53:50 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0x26, 0x1e, 0x14, 0x11, 0x0, 0x7, 0x6, 0x24}}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:50 executing program 2: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:50 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x40) 14:53:50 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "c330256998ffb80c", "acde1fda5a11d48edc4d907538071a46", "4526d4b8", "60199957357a8b15"}, 0x28) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xf0, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x45}, @void, @val={0xc, 0x99, {0xff}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'erspan0\x00'}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1745f305ea0e3b6b19dc0ca4c70d5357b8b87ebe9c6cc037"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "fa6be9865efec1fb6930727fcdd8248eb57fdc2a38a0cba1"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "fca537afe6976d3c9e74e576bc6d9235c37580ab08630e8e"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "5d095d84841a58b0dd3a56e7bc0c121d5e60f526de00e823"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}]]}, 0xf0}, 0x1, 0x0, 0x0, 0x4008808}, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) 14:53:50 executing program 0: sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) socket(0x2, 0x5, 0xfffffffe) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/ocfs2_control\x00', 0x2002, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x102) 14:53:50 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0x26, 0x1e, 0x14, 0x11, 0x0, 0x7, 0x6, 0x24}}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:51 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x40) 14:53:51 executing program 2: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:51 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0x26, 0x1e, 0x14, 0x11, 0x0, 0x7, 0x6, 0x24}}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:51 executing program 4: r0 = socket(0x10, 0x80000, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) 14:53:51 executing program 0: write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x49, 0x2, {0x1, 0x0, 0x6}}, 0x14) r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000006c0)={0x100b, 0x75, 0x1, {0x1000, "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"}}, 0x100b) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000440), 0x4) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="67ec0c71a95ec1ed971e1fdcd38da1b80207e28751bd0496c765bb507b7747797e47236fcb36ab3bb6537e4c46e78828d3bfe18c991976b53b62d6e71c98acfb7b0f9692ff0d0cf8811b369d7063a1249712606a0b21c49fe9a72de21d7a1e917b827f627bf1ee46117efa9b9b3b5b1bf231a2a5656643a61f788464110abd7d0b219847e1b52c559d25904b1653f9030bce48d49a5c7daeedf133d9dd65473ce2a32acd1c4a09436ec880d1406941b756a2906cb0be4d9d87cd21e47b349d80df5a8802710a1ab805d3f3de377657314fce3006edec7c65db86140cd18954f8a029a39f07", 0xe5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)=@nl=@proc, 0xffffff56, &(0x7f0000000640)=[{&(0x7f0000000180)=""/153, 0x99}, {&(0x7f0000000240)=""/147, 0x69}, {&(0x7f0000000300)}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000540)=""/252}], 0x4, &(0x7f0000000480)=""/75, 0x4b}, 0x60) 14:53:51 executing program 2: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:51 executing program 3: r0 = socket(0x1, 0x5, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:51 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x40) 14:53:51 executing program 4: r0 = socket(0x29, 0x6, 0x1f7ffd) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x20, 0x1, 0x7}, 0xa6}}, 0x18) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:51 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) 14:53:51 executing program 5: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000000)) timer_create(0x3, &(0x7f0000000100)={0x0, 0x5, 0x2, @tid=r0}, &(0x7f0000000140)=0x0) timer_delete(r1) socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x670343, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x84, 0x6, 0x0, 0xfffffffffffffe0b) 14:53:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:53:51 executing program 2: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:51 executing program 3: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:51 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) r1 = socket(0x2, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="d00c0000", @ANYRES16=0x0, @ANYBLOB="890125bd7000fddbdf25010000000800010042000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:51 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:51 executing program 4: set_mempolicy(0x8002, &(0x7f0000000000)=0x180, 0x80000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x36, 0x0, "08b4ae554893153cd5463a4b1ae154a3504b85d6e1a66b709240013eb0fb76bf0e7947241761e441cc6adf117501859a1086202c8a36833947215bb9090b0f929f3fc303a8f2b2a694d2ed858823a77e"}, 0xd8) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x26181, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000180)={0x14, 0x13, 0x1, {0x20, 0x3, 0x4}}, 0x14) r2 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x84, 0x4, 0x0, 0x0) r3 = pidfd_open(0x0, 0x0) process_madvise(r3, &(0x7f0000002480)=[{&(0x7f00000001c0)="fbf6b3190a508780610161436674695e8fae6fb04042deb6bb74be4d2adfe0544b95b43a32a306acae5e95aca0f027981c8afd16859a46313e6ecf69b490d1c5e3cdc4fc82664dffccf574b6a86c31a2b1663cf4813e5e1d1efec12f191e1bc1fd91e2cf57917da8a3a0508130bafa0a2504c0f93d2a6bf83e3893f03856676aeee3c3a15c68ab7dd39ba5d820d924", 0x8f}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="a3b6b527da28c5a94ea27ad75c4720956ad51f91848e9b9f7d0477fa2378259a243249a91cfbf84217e54ab4a5343b6f8966c10ee7f8a97e55b7abd3c7dc3ffeaad677ccec35e0fb", 0x48}, {&(0x7f0000001300)="e8ddf500b10f586179e31d4eec38325b91927b3069286ecaf0a32bd8e75fd1147ecf5913da10ed22a4c94e7596d5b14de88e2e7afbc2251d1e0c1ef0e8a616ccb0b050cc95d3cc821c58a2c3e45a5ab87566adf97e8c7e55266aaeb6a92365620acbc0c945bcb7a2eac0ea76fd9bd50812bcbf9b2bd63ef3f7f0c356662dff94788d4b3031ad11fe9436fa00e1a78e69dc9407f5f399308572f609f06007832f84219d92302b448c0425770c9a10ce0ae06dce539f81dd2234e440bcb1378e9e0896a603738fda128701d061", 0xcc}, {&(0x7f0000001400)="5b6d2f62e798fabe85179110356a35426fac4c532c", 0x15}, {&(0x7f0000001440)="90a94f8ae77d62fb", 0x8}, {&(0x7f0000001480)="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", 0x1000}], 0x7, 0xc, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$P9_RSYMLINK(r4, &(0x7f0000002500)={0x14, 0x11, 0x1, {0x80, 0x0, 0x7}}, 0x14) 14:53:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0xe, 0x7, 0x2, {0x5, '\x94))\\{'}}, 0xe) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) 14:53:51 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x40) 14:53:51 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:51 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:51 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f00000002c0)={'ip_vti0\x00', 0x0, 0x7, 0x7800, 0xc352, 0x20, {{0x12, 0x4, 0x3, 0x38, 0x48, 0x66, 0x0, 0x2, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x20}, @loopback, {[@timestamp_prespec={0x44, 0x34, 0x23, 0x3, 0x9, [{@broadcast, 0x1}, {@rand_addr=0x64010101, 0x6981}, {@private=0xa010102, 0x6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xffff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}, {@multicast1, 0x5}]}]}}}}}) prctl$PR_SET_FPEMU(0xa, 0x1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f0000000140)=r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, r6, 0x1, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x8, 0x34}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x2a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x35}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x20}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x34}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4b}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000004d2eda1f549ba000025ed98e1de0a8751e7e2f96604e4e1a43240b098597b9fb254e9941da0d7fe75351705459ed21c760961551", @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdff704"], 0x40}}, 0x0) gettid() sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x60}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:51 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:51 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:51 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x40) 14:53:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 14:53:51 executing program 0: ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x3, @pix_mp={0x81, 0x3ff, 0x31303553, 0x1, 0x0, [{0x40, 0xe2}, {0x0, 0x1}, {0x0, 0xc14d}, {0xc8b5, 0x1f}, {0x7fffffff, 0x7}, {0x4, 0xffff}, {0x8, 0x2c}, {0x81, 0x5}], 0x8, 0x40, 0x3, 0x2, 0x2}}) r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:51 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:51 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) ustat(0x9, &(0x7f0000000080)) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x5) 14:53:51 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x40) 14:53:51 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = pidfd_getfd(r1, r0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="7123df52b4ea0d9b0b74af7bff6dc24b9c497d5e53f168b416654589f448c57d040e76830a332c02c89fab38f5782d198ac4670864ccffb8f71217d8014f2e49dfb0150fc54e03931f0294116d41d3ad268dd81a1b7d77ed2551fa180329dbfde8ad59bb654d18c1225c5c36403af5a5f31c8a1cb12e986407e96f63c3c4672190f6a121ed39959863b969a4a7db787ea35fda2d66a0c40f0340d95ab685cc3ca34361bb28e518dca148c5dbf8682daee7ea9307a7d1fbb704b3fbd5fe42874a47b30f8a33d4f8f816c98b6d287f14e82f04fc4130704a8c350f70adcc87475e20d4a327277b2b1529abe307c8743371c0", 0xf1) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000002b00)="140a7397f8a28e44c2f4d24dda0fc6ab9e460ed9fdd9388a98e30df6bb1382dbf306568321cbcc2a069bdd80803e795382d325de2d5a9cebfdd34735e8a76ea02c7323acb8d99e09d36e80539fdff6d6883537ae9570614f7827013cfd645fd5f0228af5fac0f9259ecf844df9645676c2fb46c5e1adbbc315349ea0901a71addd68f4fda85be57f616f6fd66b0acef5bf05864db9", 0x95) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x7}, 0xf) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x1}, 0xf) ioctl$vim2m_VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000001c0)={0x9, 0x1, 0x4, 0x4000, 0x10001, {0x0, 0xea60}, {0x1, 0x0, 0x3, 0x8, 0x1, 0x86, "c16a599a"}, 0x1f, 0x6, @planes=&(0x7f00000002c0)={0x6dd, 0x40000000, @mem_offset=0x6, 0x3}, 0x323, 0x0, r1}) ioctl$vim2m_VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0x9, 0x2, 0x4, 0x0, 0x2, {0x0, 0x2710}, {0x5, 0xc, 0x1, 0x81, 0x20, 0x7, "00d74e1e"}, 0x8, 0x4, @offset=0x6, 0x7, 0x0, r4}) 14:53:52 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:52 executing program 4: r0 = socket(0x1f, 0x5, 0x3) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:52 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x200}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x2}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x35b}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008850}, 0x800) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f00000000c0)={'team0\x00', @ifru_settings={0x0, 0x0, @te1=&(0x7f0000000040)={0x9, 0x8, 0x84c8, 0x8000}}}}) 14:53:52 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:52 executing program 3: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:52 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x21) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') 14:53:52 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2000, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000180)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010027bd7000fedbdff704"], 0x40}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x64, r3, 0x4, 0x9, 0x25dfdbfd, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x2}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}]}, 0x64}, 0x1, 0x0, 0x0, 0x4004000}, 0x44044010) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}]]}, 0x4c}}, 0x40004) r4 = socket(0x15, 0x5, 0x8000) setsockopt$inet_tcp_TLS_RX(r4, 0x84, 0x4, 0x0, 0x0) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000002c0)={0x2, @vbi={0xffff256a, 0x649, 0x7, 0xe0a5d5da3605b7af, [0x10001, 0x3f], [0xfc000000, 0x1f], 0x1}}) 14:53:52 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:52 executing program 0: r0 = socket(0x1a, 0x80000, 0x401) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0xfffffd6a}, 0x40) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000000)={0x49, 0x29, 0x1, {0x7f, [{{0x80, 0x2, 0x6}, 0xcfd5, 0x8, 0x7, './file0'}, {{0x0, 0x2, 0x5}, 0xeb67, 0xa2, 0x7, './file0'}]}}, 0x49) 14:53:52 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x101001, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x0) 14:53:52 executing program 3: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) [ 2920.441437][ T1772] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 14:53:52 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:52 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) 14:53:52 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:52 executing program 4: timer_gettime(0x0, &(0x7f0000000180)) r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x7, 0x40, 0x8, 0x3, {{0x2f, 0x4, 0x1, 0x3, 0xbc, 0x65, 0xffff, 0x9, 0x2f, 0x0, @local, @broadcast, {[@cipso={0x86, 0x3c, 0x1, [{0x0, 0x4, "eb26"}, {0x7, 0x10, "53946c139d4c61578eccd694efbf"}, {0x5, 0x10, "2dea4aca379969f904f0abfaf451"}, {0x6, 0x12, "c2685b31492cc1876cbccb3e8ee66086"}]}, @timestamp={0x44, 0xc, 0x29, 0x0, 0x1, [0x9, 0x200]}, @ra={0x94, 0x4, 0x1}, @end, @timestamp_prespec={0x44, 0xc, 0x2f, 0x3, 0x6, [{@broadcast, 0x1}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x31, 0x3, [{0x7, 0x9, "924519da24ad93"}, {0x0, 0x11, "8ec98215c21a99039fa30670047fe4"}, {0x1, 0x2}, {0x2, 0xf, "17deff84f8301188a159e91e48"}]}, @lsrr={0x83, 0xb, 0x6c, [@remote, @rand_addr=0x64010102]}, @timestamp_prespec={0x44, 0xc, 0xc3, 0x3, 0x8, [{@rand_addr=0x64010100, 0x80}]}]}}}}}) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x3, 0x4) 14:53:52 executing program 5: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000000)) sched_rr_get_interval(r0, &(0x7f0000000000)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x6, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x0, 0x50, 0x0, "83785f5c5dc5b5e6994713f379fba714fe21cce6116875cd1e32a8711785e8d00b583b6313dd2d02c6e60bfee4fc87440b96047452ba9b0358f327534ad00b26cc5cf419f0dc001bf020c72c868e2296"}, 0xd8) 14:53:52 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000002580)={&(0x7f0000002400), 0xc, &(0x7f0000002540)={&(0x7f00000025c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="005cc6bf6b00fbdbdf257c00000008000300", @ANYRES32=r2, @ANYBLOB="0c00990005000000080000000a000600ffffffffffff00000a00060008021100000000000a00060018382e930343a5280a000600ffffffffffff00000a00060008021100000100000a00060008021100000000000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000b3b98e79707f20078e4f88f31740125982f0138ee5c7b3d7778eb382510f3ec6fde5a42b90f3a164935236a96fc8b52e1add48d587b177017bb4413222"], 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x44) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:52 executing program 3: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x6, 0x0, 0x0) 14:53:52 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:52 executing program 4: r0 = socket(0x15, 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:52 executing program 0: r0 = socket(0x27, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) clock_getres(0xe, &(0x7f0000000000)) r1 = socket(0x2a, 0x800, 0x5) connect$nfc_raw(r1, &(0x7f0000000040)={0x27, 0x0, 0x2, 0x2}, 0x10) 14:53:52 executing program 3: r0 = socket(0x1, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:52 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:52 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r1, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x7}, 0x10) r2 = accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000100)=0x2, 0x4) r3 = accept$netrom(r0, &(0x7f00000012c0)={{0x3, @rose}, [@netrom, @null, @bcast, @rose, @netrom, @null, @bcast]}, &(0x7f0000001340)=0x48) sendto$netrom(r3, &(0x7f0000001380)="12a222b3af18065daa62be3c70ff865b88e4a21e822b6fd5fa230951bbed1c81210b09173aba43e327ee0053a7ec969bd466e8e86886e17e8a06ceae98ab8c0e75e5497dede970eaa6f389058bab7f65fb21f6f7fe2566a96b4f31a01803e7d6a5a63c57bb9628edd67405b06ce445348529e57f386bc50f3c6b5f50f1", 0x7d, 0x20004014, &(0x7f0000001400)={{0x3, @default, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 14:53:52 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e21, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xf33}}, 0x0, 0x0, 0x6, 0x0, "2c3318828f82136139995d76611302dc00aad2ec1d8cec895de3d2256c777953ef61ca5fa717900138fc3d929063fc2979ccdf20a6d3d39c94f40e65b2b84b65555f889f4a26fc4454aa9cbc0cba3305"}, 0xd8) 14:53:52 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, r1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:52 executing program 1: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:53 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000002580)={&(0x7f0000002400), 0xc, &(0x7f0000002540)={&(0x7f00000025c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="005cc6bf6b00fbdbdf257c00000008000300", @ANYRES32=r2, @ANYBLOB="0c00990005000000080000000a000600ffffffffffff00000a00060008021100000000000a00060018382e930343a5280a000600ffffffffffff00000a00060008021100000100000a00060008021100000000000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000b3b98e79707f20078e4f88f31740125982f0138ee5c7b3d7778eb382510f3ec6fde5a42b90f3a164935236a96fc8b52e1add48d587b177017bb4413222"], 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x44) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:53 executing program 3: r0 = socket(0x1, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:53 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r1, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x7}, 0x10) r2 = accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000100)=0x2, 0x4) r3 = accept$netrom(r0, &(0x7f00000012c0)={{0x3, @rose}, [@netrom, @null, @bcast, @rose, @netrom, @null, @bcast]}, &(0x7f0000001340)=0x48) sendto$netrom(r3, &(0x7f0000001380)="12a222b3af18065daa62be3c70ff865b88e4a21e822b6fd5fa230951bbed1c81210b09173aba43e327ee0053a7ec969bd466e8e86886e17e8a06ceae98ab8c0e75e5497dede970eaa6f389058bab7f65fb21f6f7fe2566a96b4f31a01803e7d6a5a63c57bb9628edd67405b06ce445348529e57f386bc50f3c6b5f50f1", 0x7d, 0x20004014, &(0x7f0000001400)={{0x3, @default, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 14:53:53 executing program 0: timer_getoverrun(0x0) r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:53 executing program 4: sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x7ffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="01000000c507644704394bad6535a8de0a72be93fc33bf70717b258b6804eb881d2dd75f910d740e7e2e2438e2af8948c3ef3e518731cebf31ea9642f788", @ANYRES16=0x0, @ANYBLOB="280625bd7000fedbdf25040000000800010000000000080002000200000008000100010000000800010003000000080001000200000008000200020000000800010000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000040) r0 = socket(0x15, 0x5, 0xfffffffc) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:53:53 executing program 1: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:53 executing program 1: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:53 executing program 3: r0 = socket(0x1, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:53 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r1, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x7}, 0x10) r2 = accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000100)=0x2, 0x4) r3 = accept$netrom(r0, &(0x7f00000012c0)={{0x3, @rose}, [@netrom, @null, @bcast, @rose, @netrom, @null, @bcast]}, &(0x7f0000001340)=0x48) sendto$netrom(r3, &(0x7f0000001380)="12a222b3af18065daa62be3c70ff865b88e4a21e822b6fd5fa230951bbed1c81210b09173aba43e327ee0053a7ec969bd466e8e86886e17e8a06ceae98ab8c0e75e5497dede970eaa6f389058bab7f65fb21f6f7fe2566a96b4f31a01803e7d6a5a63c57bb9628edd67405b06ce445348529e57f386bc50f3c6b5f50f1", 0x7d, 0x20004014, &(0x7f0000001400)={{0x3, @default, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 14:53:53 executing program 4: r0 = socket(0x15, 0x3, 0xffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:53 executing program 0: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r0) socket(0x2, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x800, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000140)={&(0x7f00000000c0), &(0x7f0000000100)=""/61, 0x3d}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x2040) 14:53:53 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r1, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x7}, 0x10) r2 = accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000100)=0x2, 0x4) r3 = accept$netrom(r0, &(0x7f00000012c0)={{0x3, @rose}, [@netrom, @null, @bcast, @rose, @netrom, @null, @bcast]}, &(0x7f0000001340)=0x48) sendto$netrom(r3, &(0x7f0000001380)="12a222b3af18065daa62be3c70ff865b88e4a21e822b6fd5fa230951bbed1c81210b09173aba43e327ee0053a7ec969bd466e8e86886e17e8a06ceae98ab8c0e75e5497dede970eaa6f389058bab7f65fb21f6f7fe2566a96b4f31a01803e7d6a5a63c57bb9628edd67405b06ce445348529e57f386bc50f3c6b5f50f1", 0x7d, 0x20004014, &(0x7f0000001400)={{0x3, @default, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 14:53:54 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000002580)={&(0x7f0000002400), 0xc, &(0x7f0000002540)={&(0x7f00000025c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="005cc6bf6b00fbdbdf257c00000008000300", @ANYRES32=r2, @ANYBLOB="0c00990005000000080000000a000600ffffffffffff00000a00060008021100000000000a00060018382e930343a5280a000600ffffffffffff00000a00060008021100000100000a00060008021100000000000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000b3b98e79707f20078e4f88f31740125982f0138ee5c7b3d7778eb382510f3ec6fde5a42b90f3a164935236a96fc8b52e1add48d587b177017bb4413222"], 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x44) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) 14:53:54 executing program 1: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:54 executing program 3: socket(0x1, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:54 executing program 4: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x40) 14:53:54 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r1, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x7}, 0x10) r2 = accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000100)=0x2, 0x4) accept$netrom(r0, &(0x7f00000012c0)={{0x3, @rose}, [@netrom, @null, @bcast, @rose, @netrom, @null, @bcast]}, &(0x7f0000001340)=0x48) 14:53:54 executing program 0: socket(0x2, 0x1, 0x0) 14:53:54 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x2, 0x4, 0x1}}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:54 executing program 1: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:54 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0x2, @pix_mp={0x80000000, 0x80000001, 0x584e4f53, 0x1, 0x5, [{0x9, 0xfffffff7}, {0x12cf, 0x40}, {0x7fffffff, 0x7fff}, {0xbf42, 0x6f5}, {0xffffffa0, 0x5}, {0x66, 0x80000000}, {0x7, 0x7}, {0x3, 0x2}], 0x5, 0x1, 0x4, 0x0, 0x1}}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x84, 0x6, 0x0, 0x0) 14:53:54 executing program 3: socket(0x1, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:54 executing program 0: write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x41, 0x7d, 0x1, {0x0, 0x3a, 0xfffe, 0xfff, {0x4, 0x3, 0x6}, 0x5800000, 0x40, 0x8, 0x8, 0x2, '#%', 0x2, '\']', 0x1, 'K', 0x2, '/%'}}, 0x41) r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x140) 14:53:54 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r1, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x7}, 0x10) r2 = accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000100)=0x2, 0x4) 14:53:55 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000002580)={&(0x7f0000002400), 0xc, &(0x7f0000002540)={&(0x7f00000025c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="005cc6bf6b00fbdbdf257c00000008000300", @ANYRES32=r2, @ANYBLOB="0c00990005000000080000000a000600ffffffffffff00000a00060008021100000000000a00060018382e930343a5280a000600ffffffffffff00000a00060008021100000100000a00060008021100000000000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000b3b98e79707f20078e4f88f31740125982f0138ee5c7b3d7778eb382510f3ec6fde5a42b90f3a164935236a96fc8b52e1add48d587b177017bb4413222"], 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x44) 14:53:55 executing program 1: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:55 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40) 14:53:55 executing program 4: r0 = socket(0x2, 0x5, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'wg1\x00'}) socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x7, 0x8000}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000140)={0x7fff, 0x9, 0x4, {0x0, @sdr={0x38414761, 0x3b1}}, 0xbd2}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000100)={0x7, 0x21, 0x1}, 0x7) write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x8, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f00000002c0)={0x4d, 0x7d, 0x1, {0x0, 0x46, 0x6, 0x7ff, {0x8, 0x0, 0x3}, 0x16800000, 0x40, 0x8, 0x6, 0x0, '', 0x4, 'wg1\x00', 0xe, '{\xca:\\[}.^(:\x8e+#-', 0x1, '['}}, 0x4d) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) 14:53:55 executing program 3: socket(0x1, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:55 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r1, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x7}, 0x10) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:55 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x3}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:55 executing program 4 (fault-call:1 fault-nth:0): r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:55 executing program 1: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:55 executing program 3: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x40) 14:53:55 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) [ 2923.494209][ T1934] FAULT_INJECTION: forcing a failure. [ 2923.494209][ T1934] name fail_usercopy, interval 1, probability 0, space 0, times 0 14:53:55 executing program 0: socket(0x2, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xbc}, 0x40000160) [ 2923.572607][ T1934] CPU: 1 PID: 1934 Comm: syz-executor.4 Not tainted 5.10.0-rc6-syzkaller #0 [ 2923.581343][ T1934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2923.591401][ T1934] Call Trace: [ 2923.594688][ T1934] dump_stack+0x107/0x163 [ 2923.599018][ T1934] should_fail.cold+0x5/0xa [ 2923.603544][ T1934] _copy_from_user+0x2c/0x180 [ 2923.608230][ T1934] __copy_msghdr_from_user+0x91/0x4b0 [ 2923.613601][ T1934] ? __ia32_sys_shutdown+0x70/0x70 [ 2923.618725][ T1934] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2923.624803][ T1934] ? _parse_integer+0x132/0x180 [ 2923.629674][ T1934] ___sys_recvmsg+0xd5/0x200 [ 2923.634277][ T1934] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2923.639921][ T1934] ? __fget_files+0x272/0x400 [ 2923.644612][ T1934] ? lock_downgrade+0x6d0/0x6d0 [ 2923.649456][ T1934] ? find_held_lock+0x2d/0x110 [ 2923.654221][ T1934] ? __fget_files+0x294/0x400 [ 2923.658899][ T1934] ? __fget_light+0xea/0x280 [ 2923.663671][ T1934] __sys_recvmsg+0xe2/0x1a0 [ 2923.668187][ T1934] ? __sys_recvmsg_sock+0x150/0x150 [ 2923.673409][ T1934] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2923.679315][ T1934] do_syscall_64+0x2d/0x70 [ 2923.683747][ T1934] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2923.689644][ T1934] RIP: 0033:0x45deb9 [ 2923.693556][ T1934] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2923.713260][ T1934] RSP: 002b:00007f87269aac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 2923.721689][ T1934] RAX: ffffffffffffffda RBX: 0000000000027300 RCX: 000000000045deb9 [ 2923.729666][ T1934] RDX: 0000000000000040 RSI: 00000000200025c0 RDI: 0000000000000003 [ 2923.737648][ T1934] RBP: 00007f87269aaca0 R08: 0000000000000000 R09: 0000000000000000 [ 2923.745627][ T1934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2923.753609][ T1934] R13: 00007fff84c33cbf R14: 00007f87269ab9c0 R15: 000000000119bf2c 14:53:56 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002440)={'wlan0\x00'}) 14:53:56 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:56 executing program 3: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x40) 14:53:56 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x19, 0xf}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000000)) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:56 executing program 1: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:56 executing program 4 (fault-call:1 fault-nth:1): r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) [ 2924.189601][ T1956] FAULT_INJECTION: forcing a failure. [ 2924.189601][ T1956] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2924.233948][ T1956] CPU: 1 PID: 1956 Comm: syz-executor.4 Not tainted 5.10.0-rc6-syzkaller #0 [ 2924.242672][ T1956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2924.252734][ T1956] Call Trace: [ 2924.256038][ T1956] dump_stack+0x107/0x163 [ 2924.260390][ T1956] should_fail.cold+0x5/0xa [ 2924.264913][ T1956] _copy_to_user+0x2c/0x150 [ 2924.269697][ T1956] simple_read_from_buffer+0xcc/0x160 [ 2924.275089][ T1956] proc_fail_nth_read+0x187/0x220 [ 2924.280134][ T1956] ? proc_exe_link+0x1d0/0x1d0 [ 2924.284907][ T1956] ? security_file_permission+0x248/0x560 [ 2924.290655][ T1956] ? proc_exe_link+0x1d0/0x1d0 [ 2924.295431][ T1956] vfs_read+0x1b5/0x570 [ 2924.299610][ T1956] ksys_read+0x12d/0x250 [ 2924.303865][ T1956] ? vfs_write+0xa30/0xa30 [ 2924.308300][ T1956] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2924.314229][ T1956] do_syscall_64+0x2d/0x70 [ 2924.318670][ T1956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2924.324571][ T1956] RIP: 0033:0x4177b1 [ 2924.328469][ T1956] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2924.348077][ T1956] RSP: 002b:00007f87269aac80 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 2924.356493][ T1956] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00000000004177b1 [ 2924.356502][ T1956] RDX: 000000000000000f RSI: 00007f87269aacb0 RDI: 0000000000000004 [ 2924.356509][ T1956] RBP: ffffffffffffffff R08: 0000000000000000 R09: 0000000000000000 14:53:56 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:56 executing program 3: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x40) 14:53:56 executing program 1: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:56 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket(0x25, 0x2, 0x7) [ 2924.356516][ T1956] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 2924.356530][ T1956] R13: 00007fff84c33cbf R14: 00007f87269ab9c0 R15: 000000000119bf2c 14:53:56 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 14:53:56 executing program 5: accept$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:56 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:53:56 executing program 3: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:56 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:56 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x8, 0x1, 0x4, 0x9}) 14:53:56 executing program 5: accept$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:56 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 14:53:57 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:57 executing program 5: accept$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:57 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) 14:53:57 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 14:53:57 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000002580)={&(0x7f0000002400), 0xc, &(0x7f0000002540)={&(0x7f00000025c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="005cc6bf6b00fbdbdf257c00000008000300", @ANYRES32=r2, @ANYBLOB="0c00990005000000080000000a000600ffffffffffff00000a00060008021100000000000a00060018382e930343a5280a000600ffffffffffff00000a00060008021100000100000a00060008021100000000000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000b3b98e79707f20078e4f88f31740125982f0138ee5c7b3d7778eb382510f3ec6fde5a42b90f3a164935236a96fc8b52e1add48d587b177017bb4413222"], 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x44) 14:53:57 executing program 1: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x84, 0x4, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:57 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:53:57 executing program 5: r0 = socket(0x0, 0x5, 0x0) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:57 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x4, 0x0}, 0x40) 14:53:57 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/84, 0x54}, {&(0x7f0000000140)=""/139, 0x8b}, {&(0x7f0000000200)=""/16, 0x10}, {&(0x7f0000000240)=""/156, 0x9c}, {&(0x7f0000000300)=""/30, 0x1e}, {&(0x7f0000000340)=""/35, 0x23}, {&(0x7f0000000380)=""/153, 0x99}], 0x7, &(0x7f00000004c0)=""/230, 0xe6}, 0x40010020) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0x6, 0x4) 14:53:57 executing program 1 (fault-call:1 fault-nth:0): r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) [ 2925.987579][ T2026] FAULT_INJECTION: forcing a failure. [ 2925.987579][ T2026] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2926.022222][ T2026] CPU: 0 PID: 2026 Comm: syz-executor.1 Not tainted 5.10.0-rc6-syzkaller #0 [ 2926.030902][ T2026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2926.040937][ T2026] Call Trace: [ 2926.044217][ T2026] dump_stack+0x107/0x163 [ 2926.048541][ T2026] should_fail.cold+0x5/0xa [ 2926.053046][ T2026] _copy_from_user+0x2c/0x180 [ 2926.057719][ T2026] __copy_msghdr_from_user+0x91/0x4b0 [ 2926.063083][ T2026] ? __ia32_sys_shutdown+0x70/0x70 [ 2926.068194][ T2026] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2926.074159][ T2026] ? _parse_integer+0x132/0x180 [ 2926.079011][ T2026] ___sys_recvmsg+0xd5/0x200 14:53:58 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:53:58 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) [ 2926.083593][ T2026] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2926.089489][ T2026] ? __fget_files+0x272/0x400 [ 2926.094166][ T2026] ? lock_downgrade+0x6d0/0x6d0 [ 2926.099022][ T2026] ? find_held_lock+0x2d/0x110 [ 2926.103788][ T2026] ? __fget_files+0x294/0x400 [ 2926.108723][ T2026] ? __fget_light+0xea/0x280 [ 2926.113310][ T2026] __sys_recvmsg+0xe2/0x1a0 [ 2926.117806][ T2026] ? __sys_recvmsg_sock+0x150/0x150 [ 2926.123015][ T2026] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2926.129077][ T2026] do_syscall_64+0x2d/0x70 14:53:58 executing program 2: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:53:58 executing program 2: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) [ 2926.133498][ T2026] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2926.139395][ T2026] RIP: 0033:0x45deb9 [ 2926.143287][ T2026] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2926.163020][ T2026] RSP: 002b:00007f38c8b19c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 2926.171439][ T2026] RAX: ffffffffffffffda RBX: 0000000000027300 RCX: 000000000045deb9 [ 2926.179417][ T2026] RDX: 0000000000000000 RSI: 00000000200025c0 RDI: 0000000000000003 14:53:58 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x7, 0x0}, 0x40) [ 2926.187386][ T2026] RBP: 00007f38c8b19ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2926.195702][ T2026] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2926.203677][ T2026] R13: 00007ffc261fcb8f R14: 00007f38c8b1a9c0 R15: 000000000119bf2c 14:53:58 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000002580)={&(0x7f0000002400), 0xc, &(0x7f0000002540)={&(0x7f00000025c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="005cc6bf6b00fbdbdf257c00000008000300", @ANYRES32=r2, @ANYBLOB="0c00990005000000080000000a000600ffffffffffff00000a00060008021100000000000a00060018382e930343a5280a000600ffffffffffff00000a00060008021100000100000a00060008021100000000000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000b3b98e79707f20078e4f88f31740125982f0138ee5c7b3d7778eb382510f3ec6fde5a42b90f3a164935236a96fc8b52e1add48d587b177017bb4413222"], 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x44) 14:53:58 executing program 5: r0 = socket(0x0, 0x5, 0x0) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:58 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0x400) 14:53:58 executing program 2: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:53:58 executing program 1 (fault-call:1 fault-nth:1): r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:58 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x700, 0x0}, 0x40) 14:53:58 executing program 0: set_mempolicy(0x1, &(0x7f0000000100)=0x3, 0x3f) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x200, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000000)={0x4, 0xc1f8, 0x2, {0x2, @raw_data="00db21bb392820a8d4ca03b78589cbba73d48db6c4f9d3edb28d9e0b496e32e6e0826ebee2ed3bef661ef7af92becde74f2bfff3c06eef7e6e21f101c291d598361b1baa1715b2092d565cbb3ccc3715ef893af6915fea76ee6d8b3c046f943a96e87cdc30740dd83e8790f9d7be7ae624da56ff49f14a2a0760e82c483c354c356baa48167e899d26d011bbe88a6449e2e176b9ff02c5fe0ec8fb5586606f3664507d82567934f5b787e2d420aa1d544eb38d19f0b7c1a54e8f7d24dfb019a1d6a5b5f70ed8e808"}, 0x8001}) r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) [ 2926.411286][ T2067] FAULT_INJECTION: forcing a failure. [ 2926.411286][ T2067] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2926.425953][ T2067] CPU: 1 PID: 2067 Comm: syz-executor.1 Not tainted 5.10.0-rc6-syzkaller #0 [ 2926.434620][ T2067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2926.444762][ T2067] Call Trace: [ 2926.448070][ T2067] dump_stack+0x107/0x163 [ 2926.452411][ T2067] should_fail.cold+0x5/0xa [ 2926.456921][ T2067] _copy_to_user+0x2c/0x150 [ 2926.461435][ T2067] simple_read_from_buffer+0xcc/0x160 [ 2926.466813][ T2067] proc_fail_nth_read+0x187/0x220 [ 2926.472702][ T2067] ? proc_exe_link+0x1d0/0x1d0 [ 2926.478403][ T2067] ? security_file_permission+0x248/0x560 [ 2926.484131][ T2067] ? proc_exe_link+0x1d0/0x1d0 [ 2926.488902][ T2067] vfs_read+0x1b5/0x570 [ 2926.493248][ T2067] ksys_read+0x12d/0x250 [ 2926.497498][ T2067] ? vfs_write+0xa30/0xa30 [ 2926.502890][ T2067] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2926.508789][ T2067] do_syscall_64+0x2d/0x70 [ 2926.513515][ T2067] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2926.519488][ T2067] RIP: 0033:0x4177b1 [ 2926.523379][ T2067] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2926.543342][ T2067] RSP: 002b:00007f38c8b19c80 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 2926.551764][ T2067] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00000000004177b1 14:53:58 executing program 5: r0 = socket(0x0, 0x5, 0x0) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:58 executing program 5: r0 = socket(0x15, 0x0, 0x0) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:58 executing program 2: r0 = socket(0x15, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) [ 2926.560093][ T2067] RDX: 000000000000000f RSI: 00007f38c8b19cb0 RDI: 0000000000000004 [ 2926.568074][ T2067] RBP: ffffffffffffffff R08: 0000000000000000 R09: 0000000000000000 [ 2926.576060][ T2067] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 2926.584045][ T2067] R13: 00007ffc261fcb8f R14: 00007f38c8b1a9c0 R15: 000000000119bf2c 14:53:58 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x40000, 0x0}, 0x40) 14:53:58 executing program 0: r0 = socket(0x2, 0x5, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:59 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000002580)={&(0x7f0000002400), 0xc, &(0x7f0000002540)={&(0x7f00000025c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="005cc6bf6b00fbdbdf257c00000008000300", @ANYRES32=r2, @ANYBLOB="0c00990005000000080000000a000600ffffffffffff00000a00060008021100000000000a00060018382e930343a5280a000600ffffffffffff00000a00060008021100000100000a00060008021100000000000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000b3b98e79707f20078e4f88f31740125982f0138ee5c7b3d7778eb382510f3ec6fde5a42b90f3a164935236a96fc8b52e1add48d587b177017bb4413222"], 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x44) 14:53:59 executing program 2: r0 = socket(0x15, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:53:59 executing program 5: r0 = socket(0x15, 0x0, 0x0) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:59 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x1000000, 0x0}, 0x40) 14:53:59 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:59 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) pidfd_getfd(r1, r3, 0x0) 14:53:59 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:53:59 executing program 2: r0 = socket(0x15, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:53:59 executing program 5: r0 = socket(0x15, 0x0, 0x0) accept$netrom(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:59 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) prctl$PR_SET_FPEMU(0xa, 0x0) 14:53:59 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x7000000, 0x0}, 0x40) 14:53:59 executing program 2: socket(0x15, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:53:59 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002440)={'wlan0\x00'}) 14:53:59 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x4, 0x0}, 0x0) 14:53:59 executing program 5: socket(0x15, 0x5, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:53:59 executing program 0: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:53:59 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x4}, 0x40) 14:53:59 executing program 2: socket(0x15, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:00 executing program 5: socket(0x15, 0x5, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:54:00 executing program 2: socket(0x15, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:00 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x40000, 0x0}, 0x0) 14:54:00 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x7}, 0x40) 14:54:00 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000300)={0x2, @vbi={0x10001, 0x1ffe0, 0x800, 0x56544943, [0x101, 0x20], [0x8, 0x16f0], 0x33}}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1f4, r2, 0x1, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xd8, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}}, {0xc8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xc4, 0x1, "53bf17252d1235185d6e7a768e9bf7fabc546de8f72352f08d96d26462aaed525347749c6cff51bced69d5134e099b4e8ef06ee4a13ccebfdfda3f4eedd8ba7d586257b1a0481e0077271735c809871f54a18ae531b4aeeb4fa663dd5381e867ed2c30c626fe8ded3877c35ec82097d92443dc480113af70c0f46ce14d17b8a570984ecbdbc8fef315e360d07b857f399a488af61edec3bd9d475bd0a327da1151e70653edeade2a9034f4cc17881c4c493ccc2d32e504d7b40b369969c48e9f"}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x2b2}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x1}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x80}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xd8, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7}}, {0xc8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xc4, 0x1, "2c5f5d7deafa664544ec24c5d8c34972ef4cb7a11715a0a69daa2d3337831993bc5fdb66623afa1438b6d2b15ed191b134991883dc59ea6a277decf06c83b32b4361f95bf10d13f3cce46a8e85fa49edada30b86c00f7c4c1f831380715b6dffbc6e9c1cd54993302527017788ee445ff87012ec1e0073cd7d5389946d3ce0d5ee31b4c513449b6783819cf353e15c254cea5d99c65b8fff2860d94a458b2cc8f82a5828fc3dfb12e2e27491210a32e7d23f26518ff901d9d671798b3cc29ff9"}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0xddd0}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xfffffffa}}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x20048005}, 0x20000001) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:00 executing program 5: socket(0x15, 0x5, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @bcast, @rose, @rose, @rose]}, &(0x7f00000000c0)=0x48) 14:54:00 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:00 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x40000000) 14:54:00 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x1000000, 0x0}, 0x0) 14:54:00 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, &(0x7f00000000c0)) 14:54:00 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x700}, 0x40) 14:54:00 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x44) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8c000) write$P9_RCLUNK(r3, &(0x7f0000000300)={0x7, 0x79, 0x1}, 0x7) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000140)="50038e692141e02a629ac5e332e59599ac2594ceb675f57cddde6305511813631b6624acb41311f04a3b07cd9b64f71663f5868a6946f1861afb683fd3b382151bfd446e650b6b8dec93c79cecf7faf8ce8bd9866f62d466854017f4025ed3b9a94549bca040380370ba397b6e5fc1b41e88f708031bf80b4a08141e7d829bc27ea1884308e215442de79bb7c94ec7a3ed4480d79dcdd63b42d3cefefb7bc161c1a287a78ee3eb65405a6f79a489c7ad93ecb1447d68f06b27545b6a3926c5c39bd46977d4573184467bcb9c570bab2d78f4bf8c", &(0x7f0000000240)=@tcp=r4, 0x2}, 0x20) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:00 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x40000}, 0x40) 14:54:00 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:01 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x4}, 0x0) 14:54:01 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x40000000) 14:54:01 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'dummy0\x00'}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0xfffffffffffffffd, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r3 = pidfd_getfd(r1, r1, 0x0) r4 = gettid() r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000080)=0x1) sched_rr_get_interval(r4, &(0x7f0000000000)) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x9, 0x3, 0x4bd2, 0x7f, 0x100, r4}) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) 14:54:01 executing program 5 (fault-call:1 fault-nth:0): r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) [ 2929.266141][ T2194] FAULT_INJECTION: forcing a failure. [ 2929.266141][ T2194] name failslab, interval 1, probability 0, space 0, times 0 [ 2929.302706][ T2194] CPU: 0 PID: 2194 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 2929.311504][ T2194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2929.321556][ T2194] Call Trace: [ 2929.324847][ T2194] dump_stack+0x107/0x163 [ 2929.329181][ T2194] should_fail.cold+0x5/0xa [ 2929.333688][ T2194] ? sock_alloc_inode+0x18/0x1c0 [ 2929.338633][ T2194] ? sock_alloc_inode+0x18/0x1c0 [ 2929.343574][ T2194] should_failslab+0x5/0x10 [ 2929.348075][ T2194] kmem_cache_alloc+0x33b/0x460 [ 2929.352932][ T2194] ? sock_free_inode+0x20/0x20 [ 2929.357698][ T2194] sock_alloc_inode+0x18/0x1c0 [ 2929.362471][ T2194] ? sock_free_inode+0x20/0x20 [ 2929.367235][ T2194] alloc_inode+0x61/0x230 [ 2929.371556][ T2194] new_inode_pseudo+0x14/0xe0 [ 2929.376227][ T2194] sock_alloc+0x3c/0x260 [ 2929.380469][ T2194] __sys_accept4_file+0x152/0x5b0 [ 2929.385506][ T2194] ? __ia32_sys_listen+0x70/0x70 [ 2929.390465][ T2194] ? __fget_files+0x294/0x400 [ 2929.395168][ T2194] __sys_accept4+0xb0/0x100 [ 2929.399674][ T2194] __x64_sys_accept+0x71/0xb0 [ 2929.404353][ T2194] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2929.410241][ T2194] do_syscall_64+0x2d/0x70 [ 2929.414648][ T2194] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2929.420533][ T2194] RIP: 0033:0x45deb9 [ 2929.424420][ T2194] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2929.444030][ T2194] RSP: 002b:00007f9184c67c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 2929.452451][ T2194] RAX: ffffffffffffffda RBX: 0000000000000180 RCX: 000000000045deb9 [ 2929.460739][ T2194] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 2929.468702][ T2194] RBP: 00007f9184c67ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2929.476667][ T2194] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2929.484629][ T2194] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c 14:54:01 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) 14:54:01 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:01 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x1000000}, 0x40) 14:54:01 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x40000000) 14:54:01 executing program 0: r0 = socket(0x22, 0x6, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:01 executing program 5 (fault-call:1 fault-nth:1): r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:01 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x1000000}, 0x0) [ 2929.934321][ T2225] FAULT_INJECTION: forcing a failure. [ 2929.934321][ T2225] name failslab, interval 1, probability 0, space 0, times 0 14:54:01 executing program 0: r0 = socket(0x2, 0x4, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x1, 0x1, 0x2}}, 0x14) 14:54:01 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:01 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x7000000}, 0x40) 14:54:01 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) [ 2930.065712][ T2225] CPU: 1 PID: 2225 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 2930.074503][ T2225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2930.084803][ T2225] Call Trace: [ 2930.084824][ T2225] dump_stack+0x107/0x163 [ 2930.084842][ T2225] should_fail.cold+0x5/0xa [ 2930.084860][ T2225] ? security_inode_alloc+0x34/0x160 [ 2930.084878][ T2225] ? security_inode_alloc+0x34/0x160 [ 2930.084900][ T2225] should_failslab+0x5/0x10 [ 2930.092467][ T2225] kmem_cache_alloc+0x33b/0x460 [ 2930.092490][ T2225] security_inode_alloc+0x34/0x160 [ 2930.092509][ T2225] inode_init_always+0x5a9/0xdb0 [ 2930.092526][ T2225] ? __init_waitqueue_head+0x97/0x110 [ 2930.092544][ T2225] alloc_inode+0x82/0x230 [ 2930.092565][ T2225] new_inode_pseudo+0x14/0xe0 [ 2930.141308][ T2225] sock_alloc+0x3c/0x260 [ 2930.145658][ T2225] __sys_accept4_file+0x152/0x5b0 [ 2930.150707][ T2225] ? __ia32_sys_listen+0x70/0x70 [ 2930.155665][ T2225] ? __fget_files+0x294/0x400 [ 2930.160367][ T2225] __sys_accept4+0xb0/0x100 [ 2930.164894][ T2225] __x64_sys_accept+0x71/0xb0 [ 2930.169758][ T2225] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2930.176708][ T2225] do_syscall_64+0x2d/0x70 [ 2930.181961][ T2225] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2930.188934][ T2225] RIP: 0033:0x45deb9 [ 2930.192842][ T2225] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2930.212456][ T2225] RSP: 002b:00007f9184c67c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 2930.220891][ T2225] RAX: ffffffffffffffda RBX: 0000000000000180 RCX: 000000000045deb9 [ 2930.229573][ T2225] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 2930.237556][ T2225] RBP: 00007f9184c67ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2930.246386][ T2225] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2930.254368][ T2225] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c 14:54:02 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:02 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x4000000000000}, 0x0) 14:54:02 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x4000000000000}, 0x40) 14:54:02 executing program 5 (fault-call:1 fault-nth:2): r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:02 executing program 3: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:02 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x100000000000000}, 0x0) 14:54:02 executing program 0: r0 = socket(0x1e, 0x80000, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) [ 2930.425147][ T2255] FAULT_INJECTION: forcing a failure. [ 2930.425147][ T2255] name failslab, interval 1, probability 0, space 0, times 0 14:54:02 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x100000000000000}, 0x40) [ 2930.517617][ T2255] CPU: 0 PID: 2255 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 2930.526342][ T2255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2930.536399][ T2255] Call Trace: [ 2930.539698][ T2255] dump_stack+0x107/0x163 [ 2930.544128][ T2255] should_fail.cold+0x5/0xa [ 2930.548635][ T2255] ? __d_alloc+0x2a/0x950 [ 2930.552966][ T2255] ? __d_alloc+0x2a/0x950 [ 2930.557312][ T2255] should_failslab+0x5/0x10 [ 2930.561829][ T2255] kmem_cache_alloc+0x33b/0x460 [ 2930.567083][ T2255] __d_alloc+0x2a/0x950 [ 2930.571251][ T2255] ? __alloc_fd+0x28d/0x600 [ 2930.575766][ T2255] d_alloc_pseudo+0x19/0x70 [ 2930.580279][ T2255] alloc_file_pseudo+0xc6/0x250 [ 2930.585140][ T2255] ? alloc_file+0x5a0/0x5a0 [ 2930.590543][ T2255] ? do_raw_spin_unlock+0x171/0x230 [ 2930.595760][ T2255] ? _raw_spin_unlock+0x24/0x40 [ 2930.601383][ T2255] ? __alloc_fd+0x28d/0x600 [ 2930.606009][ T2255] sock_alloc_file+0x4f/0x190 [ 2930.610886][ T2255] __sys_accept4_file+0x2c4/0x5b0 14:54:02 executing program 3: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) [ 2930.615923][ T2255] ? __ia32_sys_listen+0x70/0x70 [ 2930.620875][ T2255] ? __fget_files+0x294/0x400 [ 2930.625569][ T2255] __sys_accept4+0xb0/0x100 [ 2930.630086][ T2255] __x64_sys_accept+0x71/0xb0 [ 2930.634776][ T2255] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2930.640677][ T2255] do_syscall_64+0x2d/0x70 [ 2930.645988][ T2255] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2930.651895][ T2255] RIP: 0033:0x45deb9 [ 2930.655805][ T2255] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2930.675414][ T2255] RSP: 002b:00007f9184c67c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 2930.683869][ T2255] RAX: ffffffffffffffda RBX: 0000000000000180 RCX: 000000000045deb9 [ 2930.692274][ T2255] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 2930.700250][ T2255] RBP: 00007f9184c67ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2930.709143][ T2255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2930.718251][ T2255] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c 14:54:03 executing program 3: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:03 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:03 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x700000000000000}, 0x40) 14:54:03 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 14:54:03 executing program 5 (fault-call:1 fault-nth:3): r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:03 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) r1 = socket(0x28, 0x4, 0x7) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x4a2c0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x480, 0x0) r4 = accept4$x25(r3, &(0x7f0000000140)={0x9, @remote}, &(0x7f0000000180)=0x12, 0x0) bind$x25(r4, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) ioctl$vim2m_VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000240)={0x2, @sliced={0x80, [0x3, 0x5, 0x248, 0x2, 0xcc, 0x9, 0x401, 0x101, 0xec51, 0x9, 0x6f80, 0xb2, 0xf076, 0x2, 0x6, 0x0, 0x9, 0xfd30, 0x9, 0x7, 0xd, 0x0, 0x7565, 0x63, 0x7ff, 0x4, 0x40, 0x400, 0x8, 0x4, 0x6, 0x1, 0xff, 0x4, 0x1000, 0x20, 0x9, 0x7, 0x1ff, 0x6, 0xfff7, 0x7ff, 0x8, 0x9, 0x401, 0x8, 0x8, 0xffeb], 0x4}}) [ 2931.133325][ T2286] FAULT_INJECTION: forcing a failure. [ 2931.133325][ T2286] name failslab, interval 1, probability 0, space 0, times 0 [ 2931.149070][ T2286] CPU: 0 PID: 2286 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 2931.157783][ T2286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2931.167845][ T2286] Call Trace: [ 2931.171418][ T2286] dump_stack+0x107/0x163 [ 2931.176117][ T2286] should_fail.cold+0x5/0xa 14:54:03 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) [ 2931.180738][ T2286] ? __alloc_file+0x21/0x350 [ 2931.185352][ T2286] ? __alloc_file+0x21/0x350 [ 2931.189965][ T2286] should_failslab+0x5/0x10 [ 2931.194518][ T2286] kmem_cache_alloc+0x33b/0x460 [ 2931.199401][ T2286] __alloc_file+0x21/0x350 [ 2931.203831][ T2286] alloc_empty_file+0x6d/0x170 [ 2931.210018][ T2286] alloc_file+0x5e/0x5a0 [ 2931.215440][ T2286] alloc_file_pseudo+0x165/0x250 [ 2931.221699][ T2286] ? alloc_file+0x5a0/0x5a0 [ 2931.226228][ T2286] ? do_raw_spin_unlock+0x171/0x230 [ 2931.226246][ T2286] ? _raw_spin_unlock+0x24/0x40 [ 2931.226261][ T2286] ? __alloc_fd+0x28d/0x600 [ 2931.226280][ T2286] sock_alloc_file+0x4f/0x190 [ 2931.226296][ T2286] __sys_accept4_file+0x2c4/0x5b0 [ 2931.226319][ T2286] ? __ia32_sys_listen+0x70/0x70 [ 2931.255674][ T2286] ? __fget_files+0x294/0x400 [ 2931.260363][ T2286] __sys_accept4+0xb0/0x100 [ 2931.264952][ T2286] __x64_sys_accept+0x71/0xb0 [ 2931.269630][ T2286] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2931.275523][ T2286] do_syscall_64+0x2d/0x70 [ 2931.279963][ T2286] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2931.285850][ T2286] RIP: 0033:0x45deb9 [ 2931.289755][ T2286] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2931.311470][ T2286] RSP: 002b:00007f9184c67c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 2931.321064][ T2286] RAX: ffffffffffffffda RBX: 0000000000000180 RCX: 000000000045deb9 14:54:03 executing program 3: r0 = socket(0x15, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:03 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 14:54:03 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$caif(r0, &(0x7f0000000100)=@util={0x25, "afeb1e76a3f2934e47ca10b9e6fd825d"}, 0x18) wait4(0x0, &(0x7f0000000000), 0x20000000, &(0x7f0000000040)) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) [ 2931.329372][ T2286] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 2931.337625][ T2286] RBP: 00007f9184c67ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2931.345918][ T2286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 2931.354364][ T2286] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c 14:54:03 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x40) 14:54:03 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 14:54:03 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x40) 14:54:03 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x40000000) 14:54:03 executing program 3: r0 = socket(0x15, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:03 executing program 0: r0 = socket(0x5, 0x5, 0x0) getegid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = getegid() r2 = getegid() r3 = getegid() setgroups(0x6, &(0x7f0000000000)=[r2, 0x0, r1, r2, r3, 0xee00]) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0xffffffffffffff20, 0x0, 0x68a36b524cd7067}, 0x60) 14:54:03 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x40) 14:54:03 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0) 14:54:03 executing program 5 (fault-call:1 fault-nth:4): r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:03 executing program 3: r0 = socket(0x15, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:04 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 14:54:04 executing program 3: socket(0x15, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:04 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0) [ 2932.049653][ T2332] FAULT_INJECTION: forcing a failure. [ 2932.049653][ T2332] name failslab, interval 1, probability 0, space 0, times 0 14:54:04 executing program 3: socket(0x15, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:04 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x17, 0x23, 0x17, 0x9, 0x7, 0xd1d, 0x6, 0x8b, 0x1}) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x1, 0x0) [ 2932.132165][ T2332] CPU: 0 PID: 2332 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 2932.140891][ T2332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2932.150951][ T2332] Call Trace: [ 2932.154252][ T2332] dump_stack+0x107/0x163 [ 2932.158602][ T2332] should_fail.cold+0x5/0xa [ 2932.163117][ T2332] ? security_file_alloc+0x34/0x170 [ 2932.168331][ T2332] ? security_file_alloc+0x34/0x170 [ 2932.173551][ T2332] should_failslab+0x5/0x10 [ 2932.178068][ T2332] kmem_cache_alloc+0x33b/0x460 [ 2932.182938][ T2332] security_file_alloc+0x34/0x170 [ 2932.187970][ T2332] __alloc_file+0xd8/0x350 [ 2932.187989][ T2332] alloc_empty_file+0x6d/0x170 [ 2932.188006][ T2332] alloc_file+0x5e/0x5a0 [ 2932.188030][ T2332] alloc_file_pseudo+0x165/0x250 [ 2932.206551][ T2332] ? alloc_file+0x5a0/0x5a0 [ 2932.211071][ T2332] ? do_raw_spin_unlock+0x171/0x230 [ 2932.216289][ T2332] ? _raw_spin_unlock+0x24/0x40 [ 2932.221153][ T2332] ? __alloc_fd+0x28d/0x600 [ 2932.225677][ T2332] sock_alloc_file+0x4f/0x190 [ 2932.230373][ T2332] __sys_accept4_file+0x2c4/0x5b0 [ 2932.235414][ T2332] ? __ia32_sys_listen+0x70/0x70 [ 2932.240681][ T2332] ? __fget_files+0x294/0x400 [ 2932.245381][ T2332] __sys_accept4+0xb0/0x100 [ 2932.249905][ T2332] __x64_sys_accept+0x71/0xb0 [ 2932.254600][ T2332] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2932.260500][ T2332] do_syscall_64+0x2d/0x70 [ 2932.264931][ T2332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2932.270826][ T2332] RIP: 0033:0x45deb9 [ 2932.274816][ T2332] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2932.294428][ T2332] RSP: 002b:00007f9184c67c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 2932.302857][ T2332] RAX: ffffffffffffffda RBX: 0000000000000180 RCX: 000000000045deb9 [ 2932.310825][ T2332] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 2932.318801][ T2332] RBP: 00007f9184c67ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2932.326781][ T2332] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2932.334929][ T2332] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c 14:54:04 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:04 executing program 3: socket(0x15, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:04 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:04 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0xd4, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0xb8, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8ce8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xd5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x52}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x24000001}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x10001, 0x7}}}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x7}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x5}]}, 0x30}}, 0x4040040) 14:54:04 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x40) 14:54:04 executing program 5 (fault-call:1 fault-nth:5): r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) [ 2932.887677][ T2366] FAULT_INJECTION: forcing a failure. [ 2932.887677][ T2366] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2932.902080][ T2366] CPU: 1 PID: 2366 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 2932.911094][ T2366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2932.921138][ T2366] Call Trace: [ 2932.924435][ T2366] dump_stack+0x107/0x163 [ 2932.928759][ T2366] should_fail.cold+0x5/0xa [ 2932.933263][ T2366] _copy_to_user+0x2c/0x150 14:54:04 executing program 0: r0 = socket(0x3, 0x3, 0x8080) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) [ 2932.937769][ T2366] simple_read_from_buffer+0xcc/0x160 [ 2932.943139][ T2366] proc_fail_nth_read+0x187/0x220 [ 2932.948174][ T2366] ? proc_exe_link+0x1d0/0x1d0 [ 2932.952929][ T2366] ? security_file_permission+0x248/0x560 [ 2932.958644][ T2366] ? proc_exe_link+0x1d0/0x1d0 [ 2932.963402][ T2366] vfs_read+0x1b5/0x570 [ 2932.967555][ T2366] ksys_read+0x12d/0x250 [ 2932.971789][ T2366] ? vfs_write+0xa30/0xa30 [ 2932.976204][ T2366] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2932.982094][ T2366] do_syscall_64+0x2d/0x70 [ 2932.986507][ T2366] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2932.992648][ T2366] RIP: 0033:0x4177b1 [ 2932.996538][ T2366] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2933.016158][ T2366] RSP: 002b:00007f9184c67c80 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 2933.024562][ T2366] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00000000004177b1 14:54:04 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 14:54:05 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x40000000) [ 2933.032524][ T2366] RDX: 000000000000000f RSI: 00007f9184c67cb0 RDI: 0000000000000004 [ 2933.040488][ T2366] RBP: ffffffffffffffff R08: 0000000000000000 R09: 0000000000000000 [ 2933.048542][ T2366] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000005 [ 2933.056507][ T2366] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c 14:54:05 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x40) 14:54:05 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)) 14:54:05 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x40000000) 14:54:05 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:05 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x40) 14:54:05 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 14:54:05 executing program 0: r0 = socket(0x2b, 0x11, 0x1) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_simple_pair_complete={{0x36, 0x7}, {0x60}}}, 0xa) getpeername$netrom(r1, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @rose, @bcast, @rose, @default, @bcast, @rose]}, &(0x7f0000000080)=0x48) 14:54:05 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x40000000) 14:54:05 executing program 2: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'dummy0\x00'}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0xfffffffffffffffd, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r3 = pidfd_getfd(r1, r1, 0x0) r4 = gettid() r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000080)=0x1) sched_rr_get_interval(r4, &(0x7f0000000000)) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x9, 0x3, 0x4bd2, 0x7f, 0x100, r4}) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) 14:54:05 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x40) 14:54:05 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x10, 0x3, 0x4}}, 0x14) 14:54:05 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 14:54:05 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:05 executing program 5: socket(0x15, 0x5, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) 14:54:05 executing program 2: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'dummy0\x00'}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0xfffffffffffffffd, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r3 = pidfd_getfd(r1, r1, 0x0) r4 = gettid() r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000080)=0x1) sched_rr_get_interval(r4, &(0x7f0000000000)) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x9, 0x3, 0x4bd2, 0x7f, 0x100, r4}) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) 14:54:05 executing program 0: socket(0x15, 0x6, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x44044}, 0x8000) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x800, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) r3 = socket$caif_seqpacket(0x25, 0x5, 0x1) sendto$netrom(r0, &(0x7f00000001c0)="88d9e773ad26ef012c86bae4b9", 0xd, 0x20000880, &(0x7f0000000200)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @bcast]}, 0x48) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r4, 0x9201) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000040)=0x9, 0x4) r5 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f00000002c0)={0x2, @sliced={0x3, [0x101, 0x20, 0x2, 0x0, 0x6, 0xfdc6, 0x4b7, 0x8, 0x81, 0x3, 0xe2, 0x7, 0x800, 0xffff, 0x6, 0x1, 0x1, 0x1, 0x1, 0x1, 0x9371, 0x796c, 0x100, 0x7097, 0x5, 0x483, 0x11, 0x8, 0x4, 0x9, 0x1f, 0x2, 0x9, 0x1, 0x81, 0x8000, 0x4, 0x2, 0x3, 0xfc80, 0x7, 0xfe, 0x0, 0x7, 0x5, 0x5, 0x9, 0xa2], 0xffff}}) 14:54:05 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = accept4$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@null, @netrom, @default, @remote, @netrom, @default, @null, @netrom]}, &(0x7f0000000080)=0x48, 0x81000) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x1, @default, @rose={'rose', 0x0}, 0x401, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, 0x0, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) accept$netrom(r0, 0x0, 0x0) 14:54:06 executing program 2 (fault-call:1 fault-nth:0): r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:06 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80200, 0x0) accept$alg(r0, 0x0, 0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) pidfd_open(r1, 0x0) r2 = socket(0x29, 0x800, 0xfffffffe) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x200000, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) accept$netrom(r2, 0x0, 0x0) [ 2934.143696][ T2427] FAULT_INJECTION: forcing a failure. [ 2934.143696][ T2427] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2934.191114][ T2427] CPU: 1 PID: 2427 Comm: syz-executor.2 Not tainted 5.10.0-rc6-syzkaller #0 [ 2934.200112][ T2427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2934.210250][ T2427] Call Trace: [ 2934.213567][ T2427] dump_stack+0x107/0x163 [ 2934.217915][ T2427] should_fail.cold+0x5/0xa [ 2934.222438][ T2427] _copy_from_user+0x2c/0x180 [ 2934.227135][ T2427] __copy_msghdr_from_user+0x91/0x4b0 [ 2934.232533][ T2427] ? __ia32_sys_shutdown+0x70/0x70 [ 2934.237652][ T2427] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2934.243632][ T2427] ? _parse_integer+0x132/0x180 [ 2934.248492][ T2427] ___sys_recvmsg+0xd5/0x200 [ 2934.253070][ T2427] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2934.258693][ T2427] ? __fget_files+0x272/0x400 [ 2934.263366][ T2427] ? lock_downgrade+0x6d0/0x6d0 [ 2934.268214][ T2427] ? find_held_lock+0x2d/0x110 [ 2934.272976][ T2427] ? __fget_files+0x294/0x400 [ 2934.277679][ T2427] ? __fget_light+0xea/0x280 [ 2934.282271][ T2427] __sys_recvmsg+0xe2/0x1a0 [ 2934.286770][ T2427] ? __sys_recvmsg_sock+0x150/0x150 [ 2934.291967][ T2427] ? fput_many+0x2f/0x1a0 [ 2934.296567][ T2427] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2934.302465][ T2427] do_syscall_64+0x2d/0x70 [ 2934.306886][ T2427] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2934.312774][ T2427] RIP: 0033:0x45deb9 [ 2934.316663][ T2427] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:54:06 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000000)={'rose0\x00', @ifru_mtu}}) socket$inet_smc(0x2b, 0x1, 0x0) 14:54:06 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x4) [ 2934.336263][ T2427] RSP: 002b:00007fadad354c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 2934.345722][ T2427] RAX: ffffffffffffffda RBX: 0000000000027300 RCX: 000000000045deb9 [ 2934.353693][ T2427] RDX: 0000000000000000 RSI: 00000000200023c0 RDI: 0000000000000003 [ 2934.361662][ T2427] RBP: 00007fadad354ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2934.369631][ T2427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2934.377599][ T2427] R13: 00007ffc991eb89f R14: 00007fadad3559c0 R15: 000000000119bf2c 14:54:06 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:06 executing program 0: r0 = socket(0x2, 0x800, 0x100) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:06 executing program 5: accept$netrom(0xffffffffffffffff, 0x0, 0x0) 14:54:06 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000000) 14:54:06 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 14:54:06 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40000) 14:54:06 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x2c}}, 0x4040) socket(0x15, 0x5, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) 14:54:06 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff06}, 0x60) process_madvise(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000040)="203e79af08c4557ddcc311d46957ff08bbc1750968e38dccb9e30d58ba1001e062427fd1bd3ce7faaa0b633d7429dcf240db72f8f8a6e2f03aca36510aba996954574ce911be8b31203c0cb9c750a06809c887a77d5b125f98f081651f0fccefb4f37dcd67b9096a0f936cad5e4a6b369215da35b3c057dafbb745ecebd40e7f3264217046c89913982a5fda845ec20607d7a19bcd692362a128296d9a3ab935", 0xa0}, {&(0x7f0000000100)="bb1bb8efab42fa8a02f9f905cd6eb8fee1f21d8e85033c6bd9317cbb668d8b0b1cf270142a3e64da6c6da055a983430027964e350bd26383b6672aaa4f672c6d30f2daf79f2277f63f163e430d20aadad372a2621a5b5067b9135ec65c0d451539e5e86f00db4871cd3bbc093334613617", 0x71}, {&(0x7f0000000180)="84b130cc5063d3952f509fc8c30ea615bccd15aa930a31b59249014ba733dd739af71f854aff9e9db032f7485413095a87fd6c6c201e3cd4e42d64422648fcf6521d3a1c82aa310b9b71990e05b0603dc3837d0c36cdd140f69e48c91a2ec63946a81bebf29fc7a6fee9f838d9776962583b1811eaa12de4c20302101b69d9ceb94aeca88b50a64ba74a5e3dcb75ed9970e3d0b4ba8328d06199f7699d1614c66582b58bef3e13068ea6552bab08e11fbb0cbe202465df2740d5eecb9a00746fb4e22a32a7c16bac7c139f938a4e54720d3f05fc0e54c0b64baf83a2836c432c8f6a951f1de072dce30f5c6b052990d1c4e12c8e6af65b9c8cc469c5acd7c4acc6e36019a976c37459e972aaee168c006f411362fb44ad34d95c8f8354d549dbc8e7ca9251af5686ea3b4f79a31b86ca2763f5f5eb90f42b9110d2ec5a6aa3c2bd579d98ecf39cddf422a6144bea9e79d2162f0e86d9aa39c65de7a376e83e2df7a790d5c646ceb1a2391e1a875615c1e4520b585f1b7bbae6d95cf1317f5a5a9d23716a1ba53a96381a50ec21daf40aeef556a670dbf10e5570d205bb27874d31606535d3c95018855517c5d157207fd6f9ee62e93aa94a99a3818bde6c5fbb1a7252aa0bf9745e5aa4f75e1262998708df4104b7068371b354b43b61f472b71436687297490ef5f8d3203ebd3b5cee6e89f4971916e63f4a9b0d3e5d23b816d5004c05bfe7b1c12917d086b81cebefeb2abdcd8649cc6cf89de999413c4b97d3d2c5cac925effc9b05cac0762ecce9fe3fdd09a990f264a7951523ec467da12578caaf0849575138d7250bd243d9a39d05c86ad4a9fdd0115558bde18aaf222b03e27f72596fd98a6626aab21dfefafa0c5124e0f8fb61faa385c64d64cab0b803d75658feb92cecdd22b1053bdae1570a8f918958791ec49c5c77351ed047282912d851a1e78d80ef7fd7b61c644bd0ae6c9c02a40a46b7cd1f31f397916727f2e5e102b1e0a83392db5a0248ceb8f733843d4c39dd37625db512c8eb3152d2f487cc555e522bbc129280b04e8de29be4ea22f6c019708fef3dbe55d202c2712315e4d52d1d74e6a0c7b9473f4273229321716b9f0ef29717e26a862c8ca0d2155d648ff2f6487f973074e895af59d6d9cfd31e8adc3aab1fa84d2cb95a5c54935efbe91b6cd67304001a4c7c184283510635a664e5e416a29dd2e297f0a087fe1f71e1971d56b9840047d46e8b1f633f65ddc41f8d483619ea7a7ffbf8c6e1c49ea2d3377fe69c4a1d28e2d42ef213adf8c3e74d294b3dbfca7d1ba8fd9738f4a27c8525366e416bb1a861d398a35d573798b2fbdaaeea6792f5c0f5495cf2618433e2d156ad80d6e7a688095875b9334a45fd7e6cc78190830dd95da26bdb689e9fe286d01651b24ad7edbdf62048289af8a8466da79b8f184da7389cbf430119beeb46d89ec6a6b40e157551d9bb6085ff1e7f77b718682ba625a6fa5de6753e2c6bdffd69968f76f5cd20b4957f131a146b1263a99d34d291685b4dc3903f4b661c2d7fd40ecc5d668988a7c9e5482b7711d05bb77281425e3e0492ed42d057c61c58260ffbe62955efce86dbcb44cca6bbad0415f3a31d418320065ff128092f03b31c294d01d960a94ce5f606bfcd4733c69b267bb16d096f5f76546bde5d010d3f9e622263ca9dc0f54c9b9d015f762582f648c49a29923311f5c3a640d7a9f221d5641511124412beef43694385642cde325150059c350a53ba1079918aa343b6aa58a5a3418948b43efa766afa27f85ca594b3ae297ff5be051e495a01eb998fd4ed961a66ce690c836d6eb09d1c63f68d906ce5d7a8a5a6dd79cba04188b1ff27aa49f4c22eeef35ef1916ab28a6649165fc74ca23ee0fe73868907e06f73bd3e20bb2fb483e0f63de8a77a614226369d0ec44b8ab3388c4a19ecfb2d01a42f454257393a899d8078b5816342c2652b4abe26de50af817c6e58f128a95b98b1f584ad241706d73379dc38c1fc28b9dfeec848f54e051904a8398a64bab7639f9c0f2a7cccb98687a1f9a671140366f323b404c035ad34b096d39abc73400e43d9afccc5e1fd01be3059020c1d9bc980690b7eff8c91400b85d10708e6599babc4ce9b6e2e7e093945cdbe715471f06d01e8186f215d32464b77ee18e6804d2ecae7ff64568b528d61637680f3b3e7743ebe55291027c3b26876cef2e37feeb9a30d66548b60b2fe1b96ac16e63e061dc6a93acd019c8b915f395a2f0a9411365f681211238ffcd61ebbaf23ff88b6e065daafd37c5cbc7cb680eac1384d88ffd564b47859a0288a65067972fa4c801be65daa83df603098de5e2bc090ada26294e14d9dd31ed03511ee6c0b3d146efc5b93b880b6806125f60a1b8428185538b3fc94a65cd88ec1cd8e82b5dccc87bf570e906dda0bbe1975e4c9fd38305b8c021f9a2d15247cba8c611866632eee1258cc53ea06641d071d22820c3b204fe5aab60d576035de25028b91d550191f36d23f8009789dde7f8eb0ac1c7362b18fcf244be20de1537fe1e9794e8f0c0243768e8128f78a9d485108a34e2ae6d4bcd953d0676d23e6b3f5d1ba54560f5e200bf412028996b36c0e942836b929f4b0766b4d7b564a50ca8bd5a4555703f0b7ca13163c90194d02f56816b10f99188acdfcf516a2e66840e9243087de9b43158f41498c21ff47060330a7bafaac4ba8c630516cb1cd548f8a6fc9dd4bf7f6b9c25b2defdcb41c43bc9af64c7ab0d2ac1c16c26d0397779f0e9e847dc64f4ff34777471f599464d8daba89afb681fbcd01af48cbf7778b36cff6480cc09d5ca64a29fdebdd97a0eb137d8ac2c2fbe0e49606f16af0de9797e355e37e34f4ff3dadf3ac5b5d7a3a865f8cf04b8db3b9bc45fdbb4dc3fe257f793422c01fd955d443d4e480904192e9537ba6ec8f9d4fdcf342546226f848cda15414c1e9f3673ec857535cf9ad2e6b85fdd9a0adf2bb22efa762418193d0f83acd067da8aa97f5988edb6ed989909c427aee8bd5a431bb9fca776dc8e3a7af656ce80a64f60d56492325053e6698d0b6b8161407cc55e622f696d4ecd3fd639db0478df900c9125201fd53093d5fb3c9e59fd3725d2d5621d56d517fd88b3bfe6bbef6d431903786ccea3fc9c0132d20f85fbdca4e4f2457fcf0a1bf821fcadf532c84fb379de22aab32272b27106995fab7d8b96300f18798c6d109adcdb1d98088c7d730f73b774e86a7eb52038ea1ffd90c978a2db33942990934eb3c0815e142cd18157211cbd66a965881189a6443325af17b6558f4de02f9a50cfc1e4b6be2091b7db0a8a9462c5bc744ff66f0246050e238d911f5d5afb392d8d331f616d329bacd298e6270b0dade5f135ea9e6e97adf59396619e471e8502c087185bbc87e97d8e8a74a20f36ff7652bf9b808ba13f039b3e6aa198b922924198ea2700d6d2465ed60db35f9206a9f3f0cf8c5e601b7edb13f7e9f7d549d5908ea896d3af6d66314f8693712fd6accda81a3151cce8fedbb5e337be28c253200fd51517f3d590d64df66a08912a0078922fb860e263047e064127c18e4f580b79ad95ed802cfb01dc34db587a38626f0894cd0cc0378a9dd13523abc8a3e62f1112c267ca05be67e752b8161f39d98c416c29f90f84e14e274c013a2620ee4b8e791ac4ff3f74e21b081f1cadf9045f70f9cd52ea505fb6146ae9ab11d395edbe3bcd4a29545e2768604a2310c2dcd5e32bde76260dd74896f8b1dbd73d904df8c92cba70954342e7d3bfe64012ae2155bed2ca7581ce7b4dbea9e8219674033cd4dcdcaa30758787b3dfd76843f588f9e8c7b11bb5fdf87dc083d767ab33a9879d9ff428eab4ee34ace5a0d56dd2df54a6478f9109b081eb3c2e1a5dae0127c40ed8c1f81c49d440481588120f2be02b7b66765860aaff487d5fc7575e59e6a26d242130727fa5a32650fcf22225434807f78324a5ffd073e98ba06077c1262eff40ac6a13509e163e03d79864a528f11098ce447eeab0ad5721c232176bc62a36aef238c30ecf60c20f33ace891e4e4de248850956f83fa94848c3d48d5df7d190259d05d6fc37d89534429d703ded7de396e0391f7395afc99eab65f86ad57413ffb47a754f855545f6b416f5f29e44cfc5269985ba8c225c3df7090e260160c6d036c3d5cc8f5d2217f9495d67a724f1ae1dacdce0696d50ecb1085c138986b45fa5cc88886ee94cb81855dac6994160c37921e8e4b5fd2e3f435d82e59f7b052df791e883b069d4b6509c400c0b3449a79f10bb7883ee1e0debaa440c4da528c3d58aecf710cfbcce1ce01525aa62ebb943caf5d83ad9d2e3646d7b2a3ebdeeba6e09ae74f57176aab771d45793050411d8568ef06815dfc2c99fb84b50e06389ca3d55538a7076fb2ec328ffdf5d2a791654d41150098939d72f4e40b927acbb4a55b974bb8c5ed0eb49fa7ee744a15c2916aeb3108a1251be81ff624f1aa460363c209de8c1312a9248fdbd809713a4f8028f57c44568e758c2faaed92ff01eb81ee7a66a0e14261c884f06369e36f4753bbe37133df8d43533a8394a63f89344628e52676d0f81f9dfd5bb45466d17c0824112f7f9070a2cf259ba532b0d08cdcd561662f0fb93416d4098408da8ad8513789d5f9a0756cfb8dc74d95901134ba76833f3c1ec94912b02d4aad9203a7e346a73d3180d3348d01bad9f84612d47ee19d8220834df39419a7174a336e7ca0a11cd28b8531b8598845097809224939df3d3f5ea6d60e3bc5ebb030648c80fd4ed4ada5f6dec7014619325b2a03d803d4e2e43b619585bfa8482c1389fde05aa52c1b2544665d7685c5d6ddc4f68fd5e1f9017f0c78cd809d48f7458a788a725e72b735add544c08056061eb86373129ef8564e439a2b6e2e048fcbc7775280f16264fb257d7fbaae647d8c6c3d3fa4c37f60fa8723b71a67096b72efad8cd64d52402300bbae7f249aa305946219235d2c6673df0bb2022e4f7fe23f033a15287e338be2ef29d509442f8075ede715be007fb82b200a02d1f8498cb081ec02887d2a044ae9d9dee3e8b5b5f39c50707bcd85d20d126882397b4ef0047db4f30d3cfd65147773dbc263aed7ad02d78b38ec136fc6ea3b8c5a48f84e02832354e1577c114f7590a28c8ab602cca1d52fcccfd1a962d89cc863a0cf6116be3087516890715997dc5d724c340aff30ee7b41e483229fefdd6abbfef6272ed28be8c4f87a5f7b3912c90542470d7e271c6fd78719cea550c187408e5be8b649c8b053a3f8eed1d10d204239a6fa877c2cbe183d2b2ae834221f628cd8c7a22ece9a900488122fa30bc7008bfb05b8e3015ee02bee5335b9d03e4afca4243fd3e24218d960ccf25487e1bd1be27ef42a95288f8f2f14de54b7bed56cae02ffcd41a2f92f345f356e73449666ae7905f4c814e7aef3fb0c5a87d72aa83d2c977f9484819b4d1652bfd19e2ddeae0fd0814a9a64635c0d1e489e57e5467c896285641f150ed5c3d533e5c953a7ee986f473d99e820939aea889840dfc738580664952bc6fa01627c97659e733d990583fb3d2224e39913bf5d3be604899667697bd18f8814600854584955afc5670f59781c6b15f45711357964e8a4b582bb8a0f246b34752d109d6c6207a082e975ec8e5dada337df5a746790a5786e4d30f867d6c1da23626f8135aab7d5395a9dbe2204b0939173848afd23990007c1857e43655fd197619c388a7a6084510b5c97a2e6713a6f17b4572db2b5f64cd7b9e656a", 0x1000}], 0x3, 0x14, 0x0) 14:54:06 executing program 2 (fault-call:1 fault-nth:1): r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:06 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x1000000) 14:54:06 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x40) 14:54:06 executing program 0 (fault-call:1 fault-nth:0): r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:06 executing program 5: r0 = socket(0x2b, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) write$P9_RLOCK(r2, &(0x7f00000001c0)={0x8, 0x35, 0x2, 0x1}, 0x8) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = pidfd_getfd(r1, r1, 0x0) write$P9_RATTACH(r4, &(0x7f0000000180)={0x14, 0x69, 0x3f, {0x0, 0x4, 0x1}}, 0x14) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="20002cbd7000fbdfdf2507000000080001005800000008000300", @ANYRES32=0x0, @ANYBLOB="0a00e80008021100000100001c00e70028a53882042adf2fc23016008b5ea9d27be36b027934f3c40500530000000000"], 0x54}, 0x1, 0x0, 0x0, 0x8810}, 0x4000080) 14:54:06 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x4000000000000) 14:54:06 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x40) [ 2935.012440][ T2479] FAULT_INJECTION: forcing a failure. [ 2935.012440][ T2479] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2935.069076][ T2479] CPU: 1 PID: 2479 Comm: syz-executor.0 Not tainted 5.10.0-rc6-syzkaller #0 [ 2935.077882][ T2479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2935.087936][ T2479] Call Trace: [ 2935.091226][ T2479] dump_stack+0x107/0x163 [ 2935.095567][ T2479] should_fail.cold+0x5/0xa [ 2935.100092][ T2479] _copy_from_user+0x2c/0x180 [ 2935.104766][ T2479] __copy_msghdr_from_user+0x91/0x4b0 [ 2935.104781][ T2479] ? __ia32_sys_shutdown+0x70/0x70 [ 2935.104800][ T2479] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2935.104814][ T2479] ? _parse_integer+0x132/0x180 [ 2935.104831][ T2479] ___sys_recvmsg+0xd5/0x200 [ 2935.130621][ T2479] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2935.136245][ T2479] ? __fget_files+0x272/0x400 [ 2935.140910][ T2479] ? lock_downgrade+0x6d0/0x6d0 [ 2935.145759][ T2479] ? find_held_lock+0x2d/0x110 [ 2935.150522][ T2479] ? __fget_files+0x294/0x400 [ 2935.155194][ T2479] ? __fget_light+0xea/0x280 [ 2935.159783][ T2479] __sys_recvmsg+0xe2/0x1a0 [ 2935.164278][ T2479] ? __sys_recvmsg_sock+0x150/0x150 [ 2935.169470][ T2479] ? fput_many+0x2f/0x1a0 [ 2935.173799][ T2479] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2935.179688][ T2479] do_syscall_64+0x2d/0x70 [ 2935.184099][ T2479] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2935.189978][ T2479] RIP: 0033:0x45deb9 [ 2935.193952][ T2479] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2935.213551][ T2479] RSP: 002b:00007f028d356c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 2935.222864][ T2479] RAX: ffffffffffffffda RBX: 0000000000027300 RCX: 000000000045deb9 [ 2935.230824][ T2479] RDX: 0000000000000000 RSI: 00000000200025c0 RDI: 0000000000000003 [ 2935.238781][ T2479] RBP: 00007f028d356ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2935.246743][ T2479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2935.254703][ T2479] R13: 00007ffc1ce0e4bf R14: 00007f028d3579c0 R15: 000000000119bf2c [ 2935.643838][ T2464] FAULT_INJECTION: forcing a failure. [ 2935.643838][ T2464] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2935.657434][ T2464] CPU: 0 PID: 2464 Comm: syz-executor.2 Not tainted 5.10.0-rc6-syzkaller #0 [ 2935.666108][ T2464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2935.676158][ T2464] Call Trace: [ 2935.679461][ T2464] dump_stack+0x107/0x163 [ 2935.683805][ T2464] should_fail.cold+0x5/0xa [ 2935.688322][ T2464] __alloc_pages_nodemask+0x189/0x730 14:54:07 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x40000000) 14:54:07 executing program 5: r0 = socket(0x15, 0x5, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) socket(0x22, 0xa, 0x7) accept$netrom(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 14:54:07 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100000000000000) 14:54:07 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x40) 14:54:07 executing program 0 (fault-call:1 fault-nth:1): r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) [ 2935.693703][ T2464] ? lock_release+0x710/0x710 [ 2935.698655][ T2464] ? __alloc_pages_slowpath.constprop.0+0x2510/0x2510 [ 2935.705529][ T2464] ? unlock_page_memcg+0x9f/0x160 [ 2935.710574][ T2464] alloc_pages_current+0x191/0x2a0 [ 2935.715706][ T2464] __get_free_pages+0x8/0x40 [ 2935.720306][ T2464] __tlb_remove_page_size+0x253/0x420 [ 2935.725694][ T2464] unmap_page_range+0xea7/0x2640 [ 2935.730655][ T2464] ? vm_normal_page_pmd+0x510/0x510 [ 2935.732650][ T2501] FAULT_INJECTION: forcing a failure. [ 2935.732650][ T2501] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2935.735856][ T2464] ? lock_downgrade+0x6d0/0x6d0 [ 2935.753813][ T2464] ? uprobe_munmap+0x1c/0x560 [ 2935.758496][ T2464] unmap_single_vma+0x198/0x300 [ 2935.763352][ T2464] unmap_vmas+0x168/0x2e0 [ 2935.767675][ T2464] ? zap_vma_ptes+0x100/0x100 [ 2935.772354][ T2464] exit_mmap+0x2b1/0x530 [ 2935.776599][ T2464] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 2935.782598][ T2464] ? __khugepaged_exit+0x2d9/0x3f0 [ 2935.787712][ T2464] __mmput+0x122/0x470 [ 2935.791791][ T2464] mmput+0x53/0x60 [ 2935.795514][ T2464] do_exit+0xa72/0x29b0 [ 2935.799698][ T2464] ? find_held_lock+0x2d/0x110 [ 2935.804455][ T2464] ? mm_update_next_owner+0x7a0/0x7a0 [ 2935.809833][ T2464] ? get_signal+0x34f/0x1f10 [ 2935.814430][ T2464] ? lock_downgrade+0x6d0/0x6d0 [ 2935.819293][ T2464] do_group_exit+0x125/0x310 [ 2935.823903][ T2464] get_signal+0x42a/0x1f10 [ 2935.828330][ T2464] ? kick_process+0xe0/0x180 [ 2935.832919][ T2464] ? task_work_add+0xe3/0x2b0 [ 2935.837595][ T2464] arch_do_signal+0x82/0x2390 [ 2935.842283][ T2464] ? __fget_light+0xea/0x280 [ 2935.846879][ T2464] ? copy_siginfo_to_user32+0xa0/0xa0 [ 2935.852257][ T2464] ? __sys_recvmsg+0x109/0x1a0 [ 2935.857032][ T2464] ? __sys_recvmsg_sock+0x150/0x150 [ 2935.862234][ T2464] exit_to_user_mode_prepare+0x100/0x1a0 [ 2935.867858][ T2464] syscall_exit_to_user_mode+0x38/0x260 [ 2935.873394][ T2464] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2935.879268][ T2464] RIP: 0033:0x45deb9 [ 2935.883141][ T2464] Code: Unable to access opcode bytes at RIP 0x45de8f. [ 2935.889972][ T2464] RSP: 002b:00007fadad354c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 2935.898387][ T2464] RAX: fffffffffffffe00 RBX: 0000000000027300 RCX: 000000000045deb9 [ 2935.906875][ T2464] RDX: 0000000000000000 RSI: 00000000200023c0 RDI: 0000000000000003 [ 2935.914845][ T2464] RBP: 00007fadad354ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2935.922820][ T2464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2935.930799][ T2464] R13: 00007ffc991eb89f R14: 00007fadad3559c0 R15: 000000000119bf2c [ 2935.938882][ T2501] CPU: 1 PID: 2501 Comm: syz-executor.0 Not tainted 5.10.0-rc6-syzkaller #0 [ 2935.948461][ T2501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2935.959859][ T2501] Call Trace: [ 2935.964776][ T2501] dump_stack+0x107/0x163 [ 2935.970193][ T2501] should_fail.cold+0x5/0xa [ 2935.974718][ T2501] _copy_to_user+0x2c/0x150 [ 2935.979393][ T2501] simple_read_from_buffer+0xcc/0x160 [ 2935.986864][ T2501] proc_fail_nth_read+0x187/0x220 [ 2935.992977][ T2501] ? proc_exe_link+0x1d0/0x1d0 [ 2935.998078][ T2501] ? security_file_permission+0x248/0x560 [ 2936.005474][ T2501] ? proc_exe_link+0x1d0/0x1d0 [ 2936.010515][ T2501] vfs_read+0x1b5/0x570 [ 2936.015475][ T2501] ksys_read+0x12d/0x250 [ 2936.020086][ T2501] ? vfs_write+0xa30/0xa30 [ 2936.025579][ T2501] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2936.032508][ T2501] do_syscall_64+0x2d/0x70 [ 2936.037855][ T2501] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2936.044350][ T2501] RIP: 0033:0x4177b1 [ 2936.048237][ T2501] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2936.068837][ T2501] RSP: 002b:00007f028d356c80 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 2936.077929][ T2501] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00000000004177b1 [ 2936.085891][ T2501] RDX: 000000000000000f RSI: 00007f028d356cb0 RDI: 0000000000000004 [ 2936.093865][ T2501] RBP: ffffffffffffffff R08: 0000000000000000 R09: 0000000000000000 [ 2936.101856][ T2501] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 2936.109833][ T2501] R13: 00007ffc1ce0e4bf R14: 00007f028d3579c0 R15: 000000000119bf2c 14:54:08 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:08 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:08 executing program 5: r0 = socket(0x15, 0x5, 0xfffffffc) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4454}, 0x40081) accept$netrom(r0, 0x0, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x0, 0x8000) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000140)={0x1, 0x1, {0x2b, 0x2c, 0xc, 0xc, 0x9, 0x8, 0x0, 0x11f, 0xffffffffffffffff}}) 14:54:08 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 14:54:08 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x280, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r3, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7fff, 0x35}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008000}, 0x40080) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:08 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x40) 14:54:08 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:08 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:08 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 14:54:08 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x2809c0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r2, 0x328, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x9, 0x4a}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x4}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x28}]}, 0x40}, 0x1, 0x0, 0x0, 0x2c0048c5}, 0x4001) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000425bd7000fbdbdf96f0ef0d00080001000200000008000300", @ANYRES32=0x0, @ANYBLOB="01c4ada451e68c84ba033bcd9a1eefefec4bda06ae1266a38d82bca8d00a7cb18100d78165dff58e9ed63ac1db83ae1b920b2cce2b39c93c"], 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x805) r5 = socket(0x15, 0x5, 0x0) accept$netrom(r5, 0x0, 0x0) gettid() 14:54:08 executing program 4: r0 = socket(0x25, 0x1, 0x0) socket(0x23, 0x4, 0x2) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0xfffffffc}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$pptp(0x18, 0x1, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') 14:54:08 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x4, 0x0}, 0x0) 14:54:09 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:09 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x15c, r3, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_RULES={0x50, 0x22, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8000000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xbd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffe3c}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2c4}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x41}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xaf}, @NL80211_ATTR_REG_RULES={0xd8, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xfffffffc}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x81}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x800}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x10000}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x400}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xbe5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7ff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7ff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x37a}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x800}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8000}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x538f}]}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x2004}, 0x40010) setsockopt$inet_tcp_TLS_RX(r1, 0x84, 0x2, 0x0, 0x700) accept$netrom(r0, 0x0, 0x0) 14:54:09 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) 14:54:09 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x7, 0x0}, 0x0) 14:54:09 executing program 1: r0 = socket(0x4, 0x4, 0x8) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$netrom(r0, &(0x7f0000000000)=""/12, 0xc, 0x40, 0x0, 0x0) 14:54:09 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) timer_create(0x5, &(0x7f0000000080)={0x0, 0x2e, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_delete(r1) socket(0x2b, 0xa, 0x26) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x189200, 0x0) write$P9_RLINK(r2, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) 14:54:09 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x700, 0x0}, 0x0) 14:54:09 executing program 1: r0 = socket(0x15, 0x1, 0x1004) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x440, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) timer_create(0x4, &(0x7f0000000040)={0x0, 0x3e, 0x2}, &(0x7f0000000180)) 14:54:09 executing program 5: r0 = socket(0x23, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:09 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x40000, 0x0}, 0x0) 14:54:09 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x11b600, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:09 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) 14:54:09 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x4, 0x0}, 0x0) 14:54:09 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x7000000, 0x0}, 0x0) 14:54:09 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000300)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000340)=r3) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x200, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x852489ec82fa7a64}, 0x40000) r4 = socket(0x15, 0x5, 0x0) accept$netrom(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000010}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x20, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}]}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x55}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008081}, 0x4000000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x100000000) 14:54:09 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x12, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 14:54:09 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) sendto$netrom(r0, &(0x7f0000000000)="465aea4ef5a6d4dd0f05bf3fc169b26103fea2214f215f38ca94573cc2da59f01fce03569de0c374f9a2a9ffc29789f2e5778868e991dd3a73d658544428513f95df594d88549b350805eeeb343256ee7ae36f96efa731844f8ccd4f", 0x5c, 0x4, 0x0, 0x0) r1 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:09 executing program 3: r0 = socket(0x23, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:10 executing program 3: r0 = socket(0x23, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:10 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x4}, 0x0) 14:54:10 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gretap0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x8, 0x7800, 0x81, 0x3, {{0x28, 0x4, 0x2, 0xe, 0xa0, 0x64, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x14, 0x46, 0x0, 0x3, [0xffffffe1, 0x7, 0x8, 0x1f]}, @ra={0x94, 0x4}, @generic={0x94, 0xb, "8d9a1dd2cfa9c43d3c"}, @lsrr={0x83, 0x2b, 0xea, [@dev={0xac, 0x14, 0x14, 0x27}, @empty, @multicast2, @private=0xa010101, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x3b}, @empty, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x2}]}, @timestamp_prespec={0x44, 0x3c, 0xf5, 0x3, 0xe, [{@local, 0xfffffffd}, {@remote, 0x600}, {@dev={0xac, 0x14, 0x14, 0x30}, 0x9274}, {@dev={0xac, 0x14, 0x14, 0x41}, 0x6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@dev={0xac, 0x14, 0x14, 0x41}, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3f}, 0x9a12}]}, @noop]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000140)={'syztnl2\x00', r1, 0x20, 0x27, 0x2, 0x7, {{0x6, 0x4, 0x3, 0x12, 0x18, 0x67, 0x0, 0x0, 0x4, 0x0, @multicast1, @multicast2, {[@ra={0x94, 0x4}]}}}}}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) timer_create(0x7, &(0x7f0000000200)={0x0, 0x20, 0x2, @thr={&(0x7f0000000000)="3837e5c4886520d6b2e404e1292207f6e5fa5cd7c74ff881d3865c5e", &(0x7f00000001c0)}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x1, &(0x7f0000000280)={{0x0, 0x989680}}, &(0x7f00000002c0)) 14:54:10 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth0_to_team\x00'}) accept$netrom(r0, 0x0, 0x0) 14:54:10 executing program 4: r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null}, [@bcast, @remote, @netrom, @rose, @default, @null, @remote, @netrom]}, &(0x7f0000000200)=0x32) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000000c0)=0x2, 0x4) r1 = pidfd_open(0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000001c0)=0x1, 0x4) waitid$P_PIDFD(0x3, r1, 0x0, 0x1, &(0x7f0000000100)) r3 = socket(0x25, 0x1, 0x0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000080), &(0x7f0000000240)=0x4) recvmsg$kcm(r3, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:10 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x7}, 0x0) [ 2938.247094][ T2607] veth0_to_team: mtu less than device minimum [ 2938.270345][ T2607] veth0_to_team: mtu less than device minimum 14:54:10 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x8, 0x0}, 0x0) 14:54:10 executing program 3: r0 = socket(0x23, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:10 executing program 1: ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:10 executing program 5: r0 = socket(0x18, 0x0, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:10 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)=@buf) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:10 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x700}, 0x0) 14:54:10 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) accept$netrom(r0, 0x0, 0x0) 14:54:10 executing program 4: r0 = gettid() ptrace(0x11, r0) r1 = socket(0x2a, 0x1, 0x10000) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:10 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x1, &(0x7f0000000080)) 14:54:10 executing program 3: accept$netrom(0xffffffffffffffff, 0x0, 0x0) 14:54:10 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) 14:54:11 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x1f, 0xff, 0x1, {0x2, @win={{0xd6, 0x7, 0xffff, 0x7}, 0x6, 0x20, &(0x7f0000000000)={{0x1, 0x2, 0xa3e7}}, 0x5, &(0x7f0000000040)="0cf702f189dda4c84cd04723d4b64a2f40b94b02da0e87fcb2b8f1f3607dd8c34049020595461b0e82168f4a70d85f1a3c5cdde775cb65123d4c7b427cfa181510f897837f764ac01704bafd894c07d81870612647968d558d6851ed9a9b64c933f88a2600632f299969c181cacec55d321beaa02cb1df43e68815b72b618422346a1dbb585ee5f10d69f106808945cfce4bc7d9c00c19b9fbf5267817659682f50decfb3f384dd1e2426cf460c55023bd91efc85cd0d5e6fa1a66402b1d14faf503bdbf527edcde2ba43f41ef6e01105366bd2d227b1ec4154bcb1f81a9fea180351dc8", 0xff}}, 0x8a13}) r1 = socket(0x15, 0x5, 0x0) accept$netrom(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 14:54:11 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x40000, 0x0}, 0x0) 14:54:11 executing program 3: accept$netrom(0xffffffffffffffff, 0x0, 0x0) 14:54:11 executing program 1: r0 = socket(0x25, 0x1, 0x0) timer_create(0x2, &(0x7f0000000140)={0x0, 0x1f, 0x2, @thr={&(0x7f0000000000)="1478b5e03e4fda67cba90ca0ee", &(0x7f0000000040)="22d1896a78bcef798d65c9cb4bff8083cbccfff7c7f4cd5cc2452912da7f40c39dba587c84d05fa49691f13eaf39e0f60ad7b64179d3316b6ca56df9064eeef3b47daf0196108c0717435ff98ecd78e5f6ab893fc738068f5c820812b5b20d4975899315aa7d8ed7b5030000009c99403461490117ed23878ba89ea802b33e5ddf41441aedb9aa0adfadcad17669275a9e7aa071ebc493c303778a944bfa35bf6a9c23e2453e73cf5c17fa2fb707d4d4c4baaa3c711a4acbc912e1bf62aa84bf243d1e47a088652b1dcc89fc89770f3a29db956fe9aec9ba4badabcdd34ce018b1ca79b0cda59501b2f0cfd9d6052f1a0d52ea0001be61f4f9"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r1) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:11 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x7000000}, 0x0) 14:54:11 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x200000, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040)=0x80000020, 0x4) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:11 executing program 5: r0 = socket(0xf, 0x5, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) accept$netrom(r0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) r2 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000140)={0x80, 0x0, 0x4, 0x10000, 0x3, {0x0, 0xea60}, {0x5, 0x0, 0x1, 0x14, 0x3, 0x87, "31c13670"}, 0x8, 0x2, @offset=0x1, 0x0, 0x0, r3}) write$P9_RLINK(r1, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) 14:54:11 executing program 3: accept$netrom(0xffffffffffffffff, 0x0, 0x0) 14:54:11 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x110000, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x40, 0x1, 0x3}}, 0x14) r1 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r2 = accept$netrom(r0, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @netrom, @netrom, @default, @netrom, @null, @rose]}, &(0x7f00000001c0)=0x48) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @bcast, 0x1, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000100)=0x5, 0x4) 14:54:11 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x4000000000000}, 0x0) 14:54:11 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRES32, @ANYBLOB="1ae9acc4048a875570f4f48b244128ec278eaa905862fbd66d11d40dd7ec69bed7048a9c4fd4a8c72280c507f57ec8e222d52579cfe4a2f85219c480d61f708e33716b3e210e117708526e4b7d8bb6d5776b07751e8eafd021289a59b5fb0c539fba439d7e41ff03c704d5adbf934076f70e3e90792c596b5ee143853fcb7f9db383f2c5299d8a3d7bff501599b4dba07981a02aaeb078e3a536946d2c6cdb720e6d7bf53ac19a35db1cb545ecd8272e90dcaf5625a35a45f51689a4e58a", @ANYBLOB="59045399ad51e236fbb2dc7b1b6555818bacd7b45a61f89f9da9d9c335ad67886eda7d14a48ef4fe9267b1a6ff7d5ad77bd06f07a60637c051d29cd3c9edde597d0886a351edae93ea738d611871695a12d006809eac781266adb94d4ffc1c5bc80ff6eede82"], 0x9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RMKNOD(r1, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x10, 0x1, 0x2}}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:11 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) sched_getaffinity(r1, 0x8, &(0x7f0000000040)) 14:54:11 executing program 3: r0 = socket(0x0, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:11 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x8000000, 0x0}, 0x0) 14:54:11 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x700000000000000}, 0x0) 14:54:11 executing program 1: socket(0x25, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) 14:54:11 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x8c, 0x6, 0x74b}}, 0x20, 0x0, 0x0) 14:54:11 executing program 3: r0 = socket(0x0, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:11 executing program 5: ptrace(0x10, 0x0) r0 = socket(0x15, 0x6, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2d00a77a360200000000010000000000b20000ffffdb52ff", @ANYRES32=0x0, @ANYBLOB="0f00ff0700005b27040000000000000034"], 0x2d) accept$netrom(r0, 0x0, 0x0) 14:54:12 executing program 3: r0 = socket(0x0, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:12 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket(0x25, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x604, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x73}}}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x3ff}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x10000, 0x0) accept4$alg(r4, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="000707000000100000007fff407f004000640200ff04907800000000ac1e0101861000000003060a554d0b50f2c9f34a891b8a0a0101020000000000000000e0000002ffffffff0000000000"]}) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:54:12 executing program 5: r0 = socket(0x15, 0x5, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x121041, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x509080, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 14:54:12 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 14:54:12 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ocfs2_control\x00', 0x8e8100, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/87, 0xff4d}, {&(0x7f0000000100)=""/172, 0xac}, {&(0x7f00000001c0)=""/178, 0xb2}], 0x3, &(0x7f00000002c0)=""/43, 0x2b}, 0x141) 14:54:12 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:54:12 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x4}, 0x0) 14:54:12 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0xffffff01, 0xc, 0x4, 0xe000, 0x8, {r4, r5/1000+60000}, {0x2, 0x1, 0x19, 0x3f, 0x98, 0x4, "7bb8ebcb"}, 0x9, 0x4, @userptr=0x1, 0xe63, 0x0, 0xffffffffffffffff}) r7 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000000200)={'veth1\x00'}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000180)={0x1, 0x1, 0x4, 0x10, 0x80000001, {r2, r3/1000+10000}, {0x5, 0x8, 0x8, 0x0, 0x8, 0x8, "e68246e4"}, 0x74, 0x1, @planes=&(0x7f0000000080)={0x4, 0x3, @mem_offset=0x10001}, 0x28, 0x0, r6}) accept$netrom(r0, 0x0, 0x0) 14:54:12 executing program 3: r0 = socket(0x23, 0x0, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:12 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 14:54:12 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x40, 0x400, 0x1, 0x0, 0x100, r1}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:12 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) accept4$x25(r0, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x80000) accept$alg(r0, 0x0, 0x0) [ 2940.965434][ T2741] veth1: mtu less than device minimum 14:54:12 executing program 1: socket(0x25, 0x1, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x22, 0x0}, 0x40010003) 14:54:12 executing program 3: r0 = socket(0x23, 0x0, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:12 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x8}, 0x0) 14:54:12 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$pppl2tp(0x18, 0x1, 0x1) [ 2941.005488][ T2750] veth1: mtu less than device minimum 14:54:13 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = accept$netrom(r0, 0x0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1013}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x160, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x200, 0x10}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x26f}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x81}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e9}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x40}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x364}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x33}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x157}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x800}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xf1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1ff}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x51}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x208}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x160}, 0x1, 0x0, 0x0, 0x24040}, 0x80) 14:54:13 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 14:54:13 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000000)) ptrace(0x10, r2) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:13 executing program 3: r0 = socket(0x23, 0x0, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:13 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 14:54:13 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) 14:54:13 executing program 5: r0 = socket(0x1e, 0x5, 0x8) r1 = accept$netrom(r0, 0x0, 0x0) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x5, 0x20200) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) bind$x25(r3, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) accept4$netrom(r1, 0x0, &(0x7f0000000040), 0x80000) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040080}, 0x24004001) ioctl$RTC_WIE_ON(r2, 0x700f) 14:54:13 executing program 4: r0 = socket(0x23, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r3, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3, 0x17}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x36842b5e02c09144}, 0xc0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:13 executing program 3: socket(0x23, 0x5, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) 14:54:13 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 14:54:13 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x8000000}, 0x0) 14:54:13 executing program 5: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket(0x15, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, r2, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xc19}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfa}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7fff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x300}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xa}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3f}]}, 0x64}, 0x1, 0x0, 0x0, 0x404a004}, 0x814) accept$netrom(r0, 0x0, 0x0) 14:54:13 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x304}, "3c22c8cdef47d401", "48f431a20182d29877812df03d7816818545846a97a232672b324d24016f2abe", "096fa88c", "ad6f4b3abac50fac"}, 0x38) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000000)={0x3, 0x4, 0x2, {0x3, @pix_mp={0x80, 0x9, 0x3131354f, 0x6, 0xa, [{0x7, 0x50}, {0x3, 0x8}, {0x0, 0x9}, {0x1a7, 0x9084}, {0x7fffffff, 0x2}, {0x6, 0x400}, {0x7ff, 0xfffffffc}, {0x337, 0xffff}], 0x9, 0x4, 0x8, 0x1, 0x2}}, 0x6}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000500920100000000000400000000f07fbc355bf5e3ee75a1682f78c821e73f99cce5a6a12c704c8cb7783981997e9ba51a1b0316fa1a73d4e672f6afda0e6e7145a950987b46c3eec62e71956d21eb4f02d3a19439a934ef5cf8a093af139d0e34563d00df76e2909612cfd29d8d52cfd59f06b7ed43c8776f14005b9b09dd35ba"], 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010027bd7000fedbdff704"], 0x40}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008008}, 0x40048a0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x70, r3, 0x4, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x1a}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x4b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x66}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x53}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xd}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x13}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x71}]}, 0x70}, 0x1, 0x0, 0x0, 0x5}, 0x95) 14:54:13 executing program 4: socket(0x25, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x400, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9, 0x20010, r0, 0x6) 14:54:14 executing program 3: socket(0x23, 0x5, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) 14:54:14 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x5, 0x2, 0x4, 0x70000, 0x323c3c56, {r1, r2/1000+10000}, {0x2, 0xc, 0x6, 0x40, 0x1f, 0x3, "f8580e3f"}, 0x0, 0x1, @offset=0x2, 0x1ff, 0x0, r3}) r4 = socket(0x2a, 0x1, 0x0) recvmsg$kcm(r4, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:14 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x4000000000000}, 0x0) 14:54:14 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0) 14:54:14 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0xb0920edb0ab7ef72) [ 2942.164939][ T2804] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2942.212759][ T2809] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:54:14 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000040)=0x30, 0x4) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 14:54:14 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0) 14:54:14 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x800000000000000}, 0x0) 14:54:14 executing program 3: socket(0x23, 0x5, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) 14:54:14 executing program 1: socket(0x25, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x800) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffe08, 0x0, 0x5c}, 0x40012023) 14:54:14 executing program 5: accept$netrom(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000001c0)=0x81, 0x4) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000127bd7000ffdbdf25820000000c009900060001007800000029ced30a3a290d44ec87f53d9abf1e96bda36a827c103beb92e1047e529c46d2f294d4180846612dc35aee005599f4c29db122260dd53f281ac7dde22e658bab0f7a24fab5e7f069e8d5fdcde822aaf90b9828d5bcede7eb013b3e2085fcf66ccbb346e6bb0c660b975502966c"], 0x20}, 0x1, 0x0, 0x0, 0x4810}, 0x4008850) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000540)={0x9, @remote}, &(0x7f0000000580)=0x12, 0x800) bind$x25(r2, &(0x7f0000000080)={0x9, @null=' \x00'}, 0xfffffffffffffef8) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x90000, 0x0) r5 = pidfd_getfd(r4, r1, 0x0) accept4$alg(r5, 0x0, 0x0, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x4, 0x4}}, 0x14) 14:54:14 executing program 4: r0 = socket(0x25, 0x1, 0x2) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c0040001188e06f59b75980451e", @ANYRES16=r2, @ANYBLOB="200028bd7000fcdbdf250600000006001a004e22000006001d003e00000008000b00040000000600020001000000080009000300000005002200010000000c000f0007000000000000000c0016001f06000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x84}, 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) select(0x40, &(0x7f0000000100)={0x101, 0x8, 0x3, 0x8, 0x400000000000100, 0xfffffffeffffffff, 0x4}, &(0x7f00000000c0)={0x8, 0x4, 0xe86, 0xfffffffffffffffd, 0x5, 0x6d1, 0x3, 0xa7}, &(0x7f00000001c0)={0x101, 0x80000000, 0x2, 0xffffffff, 0xfcbe, 0x0, 0x6, 0x1}, &(0x7f0000000140)={r3, r4/1000+10000}) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) select(0x40, &(0x7f0000000200)={0x8, 0x5, 0xbbe, 0x3, 0x9, 0x1, 0x52, 0x21}, &(0x7f0000000240)={0x6, 0xa113, 0x2, 0x5, 0xfffffffffffffffc, 0x200, 0x32, 0x8}, &(0x7f00000003c0)={0xe5, 0x1000, 0x8, 0x6, 0x9, 0x8000, 0x100000000, 0x7fffffff}, &(0x7f0000000400)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x200100, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r5, 0x116, 0x80, &(0x7f00000002c0)="5fba08b38f07625acd24dfb24d4fc5755aa29fad210f19e5ead973a50abd838320b12acd8e23c7c7781e78ad7575c9fd6ee32bc366f8fd01d5d7224d78bec5a1bda0178fa168b41e8782ea39481abba6a2ed6a866ee28fe4ea9b629a9a5996b75313a782dddcf503b04f982da72a8a2d20230742385187ed0e88e0a7fbb6ba2ecfcf140890eb231567929f27b164abd136dd342caed8404625c97933be2e59f781bd1a9742c6f9df1618ff9d4901f29e3f3d7b2d8b72c91c2267421ec42d5397f788133aedefe9cf9a61519e1f53495da3dc960b8a51caa742caf42c7416e783f6ac", 0xe2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ptrace$getenv(0x4201, 0x0, 0x1000, &(0x7f00000005c0)) 14:54:14 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:14 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 14:54:14 executing program 3: r0 = socket(0x23, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r3, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3, 0x17}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x36842b5e02c09144}, 0xc0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:14 executing program 1: socket(0x25, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:14 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = accept$netrom(r0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept$netrom(r0, 0x0, &(0x7f0000000100)) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000000c0)=0xb7c2, 0x4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x4, 0x5a) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x8000, &(0x7f0000000080)=0x4) 14:54:14 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 14:54:14 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = pidfd_open(0xffffffffffffffff, 0x0) pidfd_getfd(r1, r1, 0x0) waitid$P_PIDFD(0x3, r1, &(0x7f0000000000), 0x8, 0x0) 14:54:14 executing program 1: r0 = socket(0xa, 0x3, 0x5) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:54:14 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000000)) ptrace(0x10, r2) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:14 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 14:54:14 executing program 5: r0 = socket(0x15, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) getpgid(r1) accept$netrom(r0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:54:14 executing program 1: ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x1, @win={{0xffff0001, 0xfffffff7, 0x3, 0x8}, 0x0, 0x1, &(0x7f0000000080)={{0x7fff, 0x5, 0x6}, &(0x7f0000000040)={{0x7, 0x23, 0x2, 0x1}, &(0x7f0000000000)={{0x2, 0x3, 0xffffffff, 0x5}}}}, 0x0, &(0x7f00000000c0)="bac3842caea28a6e7a52cad70e90a9418d886260c4ab2f4b752e33a2316a7f8bb305c681ef41827e9d3760c53ffee845411b685392f8beaf2179a563688d23b8a69cfe7f9370c34b07c417ed4034b5450c603c3a48", 0x3}}) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:14 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000000)) ptrace(0x10, r2) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:15 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 14:54:15 executing program 4: prctl$PR_SET_DUMPABLE(0x4, 0x2) r0 = socket(0x2b, 0x5, 0x10000002) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f00000000c0)=0x8) prctl$PR_SET_FPEMU(0xa, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000100)) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0xff}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:15 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 14:54:15 executing program 5: r0 = socket(0x5, 0x5, 0x0) r1 = accept$netrom(r0, 0x0, &(0x7f0000000000)) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x1, 0x4) 14:54:15 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x4, 0x9, 0x4, 0x0, 0x4, {}, {0x1, 0x1, 0x0, 0x0, 0x0, 0x5, '[4Az'}, 0x1, 0x4, @offset=0x7, 0x1, 0x0, r1}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:15 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000000)) ptrace(0x10, r2) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:15 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 14:54:15 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$kcm(0x29, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:54:15 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) 14:54:15 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000000)) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:15 executing program 5: write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:15 executing program 1: r0 = socket(0xb, 0xa, 0x7) socket$caif_seqpacket(0x25, 0x5, 0x2) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:16 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 14:54:16 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 14:54:16 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x40, 0x4, 0x1}, 0x4}}, 0x18) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RSTAT(r1, &(0x7f0000000040)={0x49, 0x7d, 0x1, {0x0, 0x42, 0x5, 0x6, {0x1, 0x1, 0x6}, 0x10000000, 0x40, 0x3ff, 0xfb4, 0x0, '', 0xc, '-,}\'#-\x7f.-**8', 0x0, '', 0x3, '&(}'}}, 0x49) 14:54:16 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') gettid() sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:16 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = accept$netrom(r0, 0x0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r3, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x5}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x87c}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x80}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24048011}, 0x40000) socket$alg(0x26, 0x5, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_ROPEN(r5, &(0x7f0000000200)={0x18, 0x71, 0x1, {{0x0, 0x4}, 0x100}}, 0x18) socket$inet_smc(0x2b, 0x1, 0x0) 14:54:16 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3ff, 0x280) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x95436) 14:54:16 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:16 executing program 4: r0 = socket(0x25, 0x1, 0x0) getpgid(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:16 executing program 1: r0 = socket(0xa, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:16 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x4) 14:54:16 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:16 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "a05e048016a4c3bc", "bd3e2211fad90e4d34defb2b18a27326", "5cfdc9c1", "60fca0ded686a8c6"}, 0x28) r1 = accept$netrom(r0, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000080)=r2) 14:54:17 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 14:54:17 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x1c0000000000, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @sliced={0x5, [0x401, 0x400, 0x5, 0x8000, 0x0, 0x3, 0x4, 0x1, 0x6, 0x5, 0x3f, 0x4, 0xffff, 0x0, 0x7ff, 0x400, 0x5, 0x7, 0x3, 0x3, 0x9, 0x7fff, 0xfffc, 0x7, 0xfffd, 0x100, 0x7, 0x0, 0xfffd, 0x1, 0x7f, 0x6, 0x40, 0x1f, 0x0, 0x7, 0x800, 0x9, 0x100, 0x4, 0x3a, 0x7d1, 0x7, 0x9, 0x4, 0x1, 0x0, 0x1], 0x20}}) r1 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:17 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x7) 14:54:17 executing program 5: socket(0x9, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x303142, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) accept$netrom(r0, 0x0, 0x0) write$cgroup_devices(r0, &(0x7f0000000000)={'b', ' *:* ', 'r\x00'}, 0x8) 14:54:17 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:17 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40010002) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') r4 = socket(0xa, 0x5, 0x5) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES16=r5, @ANYRESHEX=r3], 0x40}}, 0x4855) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r6, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r3, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x400c001}, 0x4004004) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00082cbd7000fedbdf250500000008000c000200000005000700030000000500070002000000050004000300000014002000fe8000000000000000000000000000bb06000e00ff01000008000a0001000000140020000000000000000000000000000000000105002100010000000500040002000000"], 0x7c}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) 14:54:17 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004014}, 0x8000) accept$netrom(r0, 0x0, 0x0) 14:54:17 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x700) 14:54:17 executing program 3: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:17 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x6}, 0xb) 14:54:17 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') 14:54:17 executing program 4: r0 = socket(0x21, 0x1, 0xffffffff) ptrace$cont(0x20, 0x0, 0x4, 0x4) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:17 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0) 14:54:17 executing program 3: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:17 executing program 1: r0 = socket(0x13, 0x800, 0x6) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) connect$caif(r0, &(0x7f0000000000)=@dbg={0x25, 0x6, 0x1f}, 0x18) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/211, 0xd3}], 0x1, &(0x7f0000000200)=""/229, 0xe5}, 0x10140) 14:54:17 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40000) 14:54:17 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x4000, 0x0) 14:54:17 executing program 4: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x25, 0x1, 0x7) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) ustat(0x1, &(0x7f0000000100)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000140)={'ip6gretap0\x00'}) select(0x40, &(0x7f0000000000)={0x101, 0xd0, 0x4, 0x7, 0x7f, 0x7, 0x7, 0x5}, &(0x7f0000000040)={0xac8, 0xff, 0x8, 0x7, 0x7, 0x2, 0x6, 0x277a}, &(0x7f0000000080)={0x808, 0x5, 0x49b, 0x1, 0x9, 0x0, 0x3ff, 0x2}, &(0x7f00000000c0)={0x77359400}) sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000300)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000240)) bind$x25(r0, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) 14:54:18 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0x8, 0x9}) accept$netrom(r0, 0x0, 0x0) 14:54:18 executing program 3: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:18 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x7000000) 14:54:18 executing program 4: r0 = socket(0x25, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x100000) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) pidfd_getfd(0xffffffffffffffff, r2, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:18 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) accept$netrom(r1, &(0x7f0000000780)={{0x3, @default}, [@rose, @rose, @rose, @null, @netrom, @netrom, @remote, @default]}, &(0x7f0000000100)=0x48) write$P9_RGETLOCK(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="3100000037020001000800"/24, @ANYRES32, @ANYBLOB="1300126465762f6f636673325f638a6e74726f6c00"], 0x31) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x200, 0x0) r3 = pidfd_getfd(r1, r2, 0x0) accept$netrom(r3, &(0x7f0000000440)={{0x3, @null}, [@rose, @null, @null, @default, @remote, @netrom]}, &(0x7f00000004c0)=0x48) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x7, 0x100000000) accept$netrom(r0, &(0x7f0000000140)={{0x3, @netrom}, [@bcast, @remote, @remote, @bcast, @default, @rose, @rose]}, &(0x7f00000001c0)=0x48) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) accept$netrom(r5, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000500)=""/118, 0x76}, {&(0x7f00000003c0)=""/82, 0x52}, {&(0x7f0000000900)=""/228, 0xef}], 0x74, &(0x7f0000000600)=""/197, 0xc5}, 0x6000) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x4) 14:54:18 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x21) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x200, &(0x7f0000000080)=0x4) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) 14:54:18 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0) 14:54:18 executing program 3: r0 = socket(0x0, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:18 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x4000000000000) 14:54:18 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4094) prctl$PR_SET_KEEPCAPS(0x8, 0x1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:18 executing program 4: r0 = socket(0x25, 0x2, 0x0) ptrace$setsig(0x4203, 0xffffffffffffffff, 0xffffffffb3cee60d, &(0x7f0000000000)={0x30, 0x5, 0x3ff}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:18 executing program 1: r0 = socket(0x1d, 0x1, 0xffffffff) pidfd_getfd(0xffffffffffffffff, r0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:18 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000001600)={0x9, @remote={[], 0x1}}, 0x12) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffffff35, 0x5f}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x2000c005}, 0x0) r3 = getpgid(0xffffffffffffffff) ptrace(0x4225, r3) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$P9_RWRITE(r4, &(0x7f0000000140)={0xb, 0x77, 0x2, 0x7}, 0xb) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) 14:54:18 executing program 5: socket(0x15, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) 14:54:19 executing program 3: r0 = socket(0x0, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:19 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x700000000000000) 14:54:19 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r2, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CQM={0x5c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x4}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x7, 0x6]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x5a}, @NL80211_ATTR_CQM_RSSI_THOLD={0x2c, 0x1, [0x8, 0xfffffffe, 0x1, 0x9, 0x4, 0x3ff, 0x5, 0x8, 0x81, 0x0]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x100}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x60}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x4000) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="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", 0x1000) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) accept$netrom(r3, 0x0, 0x0) 14:54:19 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000080)) pidfd_open(r1, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000040)) prctl$PR_SET_FP_MODE(0x2d, 0x1) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:19 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:19 executing program 3: r0 = socket(0x0, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:19 executing program 0: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x343ed5df9cc885ed, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xfffffffffffffd99, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x805}, 0x4000010) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:19 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$caif_seqpacket(0x25, 0x5, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 14:54:19 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="7815d959872213c81393456a0050d6f8a8d03b57390cbd0fda791f73889da07996bbb6e8e377121b18f7a9df0c5ee3403708464a8b8c3b14be5da79e82f0dc9ce30e84813721159327341d55bafca639b212bce31c967cae3d886c53e552e1884f172f25d9e317f47db204693f39bd395338ab77962e9f023843e2a043b8ddca9070", &(0x7f00000000c0)=@udp=r1}, 0x20) 14:54:19 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) accept$alg(r0, 0x0, 0x0) 14:54:19 executing program 5: r0 = socket(0x1d, 0x2, 0x1) accept$netrom(r0, 0x0, 0x0) 14:54:19 executing program 4: r0 = socket(0x25, 0x80000, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:19 executing program 3: r0 = socket(0x25, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:19 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RLERROR(r1, &(0x7f0000000040)={0xa, 0x7, 0x1, {0x1, '/'}}, 0xa) 14:54:19 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x109200, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) 14:54:20 executing program 3: r0 = socket(0x25, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:20 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 14:54:20 executing program 1: r0 = socket(0x15, 0xa, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:20 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000), &(0x7f0000000180)=""/231, 0xe7}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:20 executing program 5: ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_mtu}}) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3d0000006f020004000003000000060000000000000002030000000700000000000000400100000001000000000000000402000000020000000000000041d82fee66dcfdf343bf2b80dcbcd2c4965136d48baa6b995a0c90f3fa7d2aa585ef9bd69dcbf14c8f1b77bd"], 0x3d) r1 = socket(0x3, 0x3, 0x80000004) accept$netrom(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) write$P9_RFLUSH(r2, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) 14:54:20 executing program 0: r0 = socket(0x1, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:20 executing program 3: r0 = socket(0x25, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:20 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1000, 0x4) r1 = socket(0x15, 0x5, 0x0) accept$netrom(r1, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) 14:54:20 executing program 0: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x8, 'syz1\x00', @bcast, 0x9f, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0xe00, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:20 executing program 4: socket(0x25, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x180, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40000041) 14:54:20 executing program 1: r0 = socket(0x25, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x10000) 14:54:20 executing program 3: socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:20 executing program 4: r0 = socket(0x21, 0xa, 0x2) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$inet_udp(0x2, 0x2, 0x0) 14:54:21 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 14:54:21 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44000) write$P9_RREADDIR(r1, &(0x7f0000000040)={0xfd, 0x29, 0x2, {0x80, [{{0x80, 0x1, 0x2}, 0x5, 0x4, 0x7, './file0'}, {{0x2, 0x3, 0x1}, 0x401, 0x6, 0x7, './file0'}, {{0x20, 0x2, 0x3}, 0x9, 0x0, 0x7, './file0'}, {{0x8, 0x2, 0x5}, 0xffffffff7fffffff, 0x20, 0x1, '.'}, {{0x40, 0x3, 0x1}, 0x60, 0x40, 0x7, './file0'}, {{0x2, 0x2, 0x3}, 0x10001, 0x0, 0x7, './file0'}, {{0x4, 0x0, 0x4}, 0x10001, 0x80, 0x7, './file0'}, {{0x8, 0x2, 0x6}, 0x400, 0x7, 0x7, './file0'}]}}, 0xfd) 14:54:21 executing program 1: r0 = socket(0x25, 0x2, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:21 executing program 3: socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:21 executing program 5: r0 = socket(0x8, 0x1, 0x7e) accept$netrom(r0, 0x0, 0x0) 14:54:21 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RSTAT(r1, &(0x7f0000000000)={0x46, 0x7d, 0x1, {0x0, 0x3f, 0x7ff, 0x101, {0x40, 0x4}, 0x20000000, 0x680, 0x3, 0x1000, 0x2, '\xb6#', 0x0, '', 0x0, '', 0xa, '+.\x87\x8e%\'+,^%'}}, 0x46) 14:54:21 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ptrace$cont(0xda849a9396e8ea4b, 0x0, 0x3f, 0x2) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x2, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xde4, 0x21}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 14:54:21 executing program 0: r0 = socket(0x10, 0x80000, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:21 executing program 5: r0 = socket(0x3, 0x2, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x4) 14:54:21 executing program 3: socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:21 executing program 4: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x111000) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x3, 0x1, {0x8, 0xc, 0xb, 0x10, 0x2, 0x314, 0x5, 0x21, 0xffffffffffffffff}}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x400000) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x541b, &(0x7f0000000000)={'wlan0\x00'}) r4 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$MON_IOCX_GET(r4, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000000), &(0x7f0000000240)=""/233, 0xe9}) r5 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r5, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100e2) 14:54:21 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) 14:54:22 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 14:54:22 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="7242f9c81d6e2236e194c7302ffb5eef8da798910240a027d76d189ecaeae4236961b2299ad683e6c0533ab00124ece07258f2d41ca683c1c62540274383bafa4bcf8121785892731aa1652221f4fad8a177275e4c59052479d21f4c82cb3eaff90db3cd32fa27743a6fae46e9d95060258aa057bd5f646584990dfb0a7451a13c49711a228267f8aae034fc0c89fecb6ede6f4d384d519e99574a4c8f8b64d72fe3afa40d69d90335dbafa77d38dc68f81ff01e06b2580ee6f17303cc453aaefa82a66315afc9f29bc9", 0xca) r1 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}}) 14:54:22 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x22, 0x6, 0xceb) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x41, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:22 executing program 0: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @null}, [@netrom, @default, @remote, @netrom, @netrom, @netrom, @null, @null]}, &(0x7f0000000280)=0x48, 0x180c00) sendto$netrom(r0, &(0x7f00000002c0)="d5146d9c1844c83cb772375fac8309357780038b2381d4d73b8addfd3b5d4f39fdca56865617289638d5d666bcb33f65027fb8799b3fb82a065b381a3c3ae6a1fc59386af01638d154291a1f7730dd398c610e8b5b88687e8e5788aaad42f2b57b9712d15c62c1660d572aa9c0d3", 0x6e, 0xc000, &(0x7f0000000340)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) r1 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x58a00, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f00000003c0)) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000001c0)=0x80000001, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000019c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r4, &(0x7f0000001b00)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a00)={0xa8, r5, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x51}}}}, [@NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x5bd}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x40}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x12}]}, @NL80211_ATTR_CQM={0x5c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x5}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x64a}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x9}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x2a2}, @NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x0, 0x8, 0x3, 0xff, 0x10000, 0x9, 0x6, 0x7, 0x7883]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x801}, 0x41) pselect6(0x40, &(0x7f0000000000)={0x100000000, 0x7, 0x4, 0x3, 0x80, 0x2, 0x78, 0xd843}, &(0x7f0000000040)={0xd951, 0x4, 0x3, 0x1, 0x8, 0x1f, 0x6, 0x1}, &(0x7f0000000080)={0x100000000, 0x8000, 0x4, 0x1, 0xfff, 0x6, 0x7, 0xfffffffffffffff8}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0xbb]}, 0x8}) r6 = getpgid(0xffffffffffffffff) ptrace$getenv(0x4201, r6, 0x9, &(0x7f0000000400)) 14:54:22 executing program 4: r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x3, 0x9, 0x80000001, 0x2, 0x9, r0}) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) r1 = socket(0x25, 0x1, 0x0) r2 = accept$netrom(r1, 0x0, &(0x7f0000000100)) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000140)=0x2a, 0x4) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) connect$caif(r1, &(0x7f0000000180)=@rfm={0x25, 0x3c, "b799c56a12c6f19ec498d49854acd893"}, 0x18) 14:54:22 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, 0x0, 0x10) 14:54:22 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, 0x0, 0x10) 14:54:22 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdff704"], 0x40}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='Z\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00012abd7000ffdbdf25060000000600010005000000050004000600000005001400ff000000050007000200000008000c0002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x24040885) 14:54:22 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendto$netrom(r2, &(0x7f0000000340)="b4ba06dfa3c1869243db5ddc777c1d0fdbef63c9cd4b38dbfdce636b0173e11b4ce07db9a4c70d7d3004bad77552a6bc4b7db42dec0c04062e37ee8e3d1b872e4d1a33ca8acd8a40c6f4e5491e98f354a1b4bb54c54b07b08561ef10e09aa428ee95964d2276", 0x66, 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x94, r3, 0x4, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x4}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x71}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xf}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x63}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x800000042}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x19}]}, 0x94}}, 0x20000000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) 14:54:22 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 14:54:22 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, 0x0, 0x10) 14:54:22 executing program 0: connect$caif(0xffffffffffffffff, &(0x7f0000000200), 0x18) r0 = socket(0x1, 0x6, 0x0) socket$kcm(0x29, 0x7, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/216, 0xd8}], 0x1}, 0x12063) sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000240)) [ 2950.798764][ T3255] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2950.843776][ T3259] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:54:23 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 14:54:23 executing program 5: r0 = socket(0x15, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x3ff, 0x27}, 0x5}, 0x20, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ocfs2_control\x00', 0x8042, 0x0) accept4$netrom(r1, 0x0, &(0x7f0000000640), 0xc00) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x614b01, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) accept$netrom(r2, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000680)) recvmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@nl=@proc, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f00000001c0)=""/5, 0x5}, {&(0x7f0000000200)=""/108, 0x6c}, {&(0x7f0000000280)=""/204, 0xcc}, {&(0x7f0000000380)=""/247, 0xf7}, {&(0x7f0000000480)=""/150, 0x96}], 0x6}, 0x0) 14:54:23 executing program 4: socket(0xf, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) write$cgroup_devices(r0, &(0x7f0000000180)={'a', ' *:* ', 'rm\x00'}, 0x9) r1 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x120) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x202000) read$usbmon(r2, &(0x7f0000000040)=""/193, 0xc1) 14:54:23 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:23 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000000)) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:23 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x400000a2) 14:54:23 executing program 1: setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0xbd63, 0x4) r0 = socket(0x25, 0x1, 0xffffffff) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x45}, 0x0) 14:54:23 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:23 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x80, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x20048005) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)={0x3e, 0x75, 0x1, {0x33, "af866edc6ae1008696863e523143e2f82f8c7a86cea00aa728ede1dadbf231790829a21cb46046a28b6104529c680ed508f439"}}, 0x3e) accept4$x25(r0, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x800) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:23 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() wait4(r1, &(0x7f0000000000), 0x20000000, &(0x7f0000000040)) 14:54:23 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = pidfd_getfd(r1, r0, 0x0) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f00000000c0)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/68, 0x44}) write$P9_RLINK(r2, &(0x7f0000000480)={0x7, 0x47, 0x2}, 0x7) pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8800) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x881) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4084000}, 0x20000000) write$P9_RMKDIR(r3, &(0x7f0000000340)={0x14, 0x49, 0x2, {0x0, 0x0, 0x5}}, 0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2905ca3669f1fb2bb28639a95e4bd307a7c190e20505fe4399bb617aae12331f39eb4aad17e6618a84227eb21c53a667a1cab65b858429bba07742594599daa66a85a10fdee189f0a8b610fae30cd766ba31762ba0126893798f57ed5c49118cf6542c31cac4215db84584e75166f4aedeb5b1ef2509aa32395552a68538c91fe0aeb0dd09b1947c3f3468325414b3cec594d32a3281ff2cfa07aaba2774d6fc703e5118eff70a3921b14c5c21a015eb46d238827abde1ed98e511f3bde09fc3390465b3311d9988c81e1f5eca8de702a52cb17c0d00", @ANYRES16=0x0, @ANYBLOB="00082abd7000ffdbdf250100000008000100030000000800020002000000080002000200000008000200020000000800010003000000080001000200000008000200020000000800020002000000"], 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r7, 0xc02c564a, &(0x7f0000000140)={0x67a, 0x41416770, 0x2, @discrete={0xd7f3, 0xffffffff}}) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x58}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 14:54:24 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x4) 14:54:24 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) accept4$netrom(r3, &(0x7f0000000080)={{0x3, @bcast}, [@netrom, @rose, @null, @null, @rose, @null, @remote, @default]}, &(0x7f0000000100)=0x48, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80000, 0x0) accept$netrom(r0, 0x0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r6, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r7, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0xf}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x24040080}, 0x44001) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x10) sendto$netrom(r5, &(0x7f0000000000)="57d9d78c21303712e1cad5fb19acb4cf9e2db697d3d52a2cb631547196a4248777", 0x21, 0x0, 0x0, 0x0) 14:54:24 executing program 0: r0 = socket(0x0, 0x1, 0x72) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x74, 0x7d, 0x2, {0x0, 0x6d, 0x100, 0x0, {0x0, 0x1, 0x5}, 0x200000, 0x8, 0x3f, 0xc1, 0x13, '/dev/ocfs2_control\x00', 0x13, '/dev/ocfs2_control\x00', 0x13, '/dev/ocfs2_control\x00', 0x1, '$'}}, 0x74) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x509901, 0x0) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x5) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0xfffffff8, &(0x7f0000000040)=0x4) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x3, @remote}}, 0x1e) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x102, 0x0) write$P9_RMKDIR(r3, &(0x7f0000000180)={0x14, 0x49, 0x2, {0x10, 0x1, 0x3}}, 0x14) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) 14:54:24 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:24 executing program 1: r0 = socket(0x25, 0x4, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:24 executing program 4: read$usbmon(0xffffffffffffffff, &(0x7f0000000000)=""/156, 0x9c) r0 = socket(0x1e, 0x3, 0x3) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:24 executing program 1: r0 = socket(0x0, 0x2, 0xffff7fff) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x5f}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000000)) 14:54:24 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:24 executing program 4: r0 = socket(0x26, 0x1, 0x1) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:24 executing program 5: r0 = socket(0x6, 0x1, 0x5) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null}, [@null, @rose, @bcast, @null, @bcast, @netrom, @netrom, @bcast]}, &(0x7f0000000080)=0x48) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r2, 0x8, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x800) accept$netrom(r1, 0x0, 0x0) 14:54:24 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000240)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x10, 0x8000, 0x3e, 0x9, {{0x2b, 0x4, 0x1, 0x6, 0xac, 0x64, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x22}, {[@end, @timestamp={0x44, 0x14, 0x6a, 0x0, 0x8, [0x11, 0xe5ad, 0x7f, 0x4]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @rr={0x7, 0xf, 0xa8, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @lsrr={0x83, 0x17, 0xa6, [@dev={0xac, 0x14, 0x14, 0xd}, @private=0xa010102, @loopback, @multicast2, @broadcast]}, @noop, @timestamp_prespec={0x44, 0x44, 0x72, 0x3, 0x3, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@loopback, 0x1f}, {@multicast1, 0x7ff}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x7}, {@rand_addr=0x64010100}, {@empty, 0x81}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x2}, {@multicast1, 0x8000}]}, @timestamp={0x44, 0x10, 0x7a, 0x0, 0x9, [0x3, 0x5, 0x1]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000140)={'tunl0\x00', r1, 0x8, 0x10, 0x9df2, 0xffffff7f, {{0x1b, 0x4, 0x1, 0xd, 0x6c, 0x64, 0x0, 0x0, 0x29, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x1e}, {[@end, @timestamp_prespec={0x44, 0xc, 0x73, 0x3, 0x1, [{@local, 0x552}]}, @cipso={0x86, 0x20, 0x3, [{0x7, 0x6, "273393f1"}, {0x2, 0x7, "e89adda131"}, {0x7, 0xd, "c9eaacf6ab8a2614a6ed08"}]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0xc, 0x78, 0x1, 0x8, [{@local, 0x40}]}, @rr={0x7, 0x17, 0x5a, [@rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xc}, @dev={0xac, 0x14, 0x14, 0x33}, @remote]}, @generic={0x89, 0x3, '0'}]}}}}}) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000280)={0x100, 0x2, 0x2, "4ee0db3c0a0221a62bc287b567d66c76c6ff0cefd3ebbbce2706366ca604b585", 0x3234564e}) 14:54:24 executing program 1: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000480)={{0x3, @null}, [@remote, @netrom, @null, @remote, @default, @rose, @bcast, @rose]}, &(0x7f0000000500)=0x48, 0x40000) accept4$netrom(r0, &(0x7f0000000540)={{0x3, @default}, [@rose, @null, @remote, @null, @default, @bcast, @default]}, &(0x7f00000005c0)=0x48, 0x800) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x3, &(0x7f0000000000)=""/48) r1 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:25 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x8) 14:54:25 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) accept$netrom(r0, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) 14:54:25 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:25 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x95278b7e98438ae5}, 0x10323) 14:54:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x9}, 0x0) r1 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:25 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/142, 0x8e}, {&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/25, 0x19}], 0x3, &(0x7f0000000400)=""/57, 0x39}, 0x10000) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010027bd7000fedbdff704"], 0x40}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1={0xfc, 0x1, [], 0x1}}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xfb}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x80) 14:54:25 executing program 4: r0 = socket(0x11, 0x1, 0x20000000) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:25 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:25 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000100)={'team_slave_1\x00', @ifru_data=&(0x7f00000000c0)="9b1c8ddb70220e0000000000000005aa72657de900a37060f202e8a300"}}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x614) [ 2953.269021][ T3367] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2953.304748][ T3367] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:54:25 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x63, 0x0}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 14:54:25 executing program 5: r0 = socket(0x15, 0x5, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) r1 = accept$netrom(r0, 0x0, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:54:25 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x4a, 0x7d, 0x2, {0x0, 0x43, 0x5a, 0x0, {0x40, 0x0, 0x8}, 0x0, 0x9, 0x1128, 0x0, 0x2, '-%', 0xb, '}}&\xa3{:{%)/\x00', 0x1, ']', 0x2, ',\\'}}, 0x4a) 14:54:26 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x40000) 14:54:26 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x21) 14:54:26 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:26 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000120000e61a007f00050092000000000008002280f4fd904b4e0035101517721e674256b7615482b795f027b76f532aa0ea8241d96018057802261516b1f23ad221f8364740e6c5d58035225abb07c03c59afe5e7915b7b7f674cf30883f33831dfcc6946c458ef6ef41746b0ac16b4dbab1cf0eeee3147d93e6c52e14c8044bdaeaa762bb4e15a31aab60317f728b650308411bec4338a62a2c050a9e1aa58"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r3, 0x20, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x4, 0x36}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1ff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x401}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x5}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xffff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x800}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x8001) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:26 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x4000, 0x0) pidfd_send_signal(r0, 0x14, &(0x7f0000000040)={0x1f, 0x8000, 0x9}, 0x0) pidfd_open(0x0, 0x0) r1 = socket(0xb, 0x0, 0x8c4) accept$netrom(r1, 0x0, 0x0) 14:54:26 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x80) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) 14:54:26 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x10) 14:54:26 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = accept4$x25(r0, &(0x7f0000000000), &(0x7f0000000040)=0x7, 0x800) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000080)={0xfff8, 0x8, 0x4, 0x1, 0x0, 0xd, 0x1e, "5d8e445e1b4b05d855b2bad47ce1139697c8b223", "b71f12d6d81a535d58a891a171c5fd6004db0e4b"}) r2 = accept$netrom(r0, 0x0, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) 14:54:26 executing program 1: r0 = socket(0x5, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) bind$netrom(r1, &(0x7f00000001c0)={{0x3, @default, 0x1}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000000)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x5, 0x0, 0x0, 0x1e107c57, 0x0, r2}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x20, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x3e}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x200}, 0xf) r3 = accept$netrom(r0, &(0x7f0000000440)={{0x3, @bcast}, [@netrom, @null, @rose, @null, @rose, @rose]}, &(0x7f00000004c0)=0x48) getpeername$netrom(r3, &(0x7f0000000500)={{0x3, @null}, [@bcast, @rose, @rose, @bcast, @null, @rose, @remote, @rose]}, &(0x7f0000000580)=0x48) 14:54:26 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040)={0x100000000, 0x6, 0x5, 0x7fff, 0x2, 0x76, 0x4, 0x5de}, &(0x7f0000000080)={0x0, 0x5, 0x179a, 0x2, 0x4, 0x1, 0x7}, &(0x7f00000000c0)={0x8, 0x1000, 0xfffffffffffffe00, 0xe03f, 0x0, 0xd79, 0x0, 0x100000000}, &(0x7f0000000140)={r1, r2/1000+10000}) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) r3 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r3, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:26 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) accept$netrom(r1, 0x0, &(0x7f0000000040)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000000)=0x6) socket(0x22, 0x4, 0xfffffff9) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:26 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 14:54:26 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x8000000) 14:54:26 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x7}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x67}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x1d}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40024}, 0x4000) 14:54:26 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000080)={&(0x7f0000000000), &(0x7f0000000040)=""/36, 0x24}) r1 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) setgroups(0x0, &(0x7f0000000000)) 14:54:26 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0xc, 0x34325258, 0x2, @discrete={0x0, 0x5}}) read$usbmon(r1, &(0x7f0000000040)=""/72, 0x48) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) write$P9_RVERSION(r5, &(0x7f00000002c0)={0x13, 0x65, 0xffff, 0xb89, 0x6, '9P2000'}, 0x13) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$vim2m_VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000300)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r6, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x77}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20044001}, 0x0) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) 14:54:26 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:26 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) accept4$x25(r1, &(0x7f0000000000), &(0x7f0000000040)=0x12, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:26 executing program 0: r0 = socket(0x1, 0x5, 0x0) clock_getres(0x2, &(0x7f0000000000)) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:27 executing program 3: r0 = socket(0x15, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x3ff, 0x27}, 0x5}, 0x20, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ocfs2_control\x00', 0x8042, 0x0) accept4$netrom(r1, 0x0, &(0x7f0000000640), 0xc00) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x614b01, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) accept$netrom(r2, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000680)) recvmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@nl=@proc, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f00000001c0)=""/5, 0x5}, {&(0x7f0000000200)=""/108, 0x6c}, {&(0x7f0000000280)=""/204, 0xcc}, {&(0x7f0000000380)=""/247, 0xf7}, {&(0x7f0000000480)=""/150, 0x96}], 0x6}, 0x0) 14:54:27 executing program 1: socket(0x25, 0xa, 0x0) 14:54:27 executing program 4: r0 = socket(0x29, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 14:54:27 executing program 5: r0 = getpgid(0xffffffffffffffff) r1 = getpgid(r0) ptrace$setsig(0x4203, r1, 0x8, &(0x7f0000000000)={0x203c, 0x1b, 0xffffffe0}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x105800, 0x0) write$P9_RXATTRWALK(r2, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x2}, 0xf) r3 = socket(0x15, 0x5, 0x0) accept$netrom(r3, 0x0, 0x0) 14:54:27 executing program 0: r0 = socket(0x1, 0x5, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) bind$x25(r1, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) 14:54:27 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x4000000000000) 14:54:27 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'wg0\x00'}) 14:54:27 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x1, 0x2, 0x1}}, 0x14) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000000)=0x7, 0x4) 14:54:27 executing program 5: getitimer(0x0, &(0x7f0000000000)) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000040)={0xdd, 0x75, 0x2, {0xd2, "4a63f017db9554a52dfd396f317cf07324b61e8ba58dd6669606e6f262c09bc4a49914f47820941f90a7d764b1100116b14fe592321fd75965e56b58dc0c69c39bd1c624783813b863c4cd1beca927f2359aedd18ad257bfede690aaeab6f853363960781c06d49d3b8cd165efc987f146cc2f3a164832bfafee2d0c97fdd99faf0fcf2bc8b2736605c5f3002569103d06c8b8821d594bbafc12d7b13163ed0a3e20b17fff5f0472a63fcc031a68cd49fbb1aeb3ff8d90d9f538bee0fc84b9c312b920355a947fa346ece7188ddc89fef5d0"}}, 0xdd) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x69, 0x2, {0x80, 0x1, 0x1}}, 0x14) r0 = socket(0x2a, 0x5, 0xfffffffc) accept$netrom(r0, 0x0, 0x0) 14:54:27 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:27 executing program 3: r0 = socket(0x1, 0x5, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) bind$x25(r1, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) 14:54:27 executing program 0: r0 = socket(0x13, 0x5, 0x403) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:27 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x2, 0x4) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xffffffff, 0x30100) ioctl$RTC_PIE_OFF(r1, 0x7006) 14:54:27 executing program 4: r0 = socket(0x9f5c28471042bc09, 0x5, 0x8) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x6, 0x2, 0x4, 0x2000, 0x31, {0x0, 0xea60}, {0x2, 0x2, 0x68, 0x6, 0xf8, 0x4, "0fee1058"}, 0x7fff, 0x1, @userptr=0x1ff, 0x9}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x69}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) 14:54:27 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7fff, 0x51}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000815}, 0x800) accept$netrom(r0, 0x0, 0x0) 14:54:28 executing program 3: r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x3, 0x9, 0x80000001, 0x2, 0x9, r0}) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) r1 = socket(0x25, 0x1, 0x0) r2 = accept$netrom(r1, 0x0, &(0x7f0000000100)) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000140)=0x2a, 0x4) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) connect$caif(r1, &(0x7f0000000180)=@rfm={0x25, 0x3c, "b799c56a12c6f19ec498d49854acd893"}, 0x18) 14:54:28 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd8c}, 0x80000060) 14:54:28 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x800000000000000) 14:54:28 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:28 executing program 1: r0 = socket(0x1f, 0x1, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0xd8dd26276381534c}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40015}, 0x1) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000)=0x6, 0x4) socket$l2tp6(0xa, 0x2, 0x73) 14:54:28 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x111000) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x3, 0x1, {0x8, 0xc, 0xb, 0x10, 0x2, 0x314, 0x5, 0x21, 0xffffffffffffffff}}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x400000) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x541b, &(0x7f0000000000)={'wlan0\x00'}) r4 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$MON_IOCX_GET(r4, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000000), &(0x7f0000000240)=""/233, 0xe9}) r5 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r5, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100e2) 14:54:28 executing program 0: r0 = socket(0x1, 0x5, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:28 executing program 4: r0 = socket(0xf, 0x5, 0x6) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, r1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:28 executing program 4: bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x3, @local}}, 0x1e) socket(0x25, 0x1, 0x0) 14:54:28 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x200, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x20}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x162}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x21}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x40}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2ab}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}], @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="ca9975b27f54a40f47b9895777962199ea550ca604cf79ac3b2161dcd79022545e68c03ed1a1fa77dd3e420bdb6e79dc6e366ae531adacad0a77939e0856040fca3717ebd1ad8b30e7502d3144024a8d9cc766512c9984223669c23ba733c2a235c765a46cbdd997", 0x68) socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x60010020) 14:54:28 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x111000) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x3, 0x1, {0x8, 0xc, 0xb, 0x10, 0x2, 0x314, 0x5, 0x21, 0xffffffffffffffff}}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x400000) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x541b, &(0x7f0000000000)={'wlan0\x00'}) r4 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$MON_IOCX_GET(r4, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000000), &(0x7f0000000240)=""/233, 0xe9}) r5 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r5, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100e2) 14:54:28 executing program 0: r0 = socket(0x1, 0x5, 0x4cd) socket(0xf, 0x2, 0x31c) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:28 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xb557, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000040)={0x7fff, 0x34324948, 0x2, @stepwise={0x6, 0x8001, 0x44, 0x0, 0x6, 0x2}}) accept$netrom(r0, 0x0, 0x0) 14:54:28 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'geneve0\x00', @ifru_map}}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0xffffffa4, "1b5a895e2839d85b7cbb3553196a08ec"}, 0x18) 14:54:29 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:29 executing program 0: r0 = socket(0x3, 0x5, 0x20000) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:29 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xd61e1db9f751e9e9, 0x0}, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000040)=r2) 14:54:29 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x111000) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x3, 0x1, {0x8, 0xc, 0xb, 0x10, 0x2, 0x314, 0x5, 0x21, 0xffffffffffffffff}}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x400000) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x541b, &(0x7f0000000000)={'wlan0\x00'}) r4 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$MON_IOCX_GET(r4, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000000), &(0x7f0000000240)=""/233, 0xe9}) r5 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r5, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100e2) 14:54:29 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00'}]}, 0x40}}, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) accept$netrom(r0, 0x0, 0x0) 14:54:29 executing program 1: accept4$x25(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x12, 0x80000) r0 = socket(0x4, 0x1, 0x4000003) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:29 executing program 0: r0 = socket(0x1, 0x80000, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x2022) 14:54:29 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:29 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket(0x15, 0x5, 0x0) setrlimit(0x5, &(0x7f00000000c0)={0x3956, 0x2}) r1 = accept4$netrom(r0, &(0x7f0000000100)={{0x3, @default}, [@bcast, @netrom, @remote, @remote, @rose, @remote, @bcast, @netrom]}, &(0x7f0000000080)=0x48, 0x0) accept$netrom(r1, 0x0, 0x0) 14:54:29 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x111000) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x3, 0x1, {0x8, 0xc, 0xb, 0x10, 0x2, 0x314, 0x5, 0x21, 0xffffffffffffffff}}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x400000) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x541b, &(0x7f0000000000)={'wlan0\x00'}) r4 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$MON_IOCX_GET(r4, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000000), &(0x7f0000000240)=""/233, 0xe9}) socket(0x25, 0x1, 0x0) 14:54:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x1c, r1, 0x4, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x24000021}, 0x1) r2 = socket(0x25, 0x1, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000280)={0x8191, 0x0, 0x2, @discrete={0xffffffc0, 0x22}}) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}}, 0x0, 0x0, 0x0, 0x0, "4810c75a4b49e7c9c04eef8434635b9b49af12a800d8711317a552d081b1594cc095b8b645a10f34266251a6197ff6a064a821da60b5838301bcd3701c36c64cb7c843034ac13dbfdedb047b8324a702"}, 0xd8) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000140)={0x3, 0x2, 0x2, "7bf7495d3b7ad7590c1005d717a9c07cc9f9500eb591845151d9f1811aa0456a", 0x31384142}) prctl$PR_MCE_KILL_GET(0x22) recvmsg$kcm(r2, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:29 executing program 1: r0 = socket(0x25, 0x1, 0x0) munlockall() recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x3ff, 0x410141) ioctl$RTC_AIE_OFF(r2, 0x7002) 14:54:30 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000080)=0x8) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000000c0)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000100)=r3) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'erspan0\x00', @ifru_map}}) 14:54:30 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000040)=0x4, &(0x7f0000000080)=0x4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0xfffffff8, 0x50313459, 0x3, @discrete={0x81, 0x58}}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:30 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = accept4$x25(r0, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x80000) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000140)={0x1, "1c65be1615315779d9b96f1318191ca0d2bdc266fa8b68aefeeaf88d4c54e213963bcdce44535c2752fbb9a532d0124c3d0599da618896ae3b5b1e9026a96e368d53def3ba18034ff51bbf36d8efef63a62a5e27acc7effa43f8685449ddbaf2cf0332aff83780cd8e14ac2738e21010b79933f21bebb50b9630bb789fe25496"}) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) accept$alg(r2, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x2d4733a42f0ee3f3, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000000c0)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000100)=r5) 14:54:30 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x111000) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x3, 0x1, {0x8, 0xc, 0xb, 0x10, 0x2, 0x314, 0x5, 0x21, 0xffffffffffffffff}}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x400000) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x541b, &(0x7f0000000000)={'wlan0\x00'}) r4 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$MON_IOCX_GET(r4, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000000), &(0x7f0000000240)=""/233, 0xe9}) 14:54:30 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xffff3cea, 0x5a}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x71}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2a}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x25}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x62}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x24}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xa}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xa}]}, 0x94}, 0x1, 0x0, 0x0, 0x41}, 0x20000084) accept$netrom(r0, 0x0, 0x0) 14:54:30 executing program 1: socket(0x25, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x18101) 14:54:30 executing program 0: r0 = socket(0x21, 0x80000, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000080)={0x4e, "6d55590f068642ce48b094032d5fe113972007b09183a08a35ddfecfde5f28dd211161f3490697b844ec97c0a23a86fb2b03fe952ee7078295843dbef96459caa25bf7440d20b6e86df3d7d7c9a69a790a9b180f3298ac40ebc42cc7a8846ac78a469d8e91c53684e9d835daf20a12a73b39bf8dc36ef88b97a72e0b1d1fe1b5"}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000040)) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:54:30 executing program 4: r0 = socket(0x28, 0x80000, 0x7) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7ff, 0x4) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000080)={0x2, 0x1f, 0x25f9, 0x1000}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r1, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x4ee, 0x3e}}}}, [@NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x81}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x101}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x9}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x20}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x20000000}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xa}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x8}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x44000}, 0x20004094) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000003d23ab8f2cf4d617f8a36e702f5ee6d635ef6fc4f9e59afe8b655a45ab90364f8f37dd7d1b8a2b8f6494f2fc3d410dbda5f874fb94d60674c953a28dd20e4f3cbed1a3c55f26420dc23e83523b3d8b96d50208306dbace810ee6fca3eaa02dd6c3ff7481ffb92065a6b9ba64a29f991a80bb2a7bc8d0ffd69469040434ffd69dd9b9d8827347aa1590e9e8ff0f7e3683c163aecfaa6320f1b5d265c118d581442b7bde2e06ba7fe05eec12e404bacfa508e97fabdefcc54a46bb34fab099067ecd1c7d99", @ANYRES16=r1, @ANYBLOB="00012cbd7000fedbdf257c00000008000300", @ANYRESHEX, @ANYBLOB="0c00990004000000240000000a0006000802110000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000010}, 0x4008011) 14:54:30 executing program 5: r0 = socket(0x0, 0xa20415877d2d0429, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:30 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x111000) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x3, 0x1, {0x8, 0xc, 0xb, 0x10, 0x2, 0x314, 0x5, 0x21, 0xffffffffffffffff}}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x400000) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x541b, &(0x7f0000000000)={'wlan0\x00'}) pidfd_getfd(0xffffffffffffffff, r2, 0x0) 14:54:30 executing program 1: socket(0xb, 0x1, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1f00000037010001ff0f0000000000000200000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x1f) socket$l2tp(0x2, 0x2, 0x73) 14:54:30 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) accept$netrom(r1, 0x0, 0x0) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40) 14:54:31 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004090}, 0x801) 14:54:31 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = socket(0x28, 0x4, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0000325e9ae31c220dcff503c794fc36536f48af094f8ae0cbe54f4a70cf0021145082c50f21f69df8104b54e2a734a1096c2cad8a140b7af7f9d65cb769a6d106cd6d9d0ea64b93030c89a7a2a154f27a49d4493d8e33add5e3265c3e50a8da5b501b0099385624febcd555df722367885a74233a14354d1c0f4b581a0e11f00496b39c", @ANYRES16=r2, @ANYBLOB="040002000000d42c98c901000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x40) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:31 executing program 0: r0 = socket(0x1, 0x5, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0xd, 0x7, 0x2, {0x4, '{\t@-'}}, 0xd) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:31 executing program 4: r0 = socket(0x25, 0x1, 0x0) syz_emit_vhci(&(0x7f0000000000)=@HCI_SCODATA_PKT={0x3, {0xc9, 0x27}, "126c16b148752faed12608f2aa0655437b54ef8445643a455d4380086b15d4a13d813235738227"}, 0x2b) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) prctl$PR_MCE_KILL(0x21, 0x293b89fcaad5c38c, 0x1) 14:54:31 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x111000) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x3, 0x1, {0x8, 0xc, 0xb, 0x10, 0x2, 0x314, 0x5, 0x21, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x400000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x541b, &(0x7f0000000000)={'wlan0\x00'}) 14:54:31 executing program 5: r0 = socket(0x1a, 0x5, 0x97) accept$netrom(r0, 0x0, 0x0) 14:54:31 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x111000) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x3, 0x1, {0x8, 0xc, 0xb, 0x10, 0x2, 0x314, 0x5, 0x21, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x400000) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 14:54:31 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$pppl2tp(0x18, 0x1, 0x1) 14:54:31 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe8}, 0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) ptrace$getenv(0x4201, r1, 0x85, &(0x7f0000000040)) 14:54:31 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x100, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x440000, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0xc8200, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) accept$netrom(r0, 0x0, 0x0) 14:54:31 executing program 0: r0 = socket(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:31 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r1 = accept$netrom(r0, &(0x7f0000001a00)={{0x3, @netrom}, [@default, @default, @null, @default, @null, @null, @netrom, @netrom]}, &(0x7f0000001a80)=0x48) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000001ac0)=0x6, 0x4) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x3c, 0x0, 0x108, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x200480c5}, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xba}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x6}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xffff}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x20004050) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000c9ce00000000", @ANYRES16=0x0, @ANYBLOB="010025bd7000fcdbdf2503000000080002000200000008000100000000000800010000000000080002000200000008000100010000000800020002000000"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x400c040) 14:54:31 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x111000) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x3, 0x1, {0x8, 0xc, 0xb, 0x10, 0x2, 0x314, 0x5, 0x21, 0xffffffffffffffff}}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 14:54:31 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14a85c21c44af92800eeff", @ANYRES16=r3, @ANYBLOB="00022cbd7000fddbdf25650000000c00990000000100090000000800010006000000"], 0x28}, 0x1, 0x0, 0x0, 0x45}, 0x800) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:31 executing program 4: r0 = socket(0x2b, 0x2, 0x1000000) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:31 executing program 5: r0 = socket(0x15, 0x1, 0x6ab2836d) accept$netrom(r0, 0x0, 0x0) 14:54:31 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x111000) pidfd_getfd(0xffffffffffffffff, r0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 14:54:31 executing program 4: r0 = socket(0x11, 0x80000, 0x800000) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x830) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:31 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket(0x26, 0x3, 0xffc) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) write$P9_RLOCK(r1, &(0x7f0000000100)={0x8, 0x35, 0x2, 0x3}, 0x8) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x88800) write$P9_ROPEN(r2, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x40, 0x2}, 0x6}}, 0x18) 14:54:31 executing program 5: socket(0x27, 0x2, 0x3) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x149940, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) accept$netrom(0xffffffffffffffff, 0x0, 0x0) 14:54:32 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x111000) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 14:54:32 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xd33c, 0x34000) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) 14:54:32 executing program 0: r0 = socket(0x1, 0x5, 0x0) getpgid(0xffffffffffffffff) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="9100000037b0e50000004cfb", @ANYRES32=r1, @ANYBLOB="730028f1037984984ae0c7ac191b72230dd1674f2f7165c57969bafc4fcb579bde75808c618e3b1d7dfd61f4546e0914ac5dfa9f7484f186bc82654ae27d6eeaae5dbac378305e450e217d8b25bb9364e7a227aa6bf1184b3a0c05d784e1a5e0c32e0e2c570f405d8ee771dd7da00aae82f43ec797"], 0x91) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:32 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = accept4$netrom(r0, &(0x7f0000000200)={{0x3, @null}, [@null, @remote, @remote, @bcast, @remote, @null, @rose, @rose]}, &(0x7f00000002c0)=0x48, 0x80000) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000540)={0x13, 0x65, 0xffff, 0x8, 0x6, '9P2000'}, 0x13) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000300)=0x3f, 0x4) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000001c0)) socket(0x15, 0x5, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="30010700", @ANYRES16=r4, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4}, 0x4000044) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000000c0)={0x2, 0x1000, 0x2, {0x1, @win={{0x401, 0x2, 0x1, 0x10001}, 0x7, 0x1ff, &(0x7f0000000000)={{0x8000, 0x7f, 0x9, 0x7fffffff}}, 0x3, &(0x7f0000000040)="a79776fc8bb96fbf9037742a51fdafcf739a1122554b051d76ca1b6cbbc9f0c1ff17a72ec14af45984d9af90bce66044bdf04564539945dbf3d48949d8c77b42639540634be0754d67a503e863893957da0eb127908c92031eb84c78", 0x8}}, 0x35465ebb}) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) recvmsg$kcm(r5, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:32 executing program 4: r0 = socket(0x25, 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="f5eb297164b3d8c1c3eb38b95aaee6d3ce2ba357a67d71f74e23fe2578319f91", 0x20) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) 14:54:32 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void, @val={0xc, 0x99, {0x5, 0x48}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x80) 14:54:32 executing program 5: r0 = socket(0x3f, 0x5, 0x7ffff7ff) accept$netrom(r0, 0x0, 0x0) 14:54:32 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 14:54:32 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) socket$inet_smc(0x2b, 0x1, 0x0) 14:54:32 executing program 0: r0 = socket(0x1, 0x2, 0x10000) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r2 = accept4$x25(r0, &(0x7f0000001680)={0x9, @remote}, &(0x7f00000016c0)=0x12, 0x800) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000100)=@buf={0x1000, &(0x7f0000002600)="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"}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x101}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 14:54:32 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'ip6erspan0\x00', @ifru_addrs=@generic}}) accept$netrom(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 14:54:32 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) 14:54:32 executing program 4: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000140)={0xb, 0x77, 0x1, 0xff}, 0xb) r0 = socket(0xb, 0x4000f, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={0x1, &(0x7f0000000000)="cbdbb6da72d694bcc20c0a75f93c39e506fa9f3ed7f1579742642d3c1d6600131e5b16353d6c0e02d56aebd225274bebf4f81159a0e50690a88e6d664a4c5928a5eb9008daabba71db5f03154ac0f0ec0ba916dac392ca605545a0a001f598e92329737582b0abd4a700ba879cf060512ef337b706600a20d2aa3807530867d7b5b52c26e80b9d1a5bb9d89ee1599fe9aedf5d1def5a27dbb5f73cf626c5aa99bc1960201ecd73ca6381b4e000b1bdb346e5ba073b7f97f21f5bfbd56d808dbad5ea92d7493437e121809d8d8ac2", &(0x7f00000005c0)=@udp6=r0}, 0x20) r1 = socket(0x25, 0x1, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x9, 0x8, '9P2000.L'}, 0x15) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:32 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x2) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) r1 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:32 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80000, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000180)={0x7, 0x7b, 0x2}, 0x7) gettid() recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') select(0x40, &(0x7f0000000000)={0x3ff, 0x7, 0x10001, 0x7, 0x0, 0x5, 0x270a, 0xffff}, &(0x7f0000000040)={0x7, 0x800, 0x9, 0x64, 0x4fa, 0x2, 0x40, 0xffffffff80000001}, &(0x7f0000000080)={0xff, 0x9, 0x6, 0x400, 0xddc3, 0xffffffffffffff00, 0x5, 0x6}, &(0x7f00000000c0)={0x77359400}) 14:54:32 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) 14:54:32 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x890}, 0x40) 14:54:32 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = socket(0x15, 0x5, 0x0) accept$netrom(r1, 0x0, 0x0) 14:54:32 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdff704"], 0x40}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, r2, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x100000001}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x10001}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x81}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000004}, 0x40000) 14:54:32 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0xd, 0x7, 0x1, {0x4, '$\\+.'}}, 0xd) 14:54:33 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 2961.102853][ T3766] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:54:33 executing program 4: socket(0x25, 0x1, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:33 executing program 5: r0 = socket(0x15, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r2, 0x4, 0x70bd2a, 0xfffffff9, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x30}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x4c}}, 0x44000) accept$netrom(r0, 0x0, 0x0) [ 2961.143670][ T3772] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:54:33 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0, 0x0) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:33 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void, @val={0xc, 0x99, {0x5, 0x48}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x80) 14:54:33 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:33 executing program 1: r0 = socket(0xb, 0x80000, 0x4008) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="a99806f4359d76b90de211f29d4aa792fa186f71c9f334d417544cbf51ddf6f1c6b3f7ec6e211f40b701f65a049786b8ad1bb4863af2793294e5378415be9748cbeca77d478cb485818fc31944a2707bd595da4b70e8421fb81a", 0x5a) r1 = socket(0x25, 0x1, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd5}, 0x162) 14:54:33 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdff704"], 0x40}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, r2, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x100000001}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x10001}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x81}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000004}, 0x40000) 14:54:33 executing program 4: socket(0x2c, 0x80010, 0x7fff) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0xfffffffffffffffd, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffe99}, 0x43) 14:54:33 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-arm\x00'}, 0x58) syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x1, 0x2) accept$netrom(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000200)=0x101, 0x4) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(r3, 0x89e4, &(0x7f0000000080)={0x2d, "24cd138524068bd3448a7204c64d235e9635bb6889df560b9f4077a7df5b4f6f3367b993d6d9d1bb028da8b2eee173cd407e7f76ef7d953c0bc286b2f772df1d270c9be34290df0ec0dfb9ed84d54bf5978d1b364c06fc06282fe858c081252939e4a916912d4a37e1338646f8d076d646f89385ec82dad219b78733317d67f9"}) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fcdbdf2501000000080001000100000008000100000000000800010000000000080001000200000008000100000000000820020002000000080002000200000008000100010000000800020002000000048adb05eb4082a3d41ac99326f482292f1a19bfd80a7e1698230b05a80683bdb92e68c9560356b3679199a2efb4921abd048d1942b9a518565cea6bbf68d05a2772384c7cf10b239f6bc280c9a034e415a5459886b0abe851"], 0x5c}, 0x1, 0x0, 0x0, 0x1d1}, 0x4098) ioctl$vim2m_VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000140)={0x8, 0x2, 0x4, 0x4, 0x8000, {0x0, 0x2710}, {0x4, 0x2, 0x0, 0x80, 0x5, 0x3f, "db9be565"}, 0x0, 0x3, @fd=r3, 0x9}) socket$l2tp6(0xa, 0x2, 0x73) 14:54:33 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x1, 0x4) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000000)=0x385, 0x4) [ 2961.771789][ T3801] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 14:54:33 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x161280, 0x0) 14:54:33 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0, 0x0) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:33 executing program 1: write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x1, {{0x0, 0x2, 0x5}, 0xe}}, 0x18) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x442, 0x1, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 14:54:33 executing program 2: socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x1d, 0x3, 0x401) recvmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/100, 0x64}, {&(0x7f0000000140)=""/71, 0x47}, {&(0x7f00000001c0)=""/8, 0x8}, {&(0x7f0000000200)=""/85, 0x55}], 0x4, &(0x7f00000002c0)=""/121, 0x79}, 0x120) setrlimit(0xf, &(0x7f0000000000)={0x2}) setrlimit(0xa, &(0x7f0000000380)={0x2, 0x1000}) 14:54:33 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = gettid() ptrace$cont(0x20, r1, 0x5, 0x4) accept$netrom(r0, 0x0, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x2) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000140)="671f6916cee3bab7f7cdf106a977c39cb102731f1858bc70e59354600934fd23d6380db2adde2d99ba67656f8a679c57360761b77dd76e36a55cc6f7766b3db1217466815baa9bd88bad13d02f5768d382b83b41ded80e32cbce48e41262affec0d85a9fbb7ffed11ebbbe49390068db08801d742234ab849586b88b2889cb4eaa15f12d51a4", 0x86) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x4001, 0x0) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000100)=0xd, 0x4) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) ioctl$RTC_PIE_OFF(r4, 0x7006) 14:54:33 executing program 0: socket(0x3, 0x3, 0xffefffef) r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x5f, 0x0}, 0x0) 14:54:33 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0, 0x0) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:33 executing program 4: r0 = socket(0xf, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x21}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x800) mmap$usbmon(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xc, 0x30, r2, 0x7) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="c8d816099fa38cbaede362ded98e298b2151e114c881354b3408c2914cc359ce4b43951d7eedd92391e5c416eb53bf164f58cae960ea2806483cbe9ae2e912f3a179b860a736403a464e3a95f27bce34165130f5e891bc3d3b7b1537d7c7a1ec5361516c6267b1b15db3", 0x6a) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 14:54:34 executing program 1: r0 = socket(0x2, 0x800, 0x80000001) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() timer_create(0x6, &(0x7f0000000200)={0x0, 0x1d, 0x0, @tid=r1}, &(0x7f0000000240)) r2 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@default, @default, @bcast, @rose, @remote, @bcast, @default, @null]}, &(0x7f0000000080)=0x48) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, 0xfffffffffffffffe, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f00000001c0)={0xae06, 0x10000000, 0xef5f, 0x9, 0x8, 0x2, 0x4}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) accept$netrom(r4, &(0x7f0000000100)={{0x3, @rose}, [@default, @null, @default, @default, @null, @default, @null, @null]}, &(0x7f0000000180)=0x48) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e21, 0xeb96, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x745}}, 0x0, 0x0, 0x15, 0x0, "756f4bbdf4e409063a836b129670985c70d31a51df4c8f39136f3c36700a2d1d76704c22492fec392d3b4884ebea70ee192d334ec193d306c0a719b85873e77013eba84a525c6a64ef16cc896b6c42c5"}, 0xd8) connect$nfc_raw(r3, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x3}, 0x10) 14:54:34 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0, 0x0) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:34 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = accept4$netrom(r0, &(0x7f0000000380)={{0x3, @netrom}, [@null, @null, @bcast, @null, @default, @bcast, @default, @default]}, &(0x7f0000000400)=0x48, 0x800) getpeername$netrom(r1, &(0x7f0000000100)={{0x3, @bcast}, [@remote, @null, @bcast, @default, @bcast, @bcast, @remote, @rose]}, &(0x7f0000000000)=0x48) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 14:54:34 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) setrlimit(0xf, &(0x7f0000000000)={0x7, 0x10000}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000007c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f0000000080)={0x6c4, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9, 0x7a}}}}, [@beacon=[@NL80211_ATTR_IE={0x9a, 0x2a, [@perr={0x84, 0x49, {0x1f, 0x5, [@not_ext={{}, @device_b, 0x5}, @not_ext={{}, @device_a, 0xd41b, "", 0x2d}, @not_ext={{}, @device_b, 0x8001, "", 0x14}, @not_ext={{}, @device_b, 0x0, "", 0x35}, @ext={{}, @device_a, 0x3, @device_a, 0x30}]}}, @preq={0x82, 0x46, @not_ext={{0x0, 0x1}, 0x1, 0x8, 0x9, @broadcast, 0x80, "", 0x7, 0x200, 0x4, [{{0x0, 0x0, 0x1}, @device_b, 0x8}, {{}, @device_b}, {{0x0, 0x0, 0x1}, @device_a, 0x1ff}, {{}, @device_b, 0x5}]}}, @challenge={0x10, 0x1, 0xa1}]}, @NL80211_ATTR_BEACON_TAIL={0x16b, 0xf, [@challenge={0x10, 0x1, 0xd4}, @channel_switch={0x25, 0x3, {0x1, 0x64}}, @tim={0x5, 0xcd, {0x6, 0xc5, 0x5, "d16b44b2e09989388348a3e62ea735bfb4d8561b3047cb3d946058dcc72cc42ae5d7ac8613eeef3ce08112e89ee5a179760a11ecdd8dd466b28ee1aeb9800ce32c91ea399a4b550eca99261294bd38ee53298266ab381dbc69a807051e4a9dd076cb0716a23e731844d6e80a3c1709556de56f4e1b0b716d452bae6e1e42497b360165c700c6bf7bcadab87bc949dc4fe4f8412ad72e16297646aaaf8d5495d7b952bb4bc8e049ca37927fc8d9e6440fa56e7adb7612240f6dc6fd7aeb9f7d525b46a2d0d8536aa5c6cd"}}, @tim={0x5, 0x72, {0x0, 0x9, 0x3, "39925b87fca863c4cdc7ce7da2ee54eb1e6b8707457d054d11d87412c1e9fac9232db3b95e02ea67c01d8bddb34bea6d4db273c43d755a8a8d2ed0993d67cb4f9a86febd356ae3bced6eb4f7fe10aed9fd701380d38d575c5218f8fd3348a96a27d63a9437246f6a5575544f7de528"}}, @chsw_timing={0x68, 0x4, {0x62, 0x1}}, @measure_req={0x26, 0x6, {0x4, 0xf, 0x3f, "68b1b8"}}, @chsw_timing={0x68, 0x4, {0x800, 0x4}}, @gcr_ga={0xbd, 0x6, @broadcast}]}], @NL80211_ATTR_SMPS_MODE={0x5}, @beacon=[@NL80211_ATTR_IE_ASSOC_RESP={0x10f, 0x80, [@challenge={0x10, 0x1, 0x59}, @cf={0x4, 0x6, {0x3f, 0x3, 0x7, 0x7f}}, @cf={0x4, 0x6, {0x1, 0x9, 0x7, 0x7}}, @erp={0x2a, 0x1, {0x0, 0x1}}, @random_vendor={0xdd, 0xe2, "967fd71979aa86833d88b2007072c032170c543b870ca57d39a89da4b7db416af1619139bc8e12ccde9c26f0c958818f5e2011d026f5537be0130f07ad5017ea5a54ee0495774356046ad2fd09780731e8a441f39432091a059f75c0a4e92d87883c45b31907486bb83a0cc2430b2be2596afcb6522fb9f6914492c049674d8f3410f594231a7b30dd8728c91c80af00e44b8d713cca39f7a95012467dcd466552cb9910bbb7bbdc244e6be2d2a4302ddc9d036931eee499a6f9c6dcf6b0604f2961cd6f6cfa4d262f610e298654128b966dc0bc8abf7b458ae25dc4b87bbf57a76a"}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @ssid={0x0, 0x6, @default_ibss_ssid}, @chsw_timing={0x68, 0x4, {0x1000, 0xff81}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x23, 0x80, [@cf={0x4, 0x6, {0x5, 0x39, 0x5, 0x40}}, @rann={0x7e, 0x15, {{0x0, 0x2}, 0x4, 0x8, @device_a, 0xffffe467, 0x43b, 0x81}}]}, @NL80211_ATTR_BEACON_HEAD={0xa1, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x1}, @device_a, @device_a, @from_mac, {0x2}}, 0x0, @random=0x8001, 0x182, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x3, [{0x12}, {0x16}, {0x48, 0x1}]}, @void, @void, @val={0x6, 0x2, 0x3}, @void, @void, @void, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, 0x1f, 0x1}}, @val={0x76, 0x6, {0x0, 0x4, 0x40, 0x9}}, [{0xdd, 0x4d, "4dfc02b2360e0dd75503568e9023c4df496484f52e1ea56dd1f6880a9dad4a6d9af2d4f5344bb20b663b0a8b528bc1a7e5eab3734b3318e67df113f759aa3ea59f2660d147b9ae2849770d7528"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x19a, 0x7f, [@ssid, @peer_mgmt={0x75, 0x16, {0x1, 0x7f9, @val=0x7, @void, @val="f3b92ff1d6d3fb6f0ef757dfe741175b"}}, @channel_switch={0x25, 0x3, {0x0, 0x80}}, @perr={0x84, 0xfa, {0x3, 0xe, [@ext={{}, @broadcast, 0x2e, @device_b, 0x33}, @ext={{}, @device_b, 0x0, @device_a, 0x18}, @ext={{}, @device_a, 0x41, @broadcast, 0x39}, @ext={{}, @broadcast, 0x2, @device_a, 0x41}, @not_ext={{}, @device_a, 0x0, "", 0x38}, @ext={{}, @device_a, 0x200, @broadcast, 0x36}, @ext={{}, @device_b, 0x4, @device_a, 0x3c}, @not_ext={{}, @device_b, 0x8, "", 0x3f}, @ext={{}, @broadcast, 0x3, @device_b, 0x25}, @ext={{}, @device_a, 0x101, @device_a, 0x3b}, @ext={{}, @device_b, 0x200, @device_b, 0x3a}, @ext={{}, @broadcast, 0x3, @device_a, 0x31}, @not_ext={{}, @broadcast, 0x4, "", 0x1b}, @ext={{}, @device_a, 0xfffffffd, @device_a, 0x7}]}}, @sec_chan_ofs={0x3e, 0x1}, @cf={0x4, 0x6, {0x7, 0x0, 0x30, 0x5afd}}, @dsss={0x3, 0x1, 0xc}, @ht={0x2d, 0x1a, {0x2, 0x3, 0x0, 0x0, {0x1, 0xfb, 0x0, 0x81, 0x0, 0x0, 0x1}, 0x1, 0xffffffff, 0x4}}, @random_vendor={0xdd, 0x4f, "8d905c01ddfcb1adcee9eef8b19a2131fc6d9e80c151010b101ef071e7d92f3f70e5d2768815adc1d10e2a242e2cb7615937c97af22be77109bc238287ebbe7f3c78c6f2dffed4d7ddc47f81bfe860"}]}, @NL80211_ATTR_BEACON_HEAD={0xfd, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4}, @broadcast, @device_b, @random="92af99c5f2ee", {0x4, 0x7}}, 0x0, @default, 0x20, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @void, @val={0x71, 0x7, {0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x34, 0x42}}, @void, [{0xdd, 0xc7, "ffc8ef3a36e06b488668aec8ceb1fa72da2229b45585c37c576eb9d3a9847cd8cf96ab41e0d3d0eba58cb7c005b678cf5b7c9416d52ec5ef9055628ba4115358bbf41bd5db906fc94b23dd2e719e34a6bd6d123f736ab0d641fa7252a129d2b4cd2e264f50ffaa9911f0de23b435ad24c2da78d85b9020df820a267c47927dc471ef1b9ea79a06a013f123abb3d37042ffec97df0217d32ec658d7288877cdcdc7311ed792aa8db748a9b8ab1734ba49883852fa80bce166e20853a580a2c7aadffc2695b168fa"}]}}], @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x13c}]]}, 0x6c4}, 0x1, 0x0, 0x0, 0x20008881}, 0x4140) 14:54:34 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x200, 0x4) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:34 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0, 0x0) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:34 executing program 5: r0 = socket(0x11, 0x5, 0x9) accept$netrom(r0, 0x0, 0x0) 14:54:34 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_MCE_KILL_GET(0x22) 14:54:34 executing program 4: socket(0x25, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x406100, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40) 14:54:34 executing program 0: connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x1, 0x2}, 0x10) r0 = socket(0x2, 0x8, 0xffff) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:34 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0, 0x0) r0 = socket(0x1, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:34 executing program 1: sendto$netrom(0xffffffffffffffff, &(0x7f0000000000)="771c1a6ecc34d869d2319812ede9112913b38809792ef90956433184b49751969f2829628512e91c99a5fe9533a1021b00a9f64acc2221d48fc1512ea07cbdc553b177c35daf0c61d0174405c8f800b531c93e76fc812ffd22c2ecbd6f5572d032c614a11037ce746ecf6232f01ff0e00482a02f6cab4e9fa22543f0075ef8c490b3d43c80d8023a9408041f3676811ee4b7c08820e3393d2541b4ca01358f9a16853b095df8f1271fcbef434a8f3f368fe8a9c0bf3a6e59f3c7816d42ec0650504b3f852c6ab053df035081a959a38a6ef282b63734e4f0b7c2ff220637560d6e9b", 0xe2, 0x8020, 0x0, 0x0) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:34 executing program 5: r0 = socket(0x15, 0x5, 0x0) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x43, 0x2) accept$netrom(r0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000040)={0x6a, 0x7d, 0x2, {0x0, 0x63, 0x6, 0x3, {0x20, 0x0, 0x6}, 0x5810000, 0x1, 0x10001, 0x2a, 0xc, '/dev/video#\x00', 0xc, '/dev/video#\x00', 0xc, '/dev/video#\x00', 0xc, '/dev/video#\x00'}}, 0x6a) 14:54:34 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xa, 0xffffffc1, 0x7002, 0x4800}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe9a}, 0x40) 14:54:34 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000001c0)={0x0, @win={{0x0, 0x7, 0x8, 0x1}, 0x5, 0x1, &(0x7f0000000080)={{0x8757, 0x7000, 0x1000, 0xf8}, &(0x7f0000000040)={{0x1, 0x5, 0x8, 0x4}, &(0x7f0000000000)={{0xfffff000, 0x1, 0x100, 0x7}}}}, 0xffffb53f, &(0x7f00000000c0)="a642fd86c31bdd4746af2e9b663b3447a5fccfe3014ed8afbb585c0305dc88b25039549677263d975021d855fbec0d8b4852d7b7722328379e60bd0f81da0d0c701ef209e1dfc553987975f11bc2a9788d39227e0217c2a598528691a60db039fdc6481210d02071317bf7ab3a2ebabb932cfcfca3e9de8838b023d892cb38908808e5a0af117be4c044d8f1363354d37c1a0c3c71eaae67a7204c2c44de85ecac1398f70356432d7ab62033bbde9b0d1e1364481eefa010ac34a0082c37f2786b0eb4d3bad35b4d4aeda2da1c5cd7c596d7", 0x3c}}) 14:54:34 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000)=0x9, 0x4) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:34 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:34 executing program 5: r0 = socket(0x15, 0x1, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bpq0='bpq0\x00', 0x2, 'syz1\x00', @default, 0x80000001, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e23, @private=0xa010101}}, 0x0, 0x0, 0x3e, 0x0, "643f1795504a5565bd0399efbf1ed29b2ee3834cb13a76969c70a39cb3a17d915a3efa84d82eff25a1d9cc10f23e8e1c221daab60f42d5dcc136ea349c4585afd1fc5445f18757497b666dde2dc8383e"}, 0xd8) accept$netrom(r0, 0x0, 0x0) 14:54:34 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x86800) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x400, {0x10, 0x0, 0x3}}, 0x14) r1 = socket(0x1, 0x5, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x10040) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x9d) 14:54:35 executing program 2: ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x200, 0x2, 0x4, 0x1, 0x4c, {}, {0x3, 0x8, 0xce, 0x3, 0x3, 0x5, '\nPb5'}, 0x7fffffff, 0x3, @userptr=0x1, 0x5}) socket(0x15, 0x5, 0x0) 14:54:35 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:35 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) 14:54:35 executing program 5: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x2}) r0 = socket(0x15, 0x5, 0x0) r1 = accept$netrom(r0, 0x0, 0x0) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000040)=0x3, 0x4) 14:54:35 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$l2tp6(0xa, 0x2, 0x73) select(0x40, &(0x7f0000000000)={0xda0e, 0x7fffffff, 0x2, 0x7f, 0x2, 0x10000, 0xfffffffffffff774, 0x6}, &(0x7f0000000040)={0x3930, 0xfffffffffffff001, 0x0, 0x7, 0x3, 0x2, 0x5308, 0x2}, &(0x7f0000000080)={0x7, 0x4, 0x9, 0x1, 0x9, 0x1000, 0x0, 0x5}, &(0x7f0000000100)={r1, r2/1000+60000}) 14:54:35 executing program 0: r0 = socket(0x1a, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x10120) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x7, 0xc80) socket(0x3, 0x6, 0x1) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0xfffffc01, 0x4) 14:54:35 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) timer_delete(0x0) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="20002abd7000ffdbdf253f0000000c009900090000004a00000014005e8008000300000000000800030040000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) 14:54:35 executing program 2: r0 = socket(0x15, 0x5, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:35 executing program 4: socket(0x25, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0xfffffffffffffdd3}, 0x40) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0x9, 0x7, 0x2}, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, 0x0, 0x8, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7a3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x63c}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x40}, @NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xee}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000094}, 0x40010) 14:54:35 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:35 executing program 1: r0 = socket(0x2c, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:35 executing program 0: r0 = socket(0x1, 0x5, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x5d, 0x0, 0xb}, 0x0) 14:54:35 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x1ff, 0x9, 0x4, 0x2000, 0x2, {r0, r1/1000+60000}, {0x4, 0x8, 0x4, 0x1f, 0x8, 0xff, "8556419d"}, 0x5, 0x1, @fd, 0x9, 0x0, r2}) r3 = socket(0x25, 0x1, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000000)={0x29d, 0xa8, 0x0, 0x8, 0x80, 0x28, 0x6, "97211a3ca4dda0b6706d60d2dc6c34b88a34d74c", "4d7bfb49a7f930644b7bc218a024179a49722ae1"}) 14:54:35 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = accept$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@bcast, @netrom, @bcast, @remote, @bcast, @bcast, @bcast, @bcast]}, &(0x7f0000000280)=0x48) getsockname$netrom(r1, &(0x7f00000002c0)={{0x3, @netrom}, [@bcast, @remote, @rose, @netrom, @netrom, @null, @remote, @null]}, &(0x7f0000000340)=0x48) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x10, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xfbe0966ce315e8ed}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000050) accept$netrom(r0, 0x0, 0x0) 14:54:35 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xfe5, 0x2080) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0], 0x4000000000000115, 0x2}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000080), 0x0, 0x80000000}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:35 executing program 3: r0 = socket(0x1, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:35 executing program 4: socket(0x25, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x7}, 0x8}}, 0x18) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x101) timer_create(0x5, &(0x7f00000000c0)={0x0, 0x20, 0x1, @thr={&(0x7f0000000000)="1952dd4ec0957a791e38c82c905e966d103599ee5445605ab5b407917360ee95c5a0da7097a4d970fa4c0919fec7e3", &(0x7f0000000040)="7e6bd0b593db5cd69fc0f10be9c41890cd3f5ee5ac8bf16226835acf49462510a969455835489f2db4c5c4f912541554608f3a34fa9b31d2d48913404a906dba91150656d79170f237ca3aa020cf5488a1e4d640e3c852a8e7d55b6e294e1547bd5ee2dadf98a2880302a810bb6123b8dac70b"}}, &(0x7f0000000100)=0x0) timer_getoverrun(r1) munlockall() 14:54:35 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 14:54:35 executing program 5: r0 = socket(0x3, 0x4, 0x6) accept$netrom(r0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000)=0x81, 0x4) 14:54:36 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) process_madvise(r1, &(0x7f00000012c0)=[{&(0x7f0000000000)="2bb6e1903592378c160ea339215df57b989fe9ef37e5e4b243a3e3d178eabe28c34d1363a6f4b79e6f963f426b83a7f8c189556e366ecec26e25363154f6b15feb90f1a886c91317f1a7b4003299b18aa6ddf0f6b5c01198ec71516542e0190e2a2929511b66d3240408f1dfec72a9fcb1d5691a5edc13bae3630acb02cd6ddd568fe366ecf4e4583fd23748c6995b8a41f8ff1dd4367639bb2e78f146ac74592ac061030888fac5721f17dd3eb374b9b0110adb949b866fc7ba28f7ba2e1006ae714ebc4e80cb187c3da079115b7b36f4e525a0b4f1cca9fd475af4eed9859dce6b610f941d3f3b394e62a1792dcadeb7fb5ac827a411df", 0xf8}, {&(0x7f0000000100)="05a9b6d214d2db2abaa782fb6e2cdc072ff99ea67c6241e036eb84d82d3e29bb1a1eb22dcb1560ce4624a36b0dd5e4", 0x2f}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="11af09ac5d408830c97c0253fa1440fd835463d96dd5fe16c735b18f27269d8d654983765e64391066cfc2d71d9114688d9257fee7cb4af639a1091fe3889afb60bbf1d1f64f4f7cdbab35f1b13b8712bea39683b4e979a7da7981be752f071a8380c4032ff07e7d", 0x68}, {&(0x7f00000011c0)="2495872ab807ac0ad49a05ba0d38bf67d39ee8389dc83e35ef2b801f6a349da95a083ef61cc9eb18b2682c510f9202b0bb769ffff6520984b4eda4ab882e0ab68be116da3fc765623344a09643c33d9435bce44a2d6e53fd301636a04360f19e8f2b3db42211cfbbbdefd85eec09bc213a96b4c0fe178b90fb0f2094f3f3c51aeb8b116dcb5ec4e900528907a6f5e3f36c2b491476349cca8b1a757865146f644a0195214be760d6d4e31488ae4e95bc94", 0xb1}, {&(0x7f0000001280)="28f46377e7a738fd4b5d15bd640ec509f3b908d74260505b325b284c6f5a48383bf7e93c92dcc521", 0x28}], 0x6, 0x1, 0x0) 14:54:36 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0xc2000, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0x4) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:36 executing program 3: r0 = socket(0x0, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:36 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = accept4$netrom(r0, &(0x7f0000000000)={{}, [@null, @remote, @netrom, @remote, @netrom, @bcast, @remote, @null]}, &(0x7f0000000080)=0x48, 0x80000) getpeername$netrom(r1, &(0x7f00000000c0)={{0x3, @rose}, [@rose, @default, @bcast, @remote, @netrom, @default, @default, @netrom]}, &(0x7f0000000140)=0xfffffffffffffeca) 14:54:36 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x800, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000080)=0xfffffff7, 0x4) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x1e, 0x37, 0x1, {0x2, 0xae9, 0x9b2e, r1}}, 0x1e) 14:54:36 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:36 executing program 4: r0 = socket(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000)="771708e31f581da3f0a8a13a0cbb3323149db828c0ab3138883e7fc7d393caab6fea15e558686252f749bccba617ade51d5edcd2661052418aaf851f05f47f843876141e4857bb35278d0ce960c4cd5986c34f255b128b6a626ba5549f5ba977cf064f2586d0412cb65bf325973b50b999729c1cf7e86a632bca73e6aa40b3d28c86019ea0e1bda00ebc666d300671870d090bbd2fcf73bdbf4b7b86b648c652b31b13b61e78cb9fb8ce54ac3777210d49355e1ae3fa9ddf4b3ac4f6feacbecfe4df629a5ec124184abe23", 0xcb) accept4$netrom(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @netrom, @remote, @bcast, @bcast, @bcast, @bcast, @null]}, &(0x7f0000000180)=0x48, 0x80800) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000200)=@buf={0x4, &(0x7f00000001c0)="fae6c3aa"}) 14:54:36 executing program 0: r0 = socket(0x0, 0x80000, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/8) socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x110340) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) 14:54:36 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x41) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000000c0)=""/18, 0xfffffffffffffe38}) r1 = socket(0x15, 0x5, 0x0) accept$netrom(r1, 0x0, 0x0) 14:54:36 executing program 3: r0 = socket(0x0, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:36 executing program 1: prctl$PR_MCE_KILL_GET(0x22) prctl$PR_SET_FP_MODE(0x2d, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:36 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x8001, 0x3, 0x3}) 14:54:36 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e0, 0x0) rseq(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0x20, 0x1, 0x0) r3 = socket(0x15, 0x6, 0x7) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0xfc43) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_emit_vhci(&(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r4 = gettid() sched_rr_get_interval(r4, &(0x7f0000000000)) ptrace$cont(0x9, r4, 0x2, 0xfffffffffffffffe) getegid() accept$netrom(r0, 0x0, 0x0) 14:54:37 executing program 2: r0 = pidfd_open(0xffffffffffffffff, 0x0) r1 = pidfd_getfd(r0, r0, 0x0) waitid$P_PIDFD(0x3, r1, &(0x7f0000000080), 0x80000000, 0x0) r2 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r2, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:37 executing program 1: r0 = socket(0x2d, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x412400) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/30, 0x1e}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:37 executing program 3: r0 = socket(0x0, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:37 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x40002}, 0x4009) 14:54:37 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x1) r0 = socket(0x1, 0x5, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x4, 0x4, 0x5}}}, 0x18) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000)=0xd9a4, &(0x7f0000000040)=0x4) 14:54:37 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0x200, 0x2, 0x4, 0x800, 0x101, {0x77359400}, {0x1, 0x2, 0x4, 0xa6, 0x5, 0x8, "71f55c17"}, 0x6, 0x1, @fd=r2, 0xfffffffc}) socket$inet_udp(0x2, 0x2, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:37 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x24}, 0x1, 0x0, 0x2}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200726bd7000fedbfcdbe5b53681f81adf2507000000080001006b00000008000300", @ANYRES32=r1, @ANYBLOB="0c009900060000006900000008000500040000000500530001000000"], 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x800) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x1, @win={{0x9, 0x0, 0x7, 0xfffff800}, 0x7, 0x1, &(0x7f0000000080)={{0xfffffff7, 0x4, 0x5, 0x101}, &(0x7f0000000040)={{0x9, 0x0, 0x7, 0x403}, &(0x7f0000000000)={{0x6, 0xac00, 0x7, 0x6}}}}, 0x0, &(0x7f00000000c0)="ae49fe0fa5055f9485883bd0ce0f85c1f316da6ab80ed213881aabffd8cbb3031e71f2285dc789c0ad0df699dc78f4bb0c4f65df24ca4a37d659fd64165343d0c65a74534c736bdb901654dc4827dd25ca7498b2daa00c54079aa1", 0x40}}) 14:54:37 executing program 5: accept$netrom(0xffffffffffffffff, 0x0, 0x0) 14:54:37 executing program 3: r0 = socket(0x1, 0x0, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:37 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x66}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x81}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8000}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) 14:54:37 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket(0x23, 0x2, 0x9) 14:54:37 executing program 5: r0 = socket(0x25, 0x4, 0x0) accept$netrom(r0, 0x0, 0x0) 14:54:38 executing program 4: r0 = socket(0x29, 0x1, 0xffffffff) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:38 executing program 1: timer_gettime(0x0, &(0x7f0000000000)) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{0x8, 0x2, 0x4}]}}, 0x16) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0x8000, 0x80, 0x5, 0x4000000, {{0x5, 0x4, 0x0, 0x20, 0x14, 0x64, 0x0, 0x9, 0x4, 0x0, @rand_addr=0x64010102, @loopback}}}}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000740)={'syztnl0\x00', &(0x7f0000000140)=ANY=[@ANYRESDEC=r2, @ANYRES32=r2, @ANYRESOCT=r3]}) 14:54:38 executing program 3: r0 = socket(0x1, 0x0, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:38 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="00022abd7000fcdbdf25010000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4c881}, 0x1) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$pptp(r0, &(0x7f0000001500)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) 14:54:38 executing program 5: r0 = socket(0x2a, 0x3, 0x20001) accept$netrom(r0, 0x0, 0x0) 14:54:38 executing program 0: socket(0x1, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20008048}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x19}, 0x40000) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x44, r4, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x41) 14:54:38 executing program 3: r0 = socket(0x1, 0x0, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:38 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x5f}}}}, [@NL80211_ATTR_PRIVACY={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004084}, 0x800) 14:54:38 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:38 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) accept4$x25(r0, &(0x7f00000000c0)={0x9, @remote}, &(0x7f0000000100)=0x12, 0x80000) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) bind$netrom(r2, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x2}, 0x8) 14:54:38 executing program 3: socket(0x1, 0x5, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:38 executing program 0: r0 = socket(0x1, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x100, 0x4) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:38 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x42e22f60, 0x7}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RREAD(r1, &(0x7f0000000140)={0x65, 0x75, 0x2, {0x5a, "5e70687ffb4f4360aacc3f0fb89ead617bcea5a652b75e5c54f5020900067e7c46e69fbffea4f3262df18da3db6337799e3bd852b9dc3012da7a99d2c7d84943ca69e2ea0534a35a1780f35760bd61d6a76fdc23b203027b62ac"}}, 0x65) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0xffffffff, 0x6, 0x4, 0x0, 0x0, {r2, r3/1000+60000}, {0x2, 0xc, 0x8f, 0xef, 0x40, 0x7f, "0ebb57e7"}, 0x4, 0x1, @fd, 0xfffff657}) 14:54:38 executing program 3: socket(0x1, 0x5, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:38 executing program 5: r0 = socket(0x15, 0x6, 0x0) accept$netrom(r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x40, 0x40, 0x9, 0x7, {{0x32, 0x4, 0x2, 0x3, 0xc8, 0x66, 0x0, 0x9, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x22}, @rand_addr=0x64010100, {[@timestamp_prespec={0x44, 0x14, 0xe5, 0x3, 0x1, [{@multicast2, 0x1ff}, {@empty, 0x5}]}, @rr={0x7, 0x13, 0xbd, [@private=0xa010102, @dev={0xac, 0x14, 0x14, 0x36}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback]}, @noop, @ssrr={0x89, 0x7, 0x4a, [@multicast1]}, @lsrr={0x83, 0x13, 0x76, [@loopback, @multicast2, @private=0xa010102, @multicast1]}, @timestamp_addr={0x44, 0x2c, 0x4a, 0x1, 0x1, [{@rand_addr=0x64010100, 0x6e}, {@broadcast, 0x800}, {@loopback, 0x7f2a}, {@multicast2, 0x3}, {@empty, 0x1f4}]}, @timestamp_prespec={0x44, 0x44, 0x3c, 0x3, 0x9, [{@multicast1, 0x8000}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x2}, {@remote, 0xfffff7f8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1f}, {@broadcast, 0x6}, {@rand_addr=0x64010101, 0x7}, {@loopback, 0x5}, {@private=0xa010100, 0x3}]}]}}}}}) 14:54:38 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) pidfd_send_signal(0xffffffffffffffff, 0x21, &(0x7f0000000080)={0x3, 0x7fffffff, 0xfff}, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x358c, 0x2}) 14:54:38 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x400) r1 = socket(0x25, 0x1, 0x0) r2 = socket(0x5, 0x6, 0x1ff) recvmsg$kcm(r2, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$kcm(0x29, 0x0, 0x0) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x420101, 0x0) pidfd_getfd(r3, r1, 0x0) 14:54:38 executing program 0: r0 = socket(0x1d, 0x4, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) socket$pptp(0x18, 0x1, 0x2) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x8000, &(0x7f00000000c0)=0x4) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_create(0x5, &(0x7f0000000240)={0x0, 0x1c, 0x0, @thr={&(0x7f0000000100)="4be60061bf9b554982c0ab887d8aa40c1875dc497acd6299b04bb1af1ec04ee398fc15b17faea16de0a4428148b1c2c17fe21b28ab6faea1ced630bf01d1b2ac2a651747238da644ed3a118a7748cfdb4b7a650c00c8d603ad44bf430d1c4279e49a9a927276716166d5451964caa88b9ada6a0d402b9127f941cab47ea60bbdf77a6724d83a23521d1366fef7b4b0fb0f03b813edd37b4727bf89305fe721638ebc69ca703c352652b4c053132cf6d67699b753da52691e739f21b75d301efd428016c1e54ce5578605feae73fe8f3ab76e63", &(0x7f0000000200)="58d3e99d3613fa3544a3e177fe8313b48eb966b71aaaec3313d5356585a9a314349bc35e1c609e63caa5fb889c141ff4642893da743ba008"}}, &(0x7f0000000280)) timer_create(0x3, &(0x7f00000004c0)={0x0, 0x17, 0x0, @thr={&(0x7f00000002c0)="97cb36372009f367f9d682cd0c21f781d400466021adc5aed1d48d8a5bb18e55db0f894f109de5670c25393723d48dd62543537aa2b3c3b520d71c221712100027c5d1b554a222aab15ad8a124660126bc1b263b84b39fca7d0840a63a99807ec832bb4d29c391bf6b42b469922474e065a1fed0b2b03756bc397f81ac03be176d656e021c155fef421f62d465f6a971c7a76077a351c7d7e377b2264e4de090fcc4d1e233e44bf876a422abc8c0a706881694c0541acf527a1b95d8180b0ab92ba8e9a4356e6de8f9aadcb51a93b22c62be5e1670b1893319e7e8d56bafc6e44ad4bb9b2c075e5631eab4", &(0x7f00000003c0)="d5869f2fc7b4ca764a47d6da4277a8f8247cef596efef48b21abfea38a095d068ecccebc98355da1f96b6d948140fba189d4e7584e4cd8f9fb2c217699cbf1b11d83ba4f3aa655e4e9cb686de4d58c6c574d81aec1de1fafcc39926952ea84b0c25cb2d7e49203383b1fbf63d986439247a5683d64d8fe463382e6a5b3af54dc6757ae88338dffd5eef6d7b366420fd611aff2f01946a08dfbb2bcc83a4758afb103d6b0738a4596faf989d591d946c65c7fb7e00c2a202feca242f0b7ddb77646215ab04378edf1dbc5609b7c5cce1bddba6c860d49704f2ad30b"}}, &(0x7f0000000500)) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r4, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_getoverrun(r1) 14:54:38 executing program 3: socket(0x1, 0x5, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:54:38 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x801, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x8a, &(0x7f0000000040)="bfc956081b15b2a20faf133e707c94f55cd86c0234fc419df9a664ed49677600c4b62904c6c42934e820a400e50c7f584c489325bd9f3afe16945db7cbfb3a4a45b54599c9c38430d061bd09dd756eb7bac17f2f97717c34c5fdf075b5c2cfae40027c4f363f639f130c941b2fb9150668704f531a1edc72a8ee2b8ea1f08fcf99d11ee553c32d37ddbe"}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x20, 0x0, 0x5}}, 0x14) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x100, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20000880) 14:54:38 executing program 5: r0 = socket(0x15, 0x4, 0x0) accept$netrom(r0, 0x0, 0x0) [ 2966.977486][ T4137] can: request_module (can-proto-0) failed. 14:54:38 executing program 1: r0 = socket(0x2, 0x1, 0x9) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) getitimer(0x1, &(0x7f0000000000)) 14:54:38 executing program 3: r0 = socket(0x1, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) 14:54:39 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r3, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) [ 2967.020390][ T4137] can: request_module (can-proto-0) failed. 14:54:39 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) 14:54:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x9, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}) r1 = socket(0x15, 0x5, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) accept$netrom(r1, 0x0, 0x0) 14:54:39 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="060129bd7000fcdbdf2557000000060095000600000006009500010000000600950000040000060095007d06000006009500ff070000060095003aec000006009500ff7f00000600950002000000"], 0x54}}, 0x80) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) r2 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r2, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:39 executing program 3: r0 = socket(0x1, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) 14:54:39 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010029bd7000fbdbdf25010000000800020002000000080001000100000008000100010000000800020002000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4005) 14:54:39 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x26, 0xc160f99a7a43242d, 0xffffffff) accept4$alg(r1, 0x0, 0x0, 0x800) 14:54:39 executing program 3: r0 = socket(0x1, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) 14:54:39 executing program 5: r0 = socket(0x22, 0x2, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000001fd1d43c84cd5ccb32280040000dc00"/33], 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="040025bd70694b9407b1d0652f937600fedbdf25070000000800", @ANYRES32=0x0, @ANYBLOB="0c0099001f000000208194f7e51d6752808f6c44250000000400cc000400cc000a00180003030303030300000800050008000000080005000900000014000400626f6e645f736c6176655f3000000000"], 0x68}, 0x1, 0x0, 0x0, 0x200400c4}, 0x800) accept$netrom(r0, 0x0, 0x0) 14:54:39 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x9ff, 'syz1\x00', @null, 0x101, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 14:54:39 executing program 1: socket(0x25, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0xffffffc7, 0x0}, 0x2163) 14:54:39 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x26, 0xc160f99a7a43242d, 0xffffffff) accept4$alg(r1, 0x0, 0x0, 0x800) 14:54:39 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x14400, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) 14:54:39 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) 14:54:39 executing program 0: r0 = socket(0x1a, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) accept4$netrom(r1, &(0x7f0000000000)={{0x3, @rose}, [@rose, @remote, @bcast, @default, @default, @rose, @default, @netrom]}, &(0x7f0000000240)=0x48, 0x0) getsockname$netrom(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@rose, @remote, @netrom, @rose, @bcast, @netrom, @null, @null]}, &(0x7f00000002c0)=0xfffffffffffffe8e) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) write$P9_RFLUSH(r3, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) r4 = socket(0x2c, 0x809, 0xa0) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c010000", @ANYRES16=0x0, @ANYBLOB="02002abd7000ffdbdf251a000000200122800c00008008000300030000000c00008008000200030000002c000080080005009c9900000800020009000000080007000800fc52cade8627432aa97b81ed2322650000080001000010000008000400f7ffffff0c00008008000600080000003c00008008000100f90b00000800050002000000080001000700000008000700060000000800060000010000080002000800000008000100f900000034000008000600000000000800050040000000080005000600000008000600f05a000008000300040000002400008008000500060000000800020000040000080005000400090000000c00008008000200ff0100002c00008008000700090000422469a314dfa5790008000300c40700000800060000040000080006000100000008009a00020000000400cc00080001000000000006002100620000000400cc0005009200"/348], 0x15c}, 0x1, 0x0, 0x0, 0x20000100}, 0x40840) 14:54:39 executing program 4: r0 = getpgid(0xffffffffffffffff) r1 = getpgid(r0) pidfd_open(r1, 0x0) r2 = socket(0x25, 0x1, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000000)=0x3) recvmsg$kcm(r2, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40010020) 14:54:39 executing program 1: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x20}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8000}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x11) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:40 executing program 2: r0 = socket(0x15, 0x5, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:40 executing program 3: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x14400, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) 14:54:40 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$P9_ROPEN(r4, &(0x7f0000000180)={0x18, 0x71, 0x1, {{0x40, 0x3, 0x3}, 0x3f73}}, 0x18) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r3, 0x9205) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x109000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x300, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0x484}, 0x482d) accept$netrom(r0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000140)=0x4, 0x4) 14:54:40 executing program 0: getrusage(0x0, &(0x7f0000000000)) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) timer_getoverrun(0x0) 14:54:40 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000000)) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x31, 0x37, 0x1, {0x2, 0x6aa2b97b, 0xfffffffffffffffe, r2, 0x13, '/dev/ocfs2_control\x00'}}, 0x31) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000040)=@buf={0x30, &(0x7f0000000000)="83307a0dcf514191897dd87116f69f762232d1e1935a47cbc816e6f3d572d692db5d78cd2d3f759e86cd6cdbc6542ffe"}) 14:54:40 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) ptrace(0x10, r1) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x400440, 0x0) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000040)=0x2, 0x4) r3 = pidfd_getfd(r2, r0, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x7f, 0x0, 0x6}, 0x6bb}}, 0x18) 14:54:40 executing program 5: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x9ff, 'syz1\x00', @null, 0x101, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 14:54:40 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:40 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="060129bd7000fcdbdf2557000000060095000600000006009500010000000600950000040000060095007d06000006009500ff070000060095003aec000006009500ff7f00000600950002000000"], 0x54}}, 0x80) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) r2 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r2, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:40 executing program 1: r0 = socket(0x25, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0)={0x68bb, 0x3, 0x5, 0x240000, 0x1, 0x5, 0x9, 0x2}, &(0x7f0000000300)={0x8, 0xffffffff00000000, 0x951, 0xd7c, 0x7fff, 0xdb1c, 0x7fff80, 0x5f3}, &(0x7f0000000340)={0x200c, 0x100000001, 0x0, 0x7f, 0x7fff, 0x1ff, 0x3, 0xdb}, &(0x7f00000003c0)={r1, r2+10000000}, &(0x7f0000000440)={&(0x7f0000000400)={[0x52e]}, 0x8}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x114, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_HE_OBSS_PD={0x1c, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0x11}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0xc}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0x13}]}, @NL80211_ATTR_HE_OBSS_PD={0x54, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0xb}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0xc}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x3}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x5}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0x12}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0x13}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x3}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0xc}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x6}]}, @acl_policy=[@NL80211_ATTR_MAC_ADDRS={0x58, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa}]}], @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_HE_BSS_COLOR={0x24, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x2b}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x8}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x114}, 0x1, 0x0, 0x0, 0x800}, 0x20000044) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, 0x0, 0x0) ioctl$PPPIOCSMRU(r6, 0x40047452, &(0x7f0000000000)=0x7f) socket$l2tp6(0xa, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:40 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/121, 0x79}, {&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/184, 0xb8}, {&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000240)=""/8, 0x8}], 0x5, &(0x7f0000000300)=""/181, 0xb5}, 0x100) 14:54:40 executing program 4: r0 = socket(0x25, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x12140) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="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", 0x1000) 14:54:41 executing program 2: r0 = socket(0x15, 0x5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:41 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000080), 0x5, &(0x7f0000000100)) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0xfffffffffffff8ba}, 0xf) r1 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x800, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x1) 14:54:41 executing program 5: r0 = socket(0x1, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) 14:54:41 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x801, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x8a, &(0x7f0000000040)="bfc956081b15b2a20faf133e707c94f55cd86c0234fc419df9a664ed49677600c4b62904c6c42934e820a400e50c7f584c489325bd9f3afe16945db7cbfb3a4a45b54599c9c38430d061bd09dd756eb7bac17f2f97717c34c5fdf075b5c2cfae40027c4f363f639f130c941b2fb9150668704f531a1edc72a8ee2b8ea1f08fcf99d11ee553c32d37ddbe"}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x20, 0x0, 0x5}}, 0x14) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x100, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20000880) 14:54:41 executing program 1: r0 = socket(0x25, 0x1, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 14:54:41 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0xffff, &(0x7f0000000040)=0x4) 14:54:41 executing program 5: r0 = socket(0x1, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) 14:54:41 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x30200, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000040)) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:41 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x2000, 0x0) r1 = socket(0x1d, 0x3, 0x8000) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r2 = pidfd_getfd(r0, r1, 0x0) recvfrom$netrom(r2, &(0x7f0000000040)=""/39, 0x27, 0x40000100, &(0x7f0000000080)={{0x3, @default, 0x6}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 14:54:41 executing program 3: r0 = socket(0x25, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x12140) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="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", 0x1000) 14:54:41 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) getpeername$netrom(r0, &(0x7f0000000000)={{0x3, @rose}, [@null, @rose, @null, @netrom, @default, @rose, @netrom]}, &(0x7f0000000080)=0x48) r1 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:41 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYBLOB="100028bd7000ffdbdf25040000b90800020002000400087a1fa84570934aa2dbf9fea8e71d7edb86226b32ee1fc3304b59051341882488ec8275537417ce86ba5718e7f51d6f9b22dfd478738bfb402dce2705c358f11d119030c207ae22b6c371be857564d8ae5bce9f6e3a18db783fdafd5c56ba5354ae7b62a6c3dc6d74e5391e1063c7993dc73aae41d582378a28b9e0b8f013a7bc8e890b80e9e11ecb02baae66fa5d838f7b93e8ec6ed27b571073a5ae46a3ce56205bc8d8c77855031665f62dd633c6"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 14:54:42 executing program 2: r0 = socket(0x1e, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x200001) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000040)={0x68, 0x29, 0x2, {0x4, [{{0x0, 0x3, 0x2}, 0x2, 0x85, 0x7, './file0'}, {{0x8, 0x0, 0x8}, 0x10001, 0x73, 0x7, './file0'}, {{}, 0x8, 0xb8, 0x7, './file0'}]}}, 0x68) socket$l2tp(0x2, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:42 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) pidfd_getfd(r0, r1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x16, 0x0, 0x51}, 0x120) 14:54:42 executing program 5: r0 = socket(0x1, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) 14:54:42 executing program 3: socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x1d, 0x3, 0x401) recvmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/100, 0x64}, {&(0x7f0000000140)=""/71, 0x47}, {&(0x7f00000001c0)=""/8, 0x8}, {&(0x7f0000000200)=""/85, 0x55}], 0x4, &(0x7f00000002c0)=""/121, 0x79}, 0x120) setrlimit(0xf, &(0x7f0000000000)={0x2}) setrlimit(0xa, &(0x7f0000000380)={0x2, 0x1000}) 14:54:42 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = accept4$netrom(r0, &(0x7f00000000c0)={{0x3, @rose}, [@null, @rose, @rose, @bcast, @remote, @rose, @null, @default]}, &(0x7f0000000140)=0x48, 0x180000) getpeername$netrom(r1, &(0x7f0000000000)={{0x3, @netrom}, [@rose, @rose, @rose, @rose, @default, @bcast, @rose, @bcast]}, &(0x7f0000000080)=0x48) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:42 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x12102) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) 14:54:42 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x20) 14:54:42 executing program 5: bind$x25(0xffffffffffffffff, 0x0, 0x0) 14:54:42 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) read$usbmon(r1, &(0x7f0000000180)=""/90, 0x5a) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa0, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x2}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x8000000}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x7}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x61}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7}]}, @NL80211_ATTR_CQM={0x4c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x24, 0x1, [0x6, 0x101, 0x5d, 0xbfe, 0x3ff, 0x7, 0x5, 0x0]}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x3}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xaa}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x1, 0x7fff]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x4d7e}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) 14:54:42 executing program 4: r0 = socket(0x25, 0x3, 0x8001001) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:54:42 executing program 2: socket(0x15, 0x5, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x200c0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "d195027ed91999e5", "7219954c83ec7987e1d5d0960aa96a5a", "a42dc91f", "72088e8fcad65674"}, 0x28) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0x96, 0x46}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x400c000) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x1, @null, @netrom={'nr', 0x0}, 0xfffffff8, 'syz0\x00', @null, 0x5, 0x3, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}) 14:54:42 executing program 1: r0 = socket(0x25, 0x1, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x1f, 0x400802) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:42 executing program 5: bind$x25(0xffffffffffffffff, 0x0, 0x0) 14:54:42 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10001, 0x41ca01) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000001, 0x10, r1, 0xa0b6) 14:54:42 executing program 4: r0 = socket(0x2, 0x3, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf={0xa1, &(0x7f0000000000)="483dc9767286d95b272137f5bb995c952afc81768a4a8232030d9f85b08eee4cc646f1ed2e6730680a771b88625a10a453182859c774dbadfea215f42bbc35db6beb06ae6d800ad80a5bc7589c272a14fc0d7031b0de1bb082302605aa954b6a131eecf708c7fad9f37a8b898a08728ac9cf83965ff73744353d01b98e01b9ea6f97ae8d00a1a38d1ff85e897b3b4d8126e6de3cfd06a2f624c9ff47b6dcf1cde1"}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:54:43 executing program 3: r0 = socket(0x25, 0x1, 0x0) r1 = accept4$netrom(r0, &(0x7f00000000c0)={{0x3, @rose}, [@null, @rose, @rose, @bcast, @remote, @rose, @null, @default]}, &(0x7f0000000140)=0x48, 0x180000) getpeername$netrom(r1, &(0x7f0000000000)={{0x3, @netrom}, [@rose, @rose, @rose, @rose, @default, @bcast, @rose, @bcast]}, &(0x7f0000000080)=0x48) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:43 executing program 2: r0 = socket(0x2b, 0x6, 0x81) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) sendto$netrom(r1, &(0x7f0000000000)="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", 0x1000, 0x4, &(0x7f0000001000)={{0x3, @bcast, 0x3}, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000010c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x1c, r4, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) accept4$alg(r2, 0x0, 0x0, 0x80000) 14:54:43 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = accept4$netrom(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040), 0x4) 14:54:43 executing program 0: r0 = socket(0x2, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:43 executing program 5: bind$x25(0xffffffffffffffff, 0x0, 0x0) 14:54:43 executing program 4: r0 = socket(0x25, 0x3, 0x8001001) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:54:43 executing program 4: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = accept4$netrom(r0, &(0x7f0000000380)={{0x3, @netrom}, [@null, @null, @bcast, @null, @default, @bcast, @default, @default]}, &(0x7f0000000400)=0x48, 0x800) getpeername$netrom(r1, &(0x7f0000000100)={{0x3, @bcast}, [@remote, @null, @bcast, @default, @bcast, @bcast, @remote, @rose]}, &(0x7f0000000000)=0x48) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 14:54:43 executing program 5: r0 = socket(0x0, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) 14:54:43 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x304}, "0c51125884e87ab5", "08757a31da8f9a3803b13a258fcd2277", "17271893", "5cb8f8f2090d27df"}, 0x28) r0 = socket(0x15, 0x5, 0x0) syz_emit_vhci(&(0x7f0000000000)=@HCI_SCODATA_PKT={0x3, {0xc9, 0xa1}, "b54486dd58c3d9d6576e89cf8f55d9ab667d69562be5248a2e986421f3d2636728430e74f352973d52f5de6809c76bf2e8f8a437dc5b708dc36caa5be858f3790d0a99f18090730e99949719a674494682ed921b70eabcb073bd06a1cd07447c2d35afb70acbc4fc8628c23dfa8bc5dd3d77eb160bd553b4d29d5b57bce23154e5a6ed4e0daf644eda28d6bae50b148f11674fc2d399dd7a3a86f1449cc08574a6"}, 0xa5) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:43 executing program 1: socket(0xa, 0x4, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_getoverrun(r1) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xaf5a201d4fb1f613}, 0x10000) 14:54:43 executing program 3: r0 = socket(0x15, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r2, 0x4, 0x70bd2a, 0xfffffff9, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x30}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x4c}}, 0x44000) accept$netrom(r0, 0x0, 0x0) 14:54:43 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x100, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x440000, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0xc8200, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) accept$netrom(r0, 0x0, 0x0) 14:54:43 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x111000) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x3, 0x1, {0x8, 0xc, 0xb, 0x10, 0x2, 0x314, 0x5, 0x21, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x400000) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 14:54:43 executing program 5: r0 = socket(0x0, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) 14:54:43 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x100, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x440000, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0xc8200, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) accept$netrom(r0, 0x0, 0x0) 14:54:44 executing program 0: r0 = socket(0x18, 0x5, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000001140)) r2 = gettid() r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f00000000c0)) wait4(r2, &(0x7f0000000040), 0x1, 0x0) sched_rr_get_interval(r1, &(0x7f0000000000)) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) 14:54:44 executing program 5: r0 = socket(0x0, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) 14:54:44 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x100, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x440000, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0xc8200, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) accept$netrom(r0, 0x0, 0x0) 14:54:44 executing program 3: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:44 executing program 1: syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:44 executing program 2: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:44 executing program 3: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:44 executing program 5: r0 = socket(0x1, 0x0, 0x0) bind$x25(r0, 0x0, 0x0) 14:54:44 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x100, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x440000, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0xc8200, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:44 executing program 1: r0 = socket(0x25, 0x1, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000000)='dctcp\x00', 0x6) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:44 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) waitid(0x2, r1, 0x0, 0x80000000, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x2120) 14:54:44 executing program 3: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:44 executing program 5: r0 = socket(0x1, 0x0, 0x0) bind$x25(r0, 0x0, 0x0) 14:54:44 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x100, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x440000, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0xc8200, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:44 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:44 executing program 1: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:44 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002400)='/dev/ocfs2_control\x00', 0x111000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002480)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000002580)={&(0x7f0000002440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002540)={&(0x7f00000024c0)={0x60, r1, 0x2, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x2c}, @val={0x8}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'dummy0\x00'}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x200480c4) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000000c0)=0xb25, 0x4) r2 = socket(0x1, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000080)) recvmsg$kcm(r2, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() sched_rr_get_interval(r3, &(0x7f0000000040)) 14:54:44 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:44 executing program 5: r0 = socket(0x1, 0x0, 0x0) bind$x25(r0, 0x0, 0x0) 14:54:44 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x100, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x440000, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:44 executing program 1: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:44 executing program 5: socket(0x1, 0x5, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) 14:54:44 executing program 3: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:44 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x4, &(0x7f0000000000)) ustat(0x5, &(0x7f0000000040)) bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) 14:54:44 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x100, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:44 executing program 1: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:45 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x10, 0x0, 0x7a9c) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r2 = socket(0x2, 0x6, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040000}, 0x1) 14:54:45 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:45 executing program 0: socket(0x1, 0x5, 0x0) 14:54:45 executing program 5: socket(0x1, 0x5, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) 14:54:45 executing program 3: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:45 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:45 executing program 5: socket(0x1, 0x5, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) 14:54:45 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 14:54:45 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 14:54:45 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:45 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:45 executing program 3: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:45 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x100, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:45 executing program 3: r0 = socket(0x0, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:45 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:45 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x10, 0x3}, 0x8}}, 0x18) r1 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "82bf5ae61d6b33fb", "f3ffffff8c61af69ff0000e9ff0a00", '\x00\x00\x00\b', "d26bc9900080d533"}, 0x28) 14:54:45 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:45 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:45 executing program 5: r0 = socket(0x18, 0x5, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000001140)) r2 = gettid() r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f00000000c0)) wait4(r2, &(0x7f0000000040), 0x1, 0x0) sched_rr_get_interval(r1, &(0x7f0000000000)) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) 14:54:46 executing program 2: rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x8, 0x4dbe6990}, 0x2}, 0x20, 0x1, 0x0) r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:46 executing program 1: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:46 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:46 executing program 0: ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0xd781, 0x50313134, 0x3, @discrete={0x3, 0x10000}}) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:46 executing program 3: r0 = socket(0x0, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:46 executing program 5: r0 = socket(0x18, 0x5, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000001140)) r2 = gettid() r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f00000000c0)) wait4(r2, &(0x7f0000000040), 0x1, 0x0) sched_rr_get_interval(r1, &(0x7f0000000000)) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) 14:54:46 executing program 1: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:46 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) 14:54:46 executing program 5: r0 = socket(0x18, 0x5, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000001140)) r2 = gettid() r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f00000000c0)) wait4(r2, &(0x7f0000000040), 0x1, 0x0) sched_rr_get_interval(r1, &(0x7f0000000000)) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) 14:54:46 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:46 executing program 3: r0 = socket(0x0, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:46 executing program 5: r0 = socket(0x18, 0x5, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000001140)) r2 = gettid() r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f00000000c0)) wait4(r2, &(0x7f0000000040), 0x1, 0x0) sched_rr_get_interval(r1, &(0x7f0000000000)) 14:54:47 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = accept4$x25(r0, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x80000) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000080)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x4800, 0x0) recvmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000140)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/28, 0x1c}], 0x1}, 0x10001) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000000c0)={0x18, 0x38, 0x15, 0x1a, 0x3, 0x806, 0x6, 0xf3}) socket$inet_udp(0x2, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:47 executing program 0: r0 = socket(0x23, 0x5, 0xffffffff) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:47 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:47 executing program 1: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:47 executing program 3: r0 = socket(0x15, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:47 executing program 5: r0 = socket(0x18, 0x5, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000001140)) r1 = gettid() r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000000c0)) wait4(r1, &(0x7f0000000040), 0x1, 0x0) 14:54:47 executing program 5: r0 = socket(0x18, 0x5, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000001140)) gettid() r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000000c0)) 14:54:47 executing program 0: r0 = socket(0x1, 0x3, 0x1) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:47 executing program 4: r0 = socket(0x15, 0x5, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:47 executing program 3: r0 = socket(0x15, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:47 executing program 1: r0 = socket(0x23, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:47 executing program 5: r0 = socket(0x18, 0x5, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000001140)) gettid() socket$pppoe(0x18, 0x1, 0x0) 14:54:48 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) gettid() openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x400001, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0x3, 0x8, 0x1, 0x4800}) 14:54:48 executing program 3: r0 = socket(0x15, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:48 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:48 executing program 5: r0 = socket(0x18, 0x5, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000001140)) gettid() 14:54:48 executing program 1: r0 = socket(0x23, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:48 executing program 0: r0 = socket(0x10, 0x5, 0xfffffefc) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:48 executing program 5: r0 = socket(0x18, 0x5, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000001140)) 14:54:48 executing program 3: socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:48 executing program 4: getsockname$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:48 executing program 1: r0 = socket(0x23, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:48 executing program 0: r0 = socket(0x1f, 0x5, 0x3) r1 = accept$netrom(r0, &(0x7f0000000000)={{0x3, @null}, [@bcast, @rose, @netrom, @remote, @netrom, @default, @rose]}, &(0x7f0000000080)=0x48) recvfrom$netrom(r1, &(0x7f00000000c0), 0x0, 0x10020, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:48 executing program 5: r0 = socket(0x18, 0x5, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) gettid() 14:54:49 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = accept4$x25(r0, &(0x7f0000000000), &(0x7f0000000040)=0x12, 0x181000) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000200)=0x40) accept4$x25(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x12, 0x80000) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r3 = getpgid(0x0) waitid(0x2, r3, 0x0, 0x0, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) 14:54:49 executing program 3: socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:49 executing program 1: socket(0x23, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:49 executing program 4: getsockname$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:49 executing program 5: r0 = socket(0x18, 0x5, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) 14:54:49 executing program 0: r0 = socket(0x1, 0x5, 0xfffffffa) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) pidfd_getfd(r1, r0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) pidfd_getfd(r2, r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 14:54:49 executing program 5: r0 = socket(0x18, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) 14:54:49 executing program 4: getsockname$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:49 executing program 3: socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:49 executing program 1: socket(0x23, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:49 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40240006}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x97a0, 0x1b}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0xe048) 14:54:49 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) 14:54:50 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 14:54:50 executing program 1: socket(0x23, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x141) 14:54:50 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) 14:54:50 executing program 4: r0 = socket(0x0, 0x5, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:50 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) 14:54:50 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000080)) r1 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x248100, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) 14:54:50 executing program 1: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x141) 14:54:50 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) 14:54:50 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) 14:54:50 executing program 0: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0xfffffffd}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000), &(0x7f0000000040)=""/151, 0x97}) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0xc010) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x31}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r4, 0x300, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7fff, 0x3e}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x41}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x23}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x54}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x52}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r5, 0x9208, 0x0) 14:54:50 executing program 4: r0 = socket(0x0, 0x5, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:50 executing program 1: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x141) 14:54:50 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) ptrace$getenv(0x4201, r1, 0x801b9, &(0x7f0000000000)) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x7, 0x7fff, 0x1, 0x5, 0x5, 0x401, 0x8}) 14:54:50 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) 14:54:50 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@buf={0x32, &(0x7f0000000000)="9cb8cb8b5288eb7fe1a2818244ea663d6c315343d4b189bd807b2e22000eaa23e3ae0e0e691605cff9cfabdcf3816bb301ee"}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000080)) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x7, 0x7b, 0x1}, 0x7) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) bind$pptp(r3, &(0x7f00000000c0)={0x18, 0x2, {0x0, @empty}}, 0x1e) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000140)=r4) 14:54:50 executing program 5: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) 14:54:50 executing program 4: r0 = socket(0x0, 0x5, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:50 executing program 1: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x141) 14:54:50 executing program 1: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:51 executing program 5: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) 14:54:51 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:51 executing program 4: r0 = socket(0x15, 0x0, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:51 executing program 1: r0 = socket(0x15, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:51 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:51 executing program 2: ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000000)) r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 14:54:51 executing program 0: r0 = socket(0x1, 0x5, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) write$P9_RSTAT(r1, &(0x7f0000000140)={0x46, 0x7d, 0x1, {0x0, 0x3f, 0x2, 0x14, {0x10, 0x2, 0x6}, 0x800000, 0x8, 0x10001, 0x8, 0x3, '\'+:', 0x7, '}-$@!$#', 0x0, '', 0x2, '{)'}}, 0x46) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) r2 = getegid() setgroups(0x2, &(0x7f0000000000)=[0xee01, r2]) 14:54:51 executing program 4: r0 = socket(0x15, 0x0, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:51 executing program 5: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) 14:54:51 executing program 1: ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0xd781, 0x50313134, 0x3, @discrete={0x3, 0x10000}}) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:51 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:51 executing program 4: r0 = socket(0x15, 0x0, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:51 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:51 executing program 5: r0 = socket(0x18, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) 14:54:51 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:51 executing program 4: socket(0x15, 0x5, 0x0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:51 executing program 0: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000000)) ptrace$getenv(0x4201, r0, 0x9, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) prctl$PR_SET_FPEMU(0xa, 0x2) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x20000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000009, 0x11, r2, 0x8) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x1, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040005}, 0x80) 14:54:52 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000080)={&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/58, 0x3a}) 14:54:52 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:52 executing program 4: socket(0x15, 0x5, 0x0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:52 executing program 5: socket(0x18, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) 14:54:52 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xa0, 0x84083) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000180)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/216, 0xd8}) r1 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000780)={'syztnl1\x00', &(0x7f0000000740)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="0080008000000490780000000000000000b404000000000000"]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000008c0)={'tunl0\x00', &(0x7f00000007c0)={'gretap0\x00', r3, 0x0, 0x700, 0x0, 0xfff, {{0x31, 0x4, 0x0, 0x4, 0xc4, 0x67, 0x0, 0x9, 0x0, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010100, {[@timestamp_addr={0x44, 0x54, 0xb, 0x1, 0x5, [{@private=0xa010102, 0x4}, {@multicast2, 0x9}, {@dev={0xac, 0x14, 0x14, 0x25}, 0xee29}, {@multicast2}, {@private=0xa010102, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x28}, 0x9}, {@remote, 0xa}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@multicast1, 0x10001}, {@local, 0x9}]}, @timestamp={0x44, 0x18, 0xbe, 0x0, 0x5, [0x0, 0x8001, 0x3, 0x3, 0x9]}, @ssrr={0x89, 0x23, 0xe5, [@loopback, @rand_addr=0x64010100, @rand_addr=0x64010102, @remote, @dev={0xac, 0x14, 0x14, 0x2a}, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x17, 0x0, [{0x1, 0x11, "a707b01d8561fdd039865b961ec4a1"}]}, @timestamp={0x44, 0x8, 0x66, 0x0, 0xb, [0x3]}]}}}}}) 14:54:52 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:52 executing program 5: socket(0x18, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) 14:54:52 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:52 executing program 0: r0 = socket(0xf, 0x4, 0x498e) pidfd_getfd(0xffffffffffffffff, r0, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, 0x0) r2 = pidfd_open(0xffffffffffffffff, 0x0) waitid$P_PIDFD(0x3, r2, &(0x7f0000000040), 0x8, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffe72}, 0x2020) 14:54:52 executing program 4: socket(0x15, 0x5, 0x0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @bcast, @null, @netrom, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) 14:54:52 executing program 5: socket(0x18, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x0) 14:54:52 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:53 executing program 2: r0 = socket(0x18, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 14:54:53 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40002102) 14:54:53 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000000080)) 14:54:53 executing program 5: r0 = socket(0x18, 0x0, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 14:54:53 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x96}, 0x0) 14:54:53 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x150, 0x0, 0x659707632db4e302, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x3f, 0x20}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x24}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffff}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x401}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x9}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x17b}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xc3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x25}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7ff}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x30000}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x199}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3f}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x51e}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x39d}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10000}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x111}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4b69}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x165}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x32}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x23}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1a6}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7ff}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x922d}]}, 0x150}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r1 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:53 executing program 5: r0 = socket(0x18, 0x0, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 14:54:53 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 14:54:53 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:53 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockname$netrom(r0, 0x0, 0x0) 14:54:53 executing program 2: r0 = socket(0x15, 0x800, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:53 executing program 5: r0 = socket(0x18, 0x0, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 14:54:53 executing program 3: r0 = socket(0x18, 0x0, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 14:54:53 executing program 0: sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9, 0x1f}}}}, [@NL80211_ATTR_CQM={0x28, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x0]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x9}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x1, 0x0]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x182c3abd}]}, @NL80211_ATTR_CQM={0x28, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x6, 0x7f]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x4}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0xd}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20008000}, 0x20044000) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb8, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1ff, 0x44}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_P2P_OPPPS={0x5}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x23}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x129}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15e0}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xb4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x10}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}], @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x31}], @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x3}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0xb8}, 0x1, 0x0, 0x0, 0x400c800}, 0x48001) 14:54:53 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockname$netrom(r0, 0x0, 0x0) 14:54:53 executing program 5: r0 = socket(0x1, 0x5, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) write$P9_RSTAT(r1, &(0x7f0000000140)={0x46, 0x7d, 0x1, {0x0, 0x3f, 0x2, 0x14, {0x10, 0x2, 0x6}, 0x800000, 0x8, 0x10001, 0x8, 0x3, '\'+:', 0x7, '}-$@!$#', 0x0, '', 0x2, '{)'}}, 0x46) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) r2 = getegid() setgroups(0x2, &(0x7f0000000000)=[0xee01, r2]) 14:54:53 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 14:54:53 executing program 3: r0 = socket(0x1f, 0x1, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0xd8dd26276381534c}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40015}, 0x1) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000)=0x6, 0x4) socket$l2tp6(0xa, 0x2, 0x73) 14:54:53 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/23, 0x17}, {&(0x7f0000000040)=""/3, 0x3}, {&(0x7f0000000080)=""/147, 0x93}, {&(0x7f0000000140)=""/76, 0x4c}], 0x4, &(0x7f0000000200)=""/191, 0xbf}, 0x40000042) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000340)) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x10010, 0xffffffffffffffff, 0xfffffffffffffffe) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) 14:54:53 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockname$netrom(r0, 0x0, 0x0) 14:54:54 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:54 executing program 5: r0 = socket(0x1, 0x5, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) write$P9_RSTAT(r1, &(0x7f0000000140)={0x46, 0x7d, 0x1, {0x0, 0x3f, 0x2, 0x14, {0x10, 0x2, 0x6}, 0x800000, 0x8, 0x10001, 0x8, 0x3, '\'+:', 0x7, '}-$@!$#', 0x0, '', 0x2, '{)'}}, 0x46) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) r2 = getegid() setgroups(0x2, &(0x7f0000000000)=[0xee01, r2]) 14:54:54 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RSTAT(r1, &(0x7f0000000000)={0x46, 0x7d, 0x1, {0x0, 0x3f, 0x7ff, 0x101, {0x40, 0x4}, 0x20000000, 0x680, 0x3, 0x1000, 0x2, '\xb6#', 0x0, '', 0x0, '', 0xa, '+.\x87\x8e%\'+,^%'}}, 0x46) 14:54:54 executing program 4: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x8, 'syz1\x00', @bcast, 0x9f, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0xe00, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:54 executing program 0: getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000)=0x200, &(0x7f0000000040)=0x4) r0 = socket(0x11, 0x3, 0xdb) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:54 executing program 3: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/23, 0x17}, {&(0x7f0000000040)=""/3, 0x3}, {&(0x7f0000000080)=""/147, 0x93}, {&(0x7f0000000140)=""/76, 0x4c}], 0x4, &(0x7f0000000200)=""/191, 0xbf}, 0x40000042) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000340)) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x10010, 0xffffffffffffffff, 0xfffffffffffffffe) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) 14:54:54 executing program 4: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x8, 'syz1\x00', @bcast, 0x9f, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0xe00, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:54 executing program 5: r0 = socket(0x1, 0x5, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) write$P9_RSTAT(r1, &(0x7f0000000140)={0x46, 0x7d, 0x1, {0x0, 0x3f, 0x2, 0x14, {0x10, 0x2, 0x6}, 0x800000, 0x8, 0x10001, 0x8, 0x3, '\'+:', 0x7, '}-$@!$#', 0x0, '', 0x2, '{)'}}, 0x46) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) r2 = getegid() setgroups(0x2, &(0x7f0000000000)=[0xee01, r2]) 14:54:54 executing program 2: r0 = socket(0x15, 0x5, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000040)='scalable\x00', 0x9) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) socket(0x21, 0x800, 0x7f) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) 14:54:54 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:54 executing program 4: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x8, 'syz1\x00', @bcast, 0x9f, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0xe00, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:54 executing program 3: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4094) prctl$PR_SET_KEEPCAPS(0x8, 0x1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:54 executing program 5: r0 = socket(0x1, 0x5, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) write$P9_RSTAT(r1, &(0x7f0000000140)={0x46, 0x7d, 0x1, {0x0, 0x3f, 0x2, 0x14, {0x10, 0x2, 0x6}, 0x800000, 0x8, 0x10001, 0x8, 0x3, '\'+:', 0x7, '}-$@!$#', 0x0, '', 0x2, '{)'}}, 0x46) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) getegid() 14:54:54 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:54 executing program 4: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x8, 'syz1\x00', @bcast, 0x9f, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0xe00, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:54 executing program 3: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4094) prctl$PR_SET_KEEPCAPS(0x8, 0x1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:55 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40010140) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x400002, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) write$cgroup_devices(r2, &(0x7f0000000040)={'a', ' *:* ', 'rw\x00'}, 0x9) 14:54:55 executing program 5: r0 = socket(0x1, 0x5, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) write$P9_RSTAT(r1, &(0x7f0000000140)={0x46, 0x7d, 0x1, {0x0, 0x3f, 0x2, 0x14, {0x10, 0x2, 0x6}, 0x800000, 0x8, 0x10001, 0x8, 0x3, '\'+:', 0x7, '}-$@!$#', 0x0, '', 0x2, '{)'}}, 0x46) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:55 executing program 4: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x8, 'syz1\x00', @bcast, 0x9f, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:55 executing program 1: r0 = socket(0x0, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:55 executing program 1: r0 = socket(0x0, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:55 executing program 3: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4094) prctl$PR_SET_KEEPCAPS(0x8, 0x1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:55 executing program 4: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x8, 'syz1\x00', @bcast, 0x9f, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:55 executing program 5: r0 = socket(0x1, 0x5, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) write$P9_RSTAT(r1, &(0x7f0000000140)={0x46, 0x7d, 0x1, {0x0, 0x3f, 0x2, 0x14, {0x10, 0x2, 0x6}, 0x800000, 0x8, 0x10001, 0x8, 0x3, '\'+:', 0x7, '}-$@!$#', 0x0, '', 0x2, '{)'}}, 0x46) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:55 executing program 0: r0 = socket(0x1, 0x5, 0x0) getrusage(0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) accept$netrom(r2, &(0x7f0000000200)={{}, [@default, @remote, @default, @rose, @rose, @bcast, @remote, @bcast]}, &(0x7f0000000280)=0x48) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x10, 0x70bd2d, 0x9, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7fff, 0x21}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004040) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x47, 0x2}, 0x7) 14:54:55 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r2, 0x1, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8000}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x20000800) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:55 executing program 4: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x8, 'syz1\x00', @bcast, 0x9f, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:55 executing program 5: r0 = socket(0x1, 0x5, 0x0) pipe2$9p(&(0x7f0000000100), 0x1000) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:55 executing program 3: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4094) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:55 executing program 1: r0 = socket(0x0, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:55 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x8720, 0x8, 0x100, 0x20, {{0x10, 0x4, 0x1, 0x34, 0x40, 0x64, 0x0, 0x8, 0x29, 0x0, @multicast1, @empty, {[@noop, @cipso={0x86, 0x2b, 0x3, [{0x0, 0x4, "64b4"}, {0x5, 0xb, "64284b57e3decd7222"}, {0x2, 0xf, "84426df43bcc2dde680716189e"}, {0x5, 0x7, "7dd5db4d09"}]}]}}}}}) 14:54:55 executing program 4: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x8, 'syz1\x00', @bcast, 0x9f, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:55 executing program 5: r0 = socket(0x1, 0x5, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:55 executing program 3: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:56 executing program 4: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x8, 'syz1\x00', @bcast, 0x9f, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:56 executing program 1: r0 = socket(0x2, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:56 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000000)) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000080)={0x3, @vbi={0xfe, 0xa1, 0x5, 0x44495658, [0x0, 0x9], [0x2, 0xffffffff], 0x108}}) ptrace$setsig(0x4203, 0x0, 0xfffffffffffffffb, &(0x7f0000000000)={0x1e, 0x1, 0x5}) r0 = socket(0x2c, 0x5, 0x80000001) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:56 executing program 2: ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x6, 0x34324d59, 0x2, @stepwise={0x8, 0x10000, 0xffffff65, 0xffffffff, 0x7fff, 0xdf}}) r0 = socket(0x15, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x37e33) prctl$PR_SET_DUMPABLE(0x4, 0x1) 14:54:56 executing program 5: getpeername$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:56 executing program 3: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:56 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x111}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3c5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x136}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_HE_OBSS_PD={0x1c, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0xc}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0xb}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x11}]}, @NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x40090}, 0x4048800) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x3, &(0x7f0000000000)="2c4110"}) 14:54:56 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:56 executing program 1: r0 = socket(0x2, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:56 executing program 4: r0 = socket(0x0, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:56 executing program 5: getpeername$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:56 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:56 executing program 0: r0 = socket(0x1, 0x5, 0xfffffffc) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:56 executing program 2: write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)={0x30, 0x6f, 0x1, {0x3, [{0x4, 0x4, 0x6}, {0x0, 0x0, 0x2}, {0x80, 0x2, 0x1}]}}, 0x30) r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x20) 14:54:56 executing program 1: r0 = socket(0x2, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:56 executing program 3: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:56 executing program 5: getpeername$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:56 executing program 4: r0 = socket(0x0, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:56 executing program 0: socket(0x1, 0x5, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) 14:54:57 executing program 3: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:57 executing program 0: socket(0x1, 0x5, 0x0) r0 = socket$kcm(0x29, 0x7, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40000040) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x40, 0x3, 0x6}, 0x10001}}, 0x18) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) 14:54:57 executing program 5: r0 = socket(0x0, 0x5, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:57 executing program 1: socket(0x2, 0xa, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:57 executing program 4: r0 = socket(0x0, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:57 executing program 3: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:57 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$cgroup_devices(r1, &(0x7f0000000000)={'b', ' *:* ', 'r\x00'}, 0x8) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) socket$pppoe(0x18, 0x1, 0x0) 14:54:57 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:57 executing program 1: socket(0x2, 0xa, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:57 executing program 5: r0 = socket(0x0, 0x5, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:57 executing program 3: r0 = socket(0x0, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:57 executing program 4: r0 = socket(0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:57 executing program 4: r0 = socket(0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:57 executing program 1: socket(0x2, 0xa, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:57 executing program 5: r0 = socket(0x0, 0x5, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:57 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x20, 0x3, 0x6}}, 0x14) r1 = socket(0x2c, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:54:57 executing program 3: r0 = socket(0x0, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:57 executing program 5: r0 = socket(0x1, 0x0, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:58 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x951400, 0x0) socket(0x15, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x602100, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = gettid() sched_getaffinity(r2, 0x8, &(0x7f0000000100)) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000ae20d28ab15200c97bf8d4791ead057da2000efadace4c777d885c0b4c75be55a968ab346ba25e59be2406a0f4b8158a4668550df27efb3763bf2997dd4c229481780fc40070c5c6069d84bcd64629752b13b1446490e684d8dfb466ba8f71b7ba453aefd760110d45df3fcdb340420f5c329a27244f072b9bc3d05f", @ANYRES16=0x0, @ANYRESHEX=r4], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20008140) socket$pptp(0x18, 0x1, 0x2) 14:54:58 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 14:54:58 executing program 0: r0 = socket(0x1, 0x5, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x70, 0x2, 0x4, 0x4, 0x4, {r2, r3/1000+60000}, {0x5, 0x0, 0x81, 0xc7, 0x3f, 0x6, "b682cdc4"}, 0x5, 0x2, @userptr=0xe, 0x80}) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x96a67c706247bd40, 0x3, 0x6}}, 0x14) write$9p(r1, &(0x7f0000000140)="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", 0x1000) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000001140)=0x80000000, &(0x7f00000011c0)=0x4) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWRITE(r4, &(0x7f0000001180)={0xb, 0x77, 0x2, 0xb}, 0xb) 14:54:58 executing program 4: r0 = socket(0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:58 executing program 3: r0 = socket(0x0, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:58 executing program 5: r0 = socket(0x1, 0x0, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:58 executing program 5: r0 = socket(0x1, 0x0, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:58 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) timer_getoverrun(0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x6, 0x390482) select(0x40, &(0x7f0000000000)={0x10000, 0x7, 0x8, 0xf71, 0x6, 0x7ff, 0x3f, 0x3}, &(0x7f0000000040)={0x6, 0x2, 0x71b, 0x1, 0x100000000000, 0x100000002, 0x1, 0x34b}, &(0x7f0000000080)={0x827, 0x2000000000000100, 0xffffffffffff0001, 0x7, 0x3, 0xb0, 0x8, 0x2ea0}, &(0x7f00000000c0)) 14:54:58 executing program 4: socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:58 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 14:54:58 executing program 3: r0 = socket(0x15, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:58 executing program 5: socket(0x1, 0x5, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:58 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x4000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x5c, r3, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bdabfc92b74e3c0c"], 0x40}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000088bd083d003db0d304441535e39cbd82c7a3d1eb72d7413b5348465c412bd689e1b8668f00000eac997af759860f92a12a8fe8d52c753261d8f11e1809ffc352d153c1e76fe32642a3d5dda40be56a2e4811c6f02eea0b57fd81560bb133520606ce7c86d6c4e9128c6975235955a7a6be2875eb72c9dbaa3f6b372d5065c74d7c6b91e5cba37628be3621c1be4de2f40000000000000000", @ANYRES16=r2, @ANYBLOB="000225bd7000ffdbdf2506000000050004000200000006000300090000000600010006000000"], 0x2c}, 0x1, 0x0, 0x0, 0x2004}, 0x20044040) r4 = socket(0x21, 0x5, 0x0) recvmsg$kcm(r4, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x45, 0x0, 0xfffffffffffffd86}, 0x0) r5 = accept4$netrom(r0, &(0x7f0000000480)={{0x3, @rose}, [@null, @null, @bcast, @remote, @bcast, @rose, @remote, @rose]}, &(0x7f0000000500)=0x48, 0x800) setsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f0000000540)=0x1f, 0x4) 14:54:58 executing program 4: socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:58 executing program 0: r0 = socket(0x15, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x4000, 0x0) 14:54:58 executing program 3: r0 = socket(0x15, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:58 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 14:54:58 executing program 5: socket(0x1, 0x5, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:59 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) r1 = socket(0x4, 0x4, 0x11b0) accept$alg(r1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:54:59 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:59 executing program 3: r0 = socket(0x15, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:59 executing program 4: socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:59 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') gettid() sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:59 executing program 5: socket(0x1, 0x5, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @default}, [@netrom, @default, @bcast, @default, @default, @default, @remote, @default]}, &(0x7f00000000c0)=0x48) 14:54:59 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, 0x0, 0x24080010) 14:54:59 executing program 3: socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:59 executing program 2: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLINK(r0, &(0x7f0000000300)={0x7, 0x47, 0x2}, 0x7) socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x1e0, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x81}, @NL80211_ATTR_REG_RULES={0x1b8, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xfffffffd}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7fffffff}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffffc}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xfffffff7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7fff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xc4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x10000}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x81}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1fe00000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x655}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x518}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x17}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x800000}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x487c}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x100}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8000}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xb24}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4800}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x20000840}, 0x24008094) 14:54:59 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000000)) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x42}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3856}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0xfffffffffffffefe, 0x4, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe5fd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8515}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 14:54:59 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$kcm(0x29, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:54:59 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, 0x0, 0x24080010) 14:54:59 executing program 5: r0 = socket(0x1, 0x5, 0x0) getpeername$netrom(r0, 0x0, &(0x7f00000000c0)) 14:54:59 executing program 3: socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:59 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 14:54:59 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, 0x0, 0x24080010) 14:54:59 executing program 1: r0 = socket(0xa, 0x3, 0x5) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:54:59 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$kcm(0x29, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:54:59 executing program 5: r0 = socket(0x1, 0x5, 0x0) getpeername$netrom(r0, 0x0, 0x0) 14:54:59 executing program 3: socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3b}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:54:59 executing program 1: r0 = socket(0xa, 0x3, 0x5) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:54:59 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @val={0x8}, @val={0xc, 0x99, {0x5, 0x51}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:54:59 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$kcm(0x29, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:54:59 executing program 5: r0 = socket(0x1, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 14:54:59 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x54) 14:54:59 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:55:00 executing program 2: r0 = getpgid(0xffffffffffffffff) waitid(0x2, r0, &(0x7f0000000000), 0x20000000, &(0x7f0000000080)) r1 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:00 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:00 executing program 1: r0 = socket(0xa, 0x3, 0x5) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:00 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:00 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x54) 14:55:00 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:55:00 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x54) 14:55:00 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:55:00 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:00 executing program 1: getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:00 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:00 executing program 1: getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:01 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe62}, 0x0) 14:55:01 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4000801}, 0x24080010) 14:55:01 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:01 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:01 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x908, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:55:01 executing program 1: getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:01 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:55:01 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:01 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24080010) 14:55:01 executing program 0: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:01 executing program 1: r0 = socket(0x0, 0x3, 0x5) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:01 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:55:02 executing program 0: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:02 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:02 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:55:02 executing program 1: r0 = socket(0x0, 0x3, 0x5) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:02 executing program 2: r0 = socket(0x15, 0x5, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000001c0)=0x2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000200)={0x7, 0x4d, 0x1}, 0x7) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="09508236", @ANYRES16=r2, @ANYBLOB="20002bbd7000fddbdf250600000006001d2da2ff00000500220000000000050006000700000005000d000100000006000300e531000006000200010000000800110001000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000084) 14:55:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket(0x25, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x604, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x73}}}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x3ff}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x10000, 0x0) accept4$alg(r4, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="000707000000100000007fff407f004000640200ff04907800000000ac1e0101861000000003060a554d0b50f2c9f34a891b8a0a0101020000000000000000e0000002ffffffff0000000000"]}) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket(0x25, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x604, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x73}}}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x3ff}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x10000, 0x0) accept4$alg(r4, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="000707000000100000007fff407f004000640200ff04907800000000ac1e0101861000000003060a554d0b50f2c9f34a891b8a0a0101020000000000000000e0000002ffffffff0000000000"]}) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:02 executing program 0: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:02 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:55:02 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:02 executing program 1: r0 = socket(0x0, 0x3, 0x5) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:02 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x7fff, &(0x7f0000000000)={0x24, 0x7, 0x7}) 14:55:02 executing program 0: r0 = socket(0x0, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket(0x25, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x604, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x73}}}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x3ff}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x10000, 0x0) accept4$alg(r4, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="000707000000100000007fff407f004000640200ff04907800000000ac1e0101861000000003060a554d0b50f2c9f34a891b8a0a0101020000000000000000e0000002ffffffff0000000000"]}) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:02 executing program 5: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:02 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x24040004}, 0x54) 14:55:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket(0x25, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x604, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x73}}}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x3ff}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) pidfd_getfd(0xffffffffffffffff, r0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x10000, 0x0) accept4$alg(r3, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:02 executing program 1: r0 = socket(0xa, 0x0, 0x5) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:02 executing program 0: r0 = socket(0x0, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:02 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x54) 14:55:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket(0x25, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x604, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x73}}}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x3ff}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) pidfd_getfd(0xffffffffffffffff, r0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x10000, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:02 executing program 5: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:02 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:55:03 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c030000", @ANYRES16=0x0, @ANYBLOB="080029bd7000fbdbdf250f00000008000300", @ANYRES32=0x0, @ANYBLOB="00037180cc0001803200020055250a2a363247053c34172009021a4b293809371e070c46092e041e42210c3014064418034a483e301d480e121000000500040001000000050004000000000005000400020000001300010053000e06026c03480906000bd71624000b000100000c36160b604800440002002e05190c18160a0e3055001d4b384833310102514143312b29260218292a100b182b384b50234a062b0025072c4326364f0c503c2f10054d472e2549441b2b44150001001201040636181618361b48161860361b09000000a000008025000200513c3b0e2f01301d4a1b1f0344010838123c1620012c202e4c0556041011013c1f000000050004000100000015000100246c3609020c480318140c6c091260306000000005000400010000004a000200054e054e0013152924113340130c49360d33563125483008084843331e374f204b5316251a08504806321a4d5403554118003e4d08162c374a39502e5306221538284e38343000000c0003800500040000000000c40000800500040001000000060001002404000005000400000000004e000200344f0b2d54241d414a1e3a272a1a355457012a3b2617453b172d372a0211253b11021230413f084320251b39280c3b2d2c200751210e0245281e2c50484a3740393e535020540a10511d0000110001001b160b051660000530096c0901000000140003000900db00090000012369070006000600140003000600020000df020004000400800001000500040000000000110002003325190d1b0b2d1e3102403e19000000b4000180140003000300030003000500000004006e006c1d14000100090c064801482401300136571b16020505000400020000002e0002002f5756390b461807144835191933090f184838481b214d45571e0b4841110119531f1c531325053b11240000070002000a0b09000b00010006016009166009001a0002001446544d2411292b383f332e2026480c0f514236111f00001f0002002a3f084a32140025432f411f36254200233a3d12251d2226421a06000c00028005000400020000000400e2000400050108000d0006000000f9ec52cd3a8cbf7bcdd0b72efa2c179b032e037a0f3513a1f8ac8d9ae6875ed75e613b80a4894b8184f663d6043af8f6eed5fec2e7b4"], 0x32c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r0 = socket(0x15, 0x5, 0x800) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:03 executing program 1: r0 = socket(0xa, 0x0, 0x5) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:03 executing program 0: r0 = socket(0x0, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket(0x25, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x604, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x73}}}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x3ff}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) pidfd_getfd(0xffffffffffffffff, r0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:03 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:55:03 executing program 5: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:03 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x100, 0x3ff, 0x25dfdbfe, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000015) 14:55:03 executing program 5: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:03 executing program 0: r0 = socket(0x25, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:03 executing program 4: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x604, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x73}}}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x3ff}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:03 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:55:03 executing program 1: r0 = socket(0xa, 0x0, 0x5) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:03 executing program 0: r0 = socket(0x25, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:03 executing program 4: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:03 executing program 5: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:03 executing program 0: r0 = socket(0x25, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:03 executing program 3: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c030000", @ANYRES16=0x0, @ANYBLOB="080029bd7000fbdbdf250f00000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x32c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r0 = socket(0x15, 0x5, 0x800) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:03 executing program 1: r0 = socket(0xa, 0x3, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:04 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) socket(0x9, 0x6, 0x1) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000000)) 14:55:04 executing program 4: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket(0x25, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:04 executing program 5: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:04 executing program 3: r0 = socket(0x0, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:04 executing program 0: socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:04 executing program 1: r0 = socket(0xa, 0x3, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:04 executing program 4: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:04 executing program 0: socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:04 executing program 5: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:04 executing program 1: r0 = socket(0xa, 0x3, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:04 executing program 0: socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:04 executing program 3: r0 = socket(0x15, 0x5, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000001c0)=0x2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000200)={0x7, 0x4d, 0x1}, 0x7) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="09508236", @ANYRES16=r2, @ANYBLOB="20002bbd7000fddbdf250600000006001d2da2ff00000500220000000000050006000700000005000d000100000006000300e531000006000200010000000800110001000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000084) 14:55:05 executing program 5: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:05 executing program 4: socket$l2tp6(0xa, 0x2, 0x73) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:05 executing program 3: r0 = socket(0x15, 0x5, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000001c0)=0x2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000200)={0x7, 0x4d, 0x1}, 0x7) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="09508236", @ANYRES16=r2, @ANYBLOB="20002bbd7000fddbdf250600000006001d2da2ff00000500220000000000050006000700000005000d000100000006000300e531000006000200010000000800110001000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000084) 14:55:05 executing program 1: socket(0xa, 0x3, 0x5) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:05 executing program 2: socket(0x15, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x2, 0x8, 0x200, 0x84000, 0xffffffffffffffff}) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000000c0)={0x3, 0x3, 0xffff6b37, 0x8800, r2}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x39, 0x0}, 0x7642c3fb1189317b) write$P9_RWALK(r3, &(0x7f0000000100)={0x23, 0x6f, 0x2, {0x2, [{0x10, 0x3, 0x6}, {0x10, 0x0, 0x8}]}}, 0x23) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000002c0)={0x5, 0x3, 0x3, "40bef52fa20af5b26dfabacdf2d515d1dc86a1caeb16eb1649fab98f0b5d5243", 0x3247504d}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$P9_RWRITE(r4, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x1f}, 0xb) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004001}, 0x40048895) 14:55:05 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, 0x0, 0x4008801) 14:55:05 executing program 1: socket(0xa, 0x3, 0x5) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:05 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, 0x0, 0x4008801) 14:55:05 executing program 5: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x100) 14:55:05 executing program 3: r0 = socket(0x15, 0x5, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000001c0)=0x2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000200)={0x7, 0x4d, 0x1}, 0x7) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="09508236", @ANYRES16=r2, @ANYBLOB="20002bbd7000fddbdf250600000006001d2da2ff00000500220000000000050006000700000005000d000100000006000300e531000006000200010000000800110001000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000084) 14:55:05 executing program 4: socket$l2tp6(0xa, 0x2, 0x73) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:05 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x2c, 0x80000, 0xb7a) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000001740)) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x7) recvmsg$kcm(r1, &(0x7f00000023c0)={0x0, 0xfffffffffffffe91, 0x0}, 0x40000062) 14:55:05 executing program 1: socket(0xa, 0x3, 0x5) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0x7fff, &(0x7f0000000040)=0x4) 14:55:05 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, 0x0, 0x4008801) 14:55:05 executing program 3: r0 = socket(0x15, 0x5, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000001c0)=0x2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000200)={0x7, 0x4d, 0x1}, 0x7) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') 14:55:05 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x100) 14:55:05 executing program 4: socket$l2tp6(0xa, 0x2, 0x73) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:05 executing program 2: r0 = socket(0xa, 0x5, 0x1ff) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 14:55:05 executing program 1: r0 = socket(0xa, 0x3, 0x5) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000040)) 14:55:05 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:05 executing program 3: r0 = socket(0x15, 0x5, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000001c0)=0x2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000200)={0x7, 0x4d, 0x1}, 0x7) 14:55:05 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:05 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:05 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x100) 14:55:05 executing program 1: r0 = socket(0xa, 0x3, 0x5) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) 14:55:05 executing program 4: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:05 executing program 3: r0 = socket(0x15, 0x5, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000001c0)=0x2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) 14:55:05 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x50}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:05 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)=@buf) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:55:05 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x100) 14:55:05 executing program 3: r0 = socket(0x15, 0x5, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000001c0)=0x2, 0x4) 14:55:05 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:05 executing program 1: r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null}, [@bcast, @remote, @netrom, @rose, @default, @null, @remote, @netrom]}, &(0x7f0000000200)=0x32) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000000c0)=0x2, 0x4) r1 = pidfd_open(0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000001c0)=0x1, 0x4) waitid$P_PIDFD(0x3, r1, 0x0, 0x1, &(0x7f0000000100)) r3 = socket(0x25, 0x1, 0x0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000080), &(0x7f0000000240)=0x4) recvmsg$kcm(r3, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:55:05 executing program 4: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:06 executing program 2: r0 = socket(0x2c, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:06 executing program 3: r0 = socket(0x15, 0x5, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:06 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:55:06 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:06 executing program 4: r0 = socket(0x0, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:06 executing program 1: r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null}, [@bcast, @remote, @netrom, @rose, @default, @null, @remote, @netrom]}, &(0x7f0000000200)=0x32) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000000c0)=0x2, 0x4) r1 = pidfd_open(0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000001c0)=0x1, 0x4) waitid$P_PIDFD(0x3, r1, 0x0, 0x1, &(0x7f0000000100)) r3 = socket(0x25, 0x1, 0x0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000080), &(0x7f0000000240)=0x4) recvmsg$kcm(r3, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) 14:55:06 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:55:06 executing program 4: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:06 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:06 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x12, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 14:55:06 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@buf={0x59, &(0x7f0000000000)="81f1ac7341ea3bd82eb8f79ee66400a9b22c8db2d499637ebd07067e660cf7f4476d8964206e331bd48d1391469f5b56f481a0299185c8f7624c69fbf2adc2bf4c84062757505e60fc7c391dce02bc6daaca973cf547b19762"}) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:06 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:06 executing program 4: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:06 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 14:55:06 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40008d4}, 0x4008801) 14:55:06 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:06 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x12, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 14:55:06 executing program 4: r0 = socket(0x25, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:06 executing program 5: r0 = socket(0x23, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:06 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4008801) 14:55:06 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x12, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 14:55:06 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:07 executing program 2: r0 = socket(0x10, 0x5, 0x0) accept$netrom(r0, &(0x7f0000000280)={{0x3, @default}, [@null, @null, @null, @netrom, @netrom, @netrom, @netrom, @rose]}, &(0x7f0000000300)=0x48) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000100)) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000000)=@x25={0x9, @remote}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/119, 0x77}, {&(0x7f0000000100)=""/136, 0x88}], 0x2, &(0x7f0000000200)=""/6, 0x6}, 0x40000100) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) recvfrom$netrom(r1, &(0x7f0000000380)=""/184, 0xb8, 0x1, &(0x7f0000000440)={{0x3, @default, 0x7}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) connect$caif(r0, &(0x7f0000000340)=@dgm={0x25, 0xfffffffb, 0x2}, 0x18) 14:55:07 executing program 4: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:07 executing program 5: r0 = socket(0x23, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:07 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x12, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x40) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) 14:55:07 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:07 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:07 executing program 5: r0 = socket(0x23, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:07 executing program 4: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:07 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x12, 0x0) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) 14:55:07 executing program 3: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:07 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:07 executing program 5: socket(0x23, 0x5, 0x0) 14:55:07 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff16, 0x0, 0x0, 0x0, 0x64}, 0x121) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00o', @ANYRES16=r2, @ANYBLOB="010000000000000000001a00000005009200000000000800228004000080"], 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x38}, 0x1, 0x0, 0x0, 0x84}, 0x8800) 14:55:07 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:07 executing program 4: socket(0x25, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:07 executing program 3: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:07 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) 14:55:07 executing program 5: socket(0x0, 0x5, 0x0) 14:55:07 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote={[], 0x1}}, 0x12) 14:55:07 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x40012041) 14:55:07 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:07 executing program 3: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:07 executing program 1: r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) 14:55:07 executing program 5: socket(0x0, 0x5, 0x0) 14:55:08 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x40012041) 14:55:08 executing program 3: r0 = socket(0x15, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:08 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:08 executing program 1: accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) 14:55:08 executing program 3: r0 = socket(0x15, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:08 executing program 5: socket(0x0, 0x5, 0x0) 14:55:08 executing program 2: r0 = socket(0x1d, 0x5, 0xf9b4) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xc4, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0x8}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "5c82d4d36720aa02450711993b8b02f4ad128f0983aac433"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}], @NL80211_ATTR_SOCKET_OWNER={0x4}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}]}, 0xc4}}, 0x880) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 14:55:08 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x40012041) 14:55:08 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:08 executing program 1: accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) 14:55:08 executing program 3: r0 = socket(0x15, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:08 executing program 5: socket(0x23, 0x0, 0x0) 14:55:08 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x0) 14:55:08 executing program 3: socket(0x15, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:08 executing program 1: accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) 14:55:08 executing program 5: socket(0x23, 0x0, 0x0) 14:55:08 executing program 0: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:08 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0x2, @vbi={0x1, 0x1, 0x6, 0x36314d4e, [0x0, 0x52], [0x1, 0x1ff], 0x1}}) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 14:55:08 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x0) 14:55:08 executing program 1: r0 = socket(0x0, 0x1, 0x0) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) 14:55:08 executing program 3: socket(0x15, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:09 executing program 0: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:09 executing program 5: socket(0x23, 0x0, 0x0) 14:55:09 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x0) 14:55:09 executing program 3: socket(0x15, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:09 executing program 5 (fault-call:0 fault-nth:0): socket(0x23, 0x5, 0x0) 14:55:09 executing program 1: r0 = socket(0x0, 0x1, 0x0) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) 14:55:09 executing program 0: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:09 executing program 4 (fault-call:1 fault-nth:0): r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) [ 2997.271977][ T5731] FAULT_INJECTION: forcing a failure. [ 2997.271977][ T5731] name failslab, interval 1, probability 0, space 0, times 0 [ 2997.326688][ T5731] CPU: 0 PID: 5731 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 2997.335473][ T5731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2997.345522][ T5731] Call Trace: [ 2997.348834][ T5731] dump_stack+0x107/0x163 [ 2997.353158][ T5731] should_fail.cold+0x5/0xa [ 2997.357654][ T5731] ? sock_alloc_inode+0x18/0x1c0 [ 2997.360470][ T5740] FAULT_INJECTION: forcing a failure. [ 2997.360470][ T5740] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2997.362581][ T5731] ? sock_alloc_inode+0x18/0x1c0 [ 2997.362598][ T5731] should_failslab+0x5/0x10 [ 2997.362611][ T5731] kmem_cache_alloc+0x33b/0x460 [ 2997.362629][ T5731] ? sock_free_inode+0x20/0x20 [ 2997.394653][ T5731] sock_alloc_inode+0x18/0x1c0 [ 2997.399411][ T5731] ? sock_free_inode+0x20/0x20 [ 2997.404163][ T5731] alloc_inode+0x61/0x230 [ 2997.408485][ T5731] new_inode_pseudo+0x14/0xe0 [ 2997.413156][ T5731] sock_alloc+0x3c/0x260 [ 2997.417952][ T5731] __sock_create+0xb9/0x780 [ 2997.423041][ T5731] ? wait_for_completion+0x260/0x260 [ 2997.428320][ T5731] __sys_socket+0xef/0x200 [ 2997.432724][ T5731] ? fput_many+0x2f/0x1a0 [ 2997.437046][ T5731] ? move_addr_to_kernel+0x70/0x70 [ 2997.442155][ T5731] __x64_sys_socket+0x6f/0xb0 [ 2997.446822][ T5731] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2997.452939][ T5731] do_syscall_64+0x2d/0x70 [ 2997.457462][ T5731] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2997.463360][ T5731] RIP: 0033:0x45deb9 [ 2997.467242][ T5731] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2997.486849][ T5731] RSP: 002b:00007f9184c67c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 2997.495255][ T5731] RAX: ffffffffffffffda RBX: 0000000000034200 RCX: 000000000045deb9 [ 2997.503319][ T5731] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000023 [ 2997.511278][ T5731] RBP: 00007f9184c67ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2997.520017][ T5731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2997.527978][ T5731] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c [ 2997.535949][ T5740] CPU: 1 PID: 5740 Comm: syz-executor.4 Not tainted 5.10.0-rc6-syzkaller #0 [ 2997.543749][ T5731] socket: no more sockets [ 2997.544610][ T5740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2997.544616][ T5740] Call Trace: [ 2997.544636][ T5740] dump_stack+0x107/0x163 [ 2997.544652][ T5740] should_fail.cold+0x5/0xa [ 2997.544670][ T5740] _copy_from_user+0x2c/0x180 [ 2997.544688][ T5740] __copy_msghdr_from_user+0x91/0x4b0 [ 2997.582375][ T5740] ? __ia32_sys_shutdown+0x70/0x70 [ 2997.587875][ T5740] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2997.594935][ T5740] ? _parse_integer+0x132/0x180 [ 2997.600581][ T5740] ___sys_recvmsg+0xd5/0x200 [ 2997.606052][ T5740] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2997.612792][ T5740] ? __fget_files+0x272/0x400 [ 2997.618359][ T5740] ? lock_downgrade+0x6d0/0x6d0 [ 2997.623858][ T5740] ? find_held_lock+0x2d/0x110 [ 2997.628624][ T5740] ? __fget_files+0x294/0x400 [ 2997.633301][ T5740] ? __fget_light+0xea/0x280 [ 2997.637891][ T5740] __sys_recvmsg+0xe2/0x1a0 [ 2997.642383][ T5740] ? __sys_recvmsg_sock+0x150/0x150 [ 2997.647577][ T5740] ? fput_many+0x2f/0x1a0 [ 2997.651907][ T5740] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2997.657879][ T5740] do_syscall_64+0x2d/0x70 [ 2997.662666][ T5740] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2997.668549][ T5740] RIP: 0033:0x45deb9 [ 2997.673353][ T5740] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2997.693219][ T5740] RSP: 002b:00007f87269aac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 2997.702555][ T5740] RAX: ffffffffffffffda RBX: 0000000000027300 RCX: 000000000045deb9 [ 2997.711649][ T5740] RDX: 0000000040012041 RSI: 0000000020000040 RDI: 0000000000000003 [ 2997.720194][ T5740] RBP: 00007f87269aaca0 R08: 0000000000000000 R09: 0000000000000000 [ 2997.728264][ T5740] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2997.736249][ T5740] R13: 00007fff84c33cbf R14: 00007f87269ab9c0 R15: 000000000119bf2c 14:55:09 executing program 2: prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:09 executing program 0: r0 = socket(0x0, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:09 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x1) 14:55:09 executing program 1: r0 = socket(0x0, 0x1, 0x0) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) 14:55:09 executing program 5 (fault-call:0 fault-nth:1): socket(0x23, 0x5, 0x0) 14:55:09 executing program 4 (fault-call:1 fault-nth:1): r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:09 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x1) [ 2997.940238][ T5755] FAULT_INJECTION: forcing a failure. [ 2997.940238][ T5755] name failslab, interval 1, probability 0, space 0, times 0 [ 2997.951723][ T5757] FAULT_INJECTION: forcing a failure. [ 2997.951723][ T5757] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2997.966962][ T5757] CPU: 1 PID: 5757 Comm: syz-executor.4 Not tainted 5.10.0-rc6-syzkaller #0 [ 2997.975713][ T5757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2997.985763][ T5757] Call Trace: [ 2997.989059][ T5757] dump_stack+0x107/0x163 [ 2997.993412][ T5757] should_fail.cold+0x5/0xa [ 2997.997923][ T5757] _copy_to_user+0x2c/0x150 [ 2998.002602][ T5757] simple_read_from_buffer+0xcc/0x160 [ 2998.007971][ T5757] proc_fail_nth_read+0x187/0x220 [ 2998.012994][ T5757] ? proc_exe_link+0x1d0/0x1d0 [ 2998.017759][ T5757] ? security_file_permission+0x248/0x560 [ 2998.023664][ T5757] ? proc_exe_link+0x1d0/0x1d0 [ 2998.028433][ T5757] vfs_read+0x1b5/0x570 [ 2998.032597][ T5757] ksys_read+0x12d/0x250 [ 2998.036891][ T5757] ? vfs_write+0xa30/0xa30 [ 2998.041940][ T5757] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2998.048994][ T5757] do_syscall_64+0x2d/0x70 [ 2998.053415][ T5757] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2998.059308][ T5757] RIP: 0033:0x4177b1 [ 2998.063205][ T5757] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2998.082916][ T5757] RSP: 002b:00007f87269aac80 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 14:55:09 executing program 1: r0 = socket(0x25, 0x0, 0x0) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) 14:55:10 executing program 1: r0 = socket(0x25, 0x0, 0x0) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) [ 2998.091332][ T5757] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00000000004177b1 [ 2998.099308][ T5757] RDX: 000000000000000f RSI: 00007f87269aacb0 RDI: 0000000000000004 [ 2998.107289][ T5757] RBP: ffffffffffffffff R08: 0000000000000000 R09: 0000000000000000 [ 2998.115260][ T5757] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 2998.124034][ T5757] R13: 00007fff84c33cbf R14: 00007f87269ab9c0 R15: 000000000119bf2c 14:55:10 executing program 0: r0 = socket(0x0, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 2998.135702][ T5755] CPU: 0 PID: 5755 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 2998.144385][ T5755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2998.154439][ T5755] Call Trace: [ 2998.157739][ T5755] dump_stack+0x107/0x163 [ 2998.162077][ T5755] should_fail.cold+0x5/0xa [ 2998.166582][ T5755] ? security_inode_alloc+0x34/0x160 [ 2998.171863][ T5755] ? security_inode_alloc+0x34/0x160 [ 2998.177137][ T5755] should_failslab+0x5/0x10 [ 2998.181716][ T5755] kmem_cache_alloc+0x33b/0x460 [ 2998.186750][ T5755] security_inode_alloc+0x34/0x160 14:55:10 executing program 1: r0 = socket(0x25, 0x0, 0x0) accept$netrom(r0, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) [ 2998.191848][ T5755] inode_init_always+0x5a9/0xdb0 [ 2998.191863][ T5755] ? __init_waitqueue_head+0x97/0x110 [ 2998.191876][ T5755] alloc_inode+0x82/0x230 [ 2998.191893][ T5755] new_inode_pseudo+0x14/0xe0 [ 2998.211195][ T5755] sock_alloc+0x3c/0x260 [ 2998.215434][ T5755] __sock_create+0xb9/0x780 [ 2998.219936][ T5755] ? wait_for_completion+0x260/0x260 [ 2998.225402][ T5755] __sys_socket+0xef/0x200 [ 2998.230007][ T5755] ? fput_many+0x2f/0x1a0 [ 2998.235372][ T5755] ? move_addr_to_kernel+0x70/0x70 14:55:10 executing program 1: socket(0x25, 0x1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) [ 2998.240984][ T5755] __x64_sys_socket+0x6f/0xb0 [ 2998.246170][ T5755] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2998.252725][ T5755] do_syscall_64+0x2d/0x70 [ 2998.257689][ T5755] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2998.264051][ T5755] RIP: 0033:0x45deb9 [ 2998.267944][ T5755] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2998.287545][ T5755] RSP: 002b:00007f9184c67c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 2998.295963][ T5755] RAX: ffffffffffffffda RBX: 0000000000034200 RCX: 000000000045deb9 [ 2998.303938][ T5755] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000023 [ 2998.311907][ T5755] RBP: 00007f9184c67ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2998.321108][ T5755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2998.329081][ T5755] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c [ 2998.562155][ T5755] socket: no more sockets 14:55:10 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:55:10 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x1) 14:55:10 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:10 executing program 0: r0 = socket(0x0, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:10 executing program 1: socket(0x25, 0x1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) 14:55:10 executing program 5 (fault-call:0 fault-nth:2): socket(0x23, 0x5, 0x0) [ 2998.834120][ T5785] FAULT_INJECTION: forcing a failure. [ 2998.834120][ T5785] name failslab, interval 1, probability 0, space 0, times 0 14:55:10 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 2998.883513][ T5785] CPU: 0 PID: 5785 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 2998.892312][ T5785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2998.902373][ T5785] Call Trace: [ 2998.905672][ T5785] dump_stack+0x107/0x163 [ 2998.910014][ T5785] should_fail.cold+0x5/0xa [ 2998.914618][ T5785] ? sk_prot_alloc+0x5f/0x300 [ 2998.919481][ T5785] ? sk_prot_alloc+0x5f/0x300 [ 2998.924170][ T5785] should_failslab+0x5/0x10 [ 2998.928679][ T5785] kmem_cache_alloc+0x33b/0x460 14:55:10 executing program 1: socket(0x25, 0x1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{}, [@netrom, @netrom, @default, @remote, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48) 14:55:10 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) [ 2998.933542][ T5785] sk_prot_alloc+0x5f/0x300 [ 2998.938062][ T5785] sk_alloc+0x32/0xbd0 [ 2998.942150][ T5785] pn_socket_create+0x20a/0x5a0 [ 2998.947021][ T5785] __sock_create+0x3de/0x780 [ 2998.951639][ T5785] __sys_socket+0xef/0x200 [ 2998.956075][ T5785] ? fput_many+0x2f/0x1a0 [ 2998.960422][ T5785] ? move_addr_to_kernel+0x70/0x70 [ 2998.965549][ T5785] __x64_sys_socket+0x6f/0xb0 [ 2998.970222][ T5785] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2998.976106][ T5785] do_syscall_64+0x2d/0x70 [ 2998.976126][ T5785] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2998.976137][ T5785] RIP: 0033:0x45deb9 [ 2998.976154][ T5785] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2998.976163][ T5785] RSP: 002b:00007f9184c67c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 2998.976180][ T5785] RAX: ffffffffffffffda RBX: 0000000000034200 RCX: 000000000045deb9 [ 2998.976188][ T5785] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000023 [ 2998.976196][ T5785] RBP: 00007f9184c67ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2998.976204][ T5785] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2998.976212][ T5785] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c 14:55:11 executing program 2: socket(0x15, 0x5, 0x0) 14:55:11 executing program 0: r0 = socket(0x25, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:11 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:11 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket(0x15, 0x5, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000040)=r3) recvmsg$kcm(r1, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) pidfd_getfd(r4, r0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, 0x0, 0x20044040) r7 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x3f, 0x141000) ioctl$RTC_PLL_SET(r7, 0x40207012, &(0x7f0000000140)={0x3, 0x9, 0x7, 0xfffffffb, 0x5, 0x1, 0x5}) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f00000000c0)) 14:55:11 executing program 1: r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, &(0x7f0000000080)) 14:55:11 executing program 0: r0 = socket(0x25, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:11 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:11 executing program 1: r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:11 executing program 5 (fault-call:0 fault-nth:3): socket(0x23, 0x5, 0x0) [ 2999.511469][ T5823] FAULT_INJECTION: forcing a failure. [ 2999.511469][ T5823] name failslab, interval 1, probability 0, space 0, times 0 [ 2999.525915][ T5823] CPU: 0 PID: 5823 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 2999.534588][ T5823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2999.544820][ T5823] Call Trace: [ 2999.548111][ T5823] dump_stack+0x107/0x163 [ 2999.552618][ T5823] should_fail.cold+0x5/0xa [ 2999.557118][ T5823] ? apparmor_sk_alloc_security+0x79/0x100 [ 2999.562933][ T5823] should_failslab+0x5/0x10 [ 2999.567529][ T5823] kmem_cache_alloc_trace+0x2c7/0x380 [ 2999.572909][ T5823] apparmor_sk_alloc_security+0x79/0x100 [ 2999.578543][ T5823] security_sk_alloc+0x50/0xb0 [ 2999.583302][ T5823] sk_prot_alloc+0xae/0x300 [ 2999.587797][ T5823] sk_alloc+0x32/0xbd0 [ 2999.591940][ T5823] pn_socket_create+0x20a/0x5a0 [ 2999.596782][ T5823] __sock_create+0x3de/0x780 [ 2999.601349][ T5823] __sys_socket+0xef/0x200 [ 2999.606134][ T5823] ? fput_many+0x2f/0x1a0 [ 2999.610477][ T5823] ? move_addr_to_kernel+0x70/0x70 [ 2999.615579][ T5823] __x64_sys_socket+0x6f/0xb0 [ 2999.620233][ T5823] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2999.626115][ T5823] do_syscall_64+0x2d/0x70 [ 2999.630530][ T5823] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2999.636436][ T5823] RIP: 0033:0x45deb9 [ 2999.640613][ T5823] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2999.660215][ T5823] RSP: 002b:00007f9184c67c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 2999.668619][ T5823] RAX: ffffffffffffffda RBX: 0000000000034200 RCX: 000000000045deb9 [ 2999.676578][ T5823] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000023 [ 2999.684528][ T5823] RBP: 00007f9184c67ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2999.692574][ T5823] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 2999.700541][ T5823] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c 14:55:11 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 14:55:11 executing program 0: r0 = socket(0x25, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:11 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:11 executing program 1 (fault-call:1 fault-nth:0): r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:11 executing program 5 (fault-call:0 fault-nth:4): socket(0x23, 0x5, 0x0) 14:55:11 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffb2}, 0x40012041) [ 2999.805154][ T5831] FAULT_INJECTION: forcing a failure. [ 2999.805154][ T5831] name failslab, interval 1, probability 0, space 0, times 0 [ 2999.806332][ T5833] FAULT_INJECTION: forcing a failure. [ 2999.806332][ T5833] name failslab, interval 1, probability 0, space 0, times 0 [ 2999.869376][ T5833] CPU: 0 PID: 5833 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 2999.878068][ T5833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2999.888138][ T5833] Call Trace: [ 2999.891428][ T5833] dump_stack+0x107/0x163 [ 2999.895757][ T5833] should_fail.cold+0x5/0xa [ 2999.900255][ T5833] ? __d_alloc+0x2a/0x950 [ 2999.904592][ T5833] ? __d_alloc+0x2a/0x950 [ 2999.908926][ T5833] should_failslab+0x5/0x10 [ 2999.913426][ T5833] kmem_cache_alloc+0x33b/0x460 [ 2999.918274][ T5833] __d_alloc+0x2a/0x950 [ 2999.923162][ T5833] ? __alloc_fd+0x28d/0x600 [ 2999.928484][ T5833] d_alloc_pseudo+0x19/0x70 [ 2999.932983][ T5833] alloc_file_pseudo+0xc6/0x250 [ 2999.937847][ T5833] ? alloc_file+0x5a0/0x5a0 [ 2999.942340][ T5833] ? do_raw_spin_unlock+0x171/0x230 [ 2999.947533][ T5833] ? _raw_spin_unlock+0x24/0x40 [ 2999.952375][ T5833] ? __alloc_fd+0x28d/0x600 [ 2999.956878][ T5833] sock_alloc_file+0x4f/0x190 [ 2999.963672][ T5833] __sys_socket+0x13d/0x200 [ 2999.968470][ T5833] ? fput_many+0x2f/0x1a0 [ 2999.972812][ T5833] ? move_addr_to_kernel+0x70/0x70 [ 2999.977940][ T5833] __x64_sys_socket+0x6f/0xb0 [ 2999.982606][ T5833] ? syscall_enter_from_user_mode+0x1d/0x50 [ 2999.988493][ T5833] do_syscall_64+0x2d/0x70 [ 2999.992911][ T5833] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2999.998794][ T5833] RIP: 0033:0x45deb9 [ 3000.002700][ T5833] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3000.022293][ T5833] RSP: 002b:00007f9184c67c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 3000.031232][ T5833] RAX: ffffffffffffffda RBX: 0000000000034200 RCX: 000000000045deb9 [ 3000.039293][ T5833] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000023 [ 3000.047281][ T5833] RBP: 00007f9184c67ca0 R08: 0000000000000000 R09: 0000000000000000 [ 3000.055248][ T5833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 3000.063237][ T5833] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c [ 3000.072870][ T5831] CPU: 1 PID: 5831 Comm: syz-executor.1 Not tainted 5.10.0-rc6-syzkaller #0 [ 3000.081542][ T5831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3000.091846][ T5831] Call Trace: [ 3000.091869][ T5831] dump_stack+0x107/0x163 [ 3000.091890][ T5831] should_fail.cold+0x5/0xa [ 3000.091911][ T5831] ? sock_alloc_inode+0x18/0x1c0 [ 3000.091929][ T5831] ? sock_alloc_inode+0x18/0x1c0 [ 3000.091950][ T5831] should_failslab+0x5/0x10 [ 3000.120323][ T5831] kmem_cache_alloc+0x33b/0x460 [ 3000.125856][ T5831] ? sock_free_inode+0x20/0x20 [ 3000.131341][ T5831] sock_alloc_inode+0x18/0x1c0 [ 3000.136830][ T5831] ? sock_free_inode+0x20/0x20 [ 3000.142326][ T5831] alloc_inode+0x61/0x230 [ 3000.146651][ T5831] new_inode_pseudo+0x14/0xe0 [ 3000.151482][ T5831] sock_alloc+0x3c/0x260 [ 3000.155754][ T5831] __sys_accept4_file+0x152/0x5b0 [ 3000.160798][ T5831] ? __ia32_sys_listen+0x70/0x70 [ 3000.166853][ T5831] ? __fget_files+0x294/0x400 [ 3000.172484][ T5831] __sys_accept4+0xb0/0x100 [ 3000.178108][ T5831] __x64_sys_accept+0x71/0xb0 [ 3000.183640][ T5831] ? syscall_enter_from_user_mode+0x1d/0x50 [ 3000.190458][ T5831] do_syscall_64+0x2d/0x70 [ 3000.194897][ T5831] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3000.201772][ T5831] RIP: 0033:0x45deb9 [ 3000.206126][ T5831] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3000.226328][ T5831] RSP: 002b:00007f38c8b19c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 3000.234756][ T5831] RAX: ffffffffffffffda RBX: 0000000000000180 RCX: 000000000045deb9 [ 3000.243122][ T5831] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 3000.252005][ T5831] RBP: 00007f38c8b19ca0 R08: 0000000000000000 R09: 0000000000000000 [ 3000.260317][ T5831] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 14:55:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xff, 0x3, 0x6, 0x81, 0x8000, r1}) r2 = socket(0x5, 0x1, 0x0) recvmsg$kcm(r2, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) 14:55:12 executing program 0: socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 3000.268589][ T5831] R13: 00007ffc261fcb8f R14: 00007f38c8b1a9c0 R15: 000000000119bf2c 14:55:12 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:12 executing program 5 (fault-call:0 fault-nth:5): socket(0x23, 0x5, 0x0) 14:55:12 executing program 0: socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 3000.413589][ T5847] blktrace: Concurrent blktraces are not allowed on nullb0 [ 3000.417308][ T5848] FAULT_INJECTION: forcing a failure. [ 3000.417308][ T5848] name failslab, interval 1, probability 0, space 0, times 0 14:55:12 executing program 2: r0 = socket(0x15, 0x5, 0x80000001) r1 = getpgid(0xffffffffffffffff) ptrace(0x11, r1) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000040)={0x42, 0x7d, 0x1, {0x0, 0x3b, 0x0, 0x1f, {0x3, 0x1, 0x6}, 0x1000000, 0x9, 0xfffffffc, 0x0, 0x0, '', 0x2, '-^', 0x5, '[,-$^', 0x1, '-'}}, 0x42) [ 3000.493936][ T5848] CPU: 0 PID: 5848 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 3000.502687][ T5848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3000.512747][ T5848] Call Trace: [ 3000.516055][ T5848] dump_stack+0x107/0x163 [ 3000.520470][ T5848] should_fail.cold+0x5/0xa [ 3000.524975][ T5848] ? __alloc_file+0x21/0x350 [ 3000.529597][ T5848] ? __alloc_file+0x21/0x350 [ 3000.534197][ T5848] should_failslab+0x5/0x10 [ 3000.538700][ T5848] kmem_cache_alloc+0x33b/0x460 [ 3000.543649][ T5848] __alloc_file+0x21/0x350 [ 3000.548075][ T5848] alloc_empty_file+0x6d/0x170 [ 3000.552842][ T5848] alloc_file+0x5e/0x5a0 [ 3000.557104][ T5848] alloc_file_pseudo+0x165/0x250 [ 3000.562053][ T5848] ? alloc_file+0x5a0/0x5a0 [ 3000.566569][ T5848] ? do_raw_spin_unlock+0x171/0x230 [ 3000.571864][ T5848] ? _raw_spin_unlock+0x24/0x40 [ 3000.571882][ T5848] ? __alloc_fd+0x28d/0x600 [ 3000.571904][ T5848] sock_alloc_file+0x4f/0x190 [ 3000.571927][ T5848] __sys_socket+0x13d/0x200 [ 3000.591254][ T5848] ? fput_many+0x2f/0x1a0 [ 3000.596344][ T5848] ? move_addr_to_kernel+0x70/0x70 [ 3000.601481][ T5848] __x64_sys_socket+0x6f/0xb0 [ 3000.606176][ T5848] ? syscall_enter_from_user_mode+0x1d/0x50 [ 3000.612087][ T5848] do_syscall_64+0x2d/0x70 [ 3000.616520][ T5848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3000.623064][ T5848] RIP: 0033:0x45deb9 [ 3000.626975][ T5848] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3000.646906][ T5848] RSP: 002b:00007f9184c67c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 3000.655951][ T5848] RAX: ffffffffffffffda RBX: 0000000000034200 RCX: 000000000045deb9 [ 3000.663925][ T5848] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000023 [ 3000.671898][ T5848] RBP: 00007f9184c67ca0 R08: 0000000000000000 R09: 0000000000000000 [ 3000.680864][ T5848] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 14:55:12 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 14:55:12 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:12 executing program 2: socket(0x23, 0x3, 0x4) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x40002100) [ 3000.689859][ T5848] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c 14:55:12 executing program 1 (fault-call:1 fault-nth:1): r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:12 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2, 0x4}, 0x40012041) 14:55:12 executing program 0: socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:12 executing program 5 (fault-call:0 fault-nth:6): socket(0x23, 0x5, 0x0) 14:55:12 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, 0x0, 0x0) [ 3000.853747][ T5874] FAULT_INJECTION: forcing a failure. [ 3000.853747][ T5874] name failslab, interval 1, probability 0, space 0, times 0 14:55:12 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2, 0x40000}, 0x40012041) [ 3000.897656][ T5877] FAULT_INJECTION: forcing a failure. [ 3000.897656][ T5877] name failslab, interval 1, probability 0, space 0, times 0 [ 3000.912956][ T5874] CPU: 0 PID: 5874 Comm: syz-executor.1 Not tainted 5.10.0-rc6-syzkaller #0 [ 3000.921637][ T5874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3000.931692][ T5874] Call Trace: [ 3000.934980][ T5874] dump_stack+0x107/0x163 [ 3000.939394][ T5874] should_fail.cold+0x5/0xa [ 3000.943895][ T5874] ? security_inode_alloc+0x34/0x160 [ 3000.949180][ T5874] ? security_inode_alloc+0x34/0x160 [ 3000.954458][ T5874] should_failslab+0x5/0x10 [ 3000.958953][ T5874] kmem_cache_alloc+0x33b/0x460 [ 3000.963800][ T5874] security_inode_alloc+0x34/0x160 [ 3000.968910][ T5874] inode_init_always+0x5a9/0xdb0 [ 3000.973852][ T5874] ? __init_waitqueue_head+0x97/0x110 [ 3000.979239][ T5874] alloc_inode+0x82/0x230 [ 3000.983571][ T5874] new_inode_pseudo+0x14/0xe0 [ 3000.988248][ T5874] sock_alloc+0x3c/0x260 [ 3000.992487][ T5874] __sys_accept4_file+0x152/0x5b0 [ 3000.997510][ T5874] ? __ia32_sys_listen+0x70/0x70 [ 3001.002449][ T5874] ? __fget_files+0x294/0x400 [ 3001.007144][ T5874] __sys_accept4+0xb0/0x100 [ 3001.012022][ T5874] __x64_sys_accept+0x71/0xb0 [ 3001.016718][ T5874] ? syscall_enter_from_user_mode+0x1d/0x50 [ 3001.022693][ T5874] do_syscall_64+0x2d/0x70 [ 3001.027112][ T5874] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3001.032999][ T5874] RIP: 0033:0x45deb9 [ 3001.036893][ T5874] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3001.056689][ T5874] RSP: 002b:00007f38c8b19c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 3001.065115][ T5874] RAX: ffffffffffffffda RBX: 0000000000000180 RCX: 000000000045deb9 [ 3001.073076][ T5874] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 3001.081040][ T5874] RBP: 00007f38c8b19ca0 R08: 0000000000000000 R09: 0000000000000000 [ 3001.089200][ T5874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3001.097164][ T5874] R13: 00007ffc261fcb8f R14: 00007f38c8b1a9c0 R15: 000000000119bf2c [ 3001.107383][ T5877] CPU: 1 PID: 5877 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 3001.116114][ T5877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3001.126178][ T5877] Call Trace: [ 3001.129809][ T5877] dump_stack+0x107/0x163 [ 3001.134161][ T5877] should_fail.cold+0x5/0xa [ 3001.139198][ T5877] ? security_file_alloc+0x34/0x170 [ 3001.145095][ T5877] ? security_file_alloc+0x34/0x170 [ 3001.150310][ T5877] should_failslab+0x5/0x10 [ 3001.150324][ T5877] kmem_cache_alloc+0x33b/0x460 [ 3001.150342][ T5877] security_file_alloc+0x34/0x170 [ 3001.150366][ T5877] __alloc_file+0xd8/0x350 [ 3001.150381][ T5877] alloc_empty_file+0x6d/0x170 [ 3001.150402][ T5877] alloc_file+0x5e/0x5a0 [ 3001.181820][ T5877] alloc_file_pseudo+0x165/0x250 [ 3001.187800][ T5877] ? alloc_file+0x5a0/0x5a0 [ 3001.192407][ T5877] ? do_raw_spin_unlock+0x171/0x230 [ 3001.200446][ T5877] ? _raw_spin_unlock+0x24/0x40 [ 3001.205409][ T5877] ? __alloc_fd+0x28d/0x600 [ 3001.209936][ T5877] sock_alloc_file+0x4f/0x190 [ 3001.215730][ T5877] __sys_socket+0x13d/0x200 [ 3001.220250][ T5877] ? fput_many+0x2f/0x1a0 [ 3001.225892][ T5877] ? move_addr_to_kernel+0x70/0x70 [ 3001.231886][ T5877] __x64_sys_socket+0x6f/0xb0 [ 3001.236588][ T5877] ? syscall_enter_from_user_mode+0x1d/0x50 [ 3001.242582][ T5877] do_syscall_64+0x2d/0x70 [ 3001.247022][ T5877] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3001.254027][ T5877] RIP: 0033:0x45deb9 [ 3001.258616][ T5877] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3001.279179][ T5877] RSP: 002b:00007f9184c67c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 3001.287606][ T5877] RAX: ffffffffffffffda RBX: 0000000000034200 RCX: 000000000045deb9 14:55:13 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000000c0)=0x9, 0x4) r1 = socket(0x1a, 0x80000, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="5f3ac2c9f8ce39bdea80072a261bce3cd72b01ebc6b3a0820a02ceca64b4fc0ff187806d62dcacd28d0603b8f37a4c88cfec4ffc256e0e3e35aebbbc2337a0f1413f0246f8194c9d9b", &(0x7f0000000080)=@udp6=r1, 0x4}, 0x20) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RSETATTR(r2, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) [ 3001.296196][ T5877] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000023 [ 3001.304703][ T5877] RBP: 00007f9184c67ca0 R08: 0000000000000000 R09: 0000000000000000 [ 3001.313209][ T5877] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 3001.321780][ T5877] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c 14:55:13 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, 0x0, 0x0) 14:55:13 executing program 4: r0 = socket(0x15, 0x3, 0xfffffffc) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) waitid(0x0, 0x0, &(0x7f0000000080), 0x2, &(0x7f0000000100)) 14:55:13 executing program 5 (fault-call:0 fault-nth:7): socket(0x23, 0x5, 0x0) 14:55:13 executing program 1 (fault-call:1 fault-nth:2): r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:13 executing program 4: socket(0x2c, 0x1, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40012041) connect$caif(0xffffffffffffffff, &(0x7f0000000000), 0x18) 14:55:13 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, 0x0, 0x0) 14:55:13 executing program 3 (fault-call:1 fault-nth:0): r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) [ 3001.636981][ T5904] FAULT_INJECTION: forcing a failure. [ 3001.636981][ T5904] name failslab, interval 1, probability 0, space 0, times 0 [ 3001.642674][ T5906] FAULT_INJECTION: forcing a failure. [ 3001.642674][ T5906] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3001.658541][ T5904] CPU: 0 PID: 5904 Comm: syz-executor.1 Not tainted 5.10.0-rc6-syzkaller #0 [ 3001.674399][ T5904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3001.684465][ T5904] Call Trace: 14:55:13 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 3001.687768][ T5904] dump_stack+0x107/0x163 [ 3001.692118][ T5904] should_fail.cold+0x5/0xa [ 3001.696639][ T5904] ? __d_alloc+0x2a/0x950 [ 3001.700984][ T5904] ? __d_alloc+0x2a/0x950 [ 3001.705325][ T5904] should_failslab+0x5/0x10 [ 3001.709837][ T5904] kmem_cache_alloc+0x33b/0x460 [ 3001.714703][ T5904] __d_alloc+0x2a/0x950 [ 3001.718868][ T5904] ? __alloc_fd+0x28d/0x600 [ 3001.723372][ T5904] d_alloc_pseudo+0x19/0x70 [ 3001.727892][ T5904] alloc_file_pseudo+0xc6/0x250 [ 3001.732761][ T5904] ? alloc_file+0x5a0/0x5a0 [ 3001.737279][ T5904] ? do_raw_spin_unlock+0x171/0x230 [ 3001.742492][ T5904] ? _raw_spin_unlock+0x24/0x40 [ 3001.748039][ T5904] ? __alloc_fd+0x28d/0x600 [ 3001.753102][ T5904] sock_alloc_file+0x4f/0x190 [ 3001.757791][ T5904] __sys_accept4_file+0x2c4/0x5b0 [ 3001.762832][ T5904] ? __ia32_sys_listen+0x70/0x70 [ 3001.767786][ T5904] ? __fget_files+0x294/0x400 [ 3001.772477][ T5904] __sys_accept4+0xb0/0x100 [ 3001.776987][ T5904] __x64_sys_accept+0x71/0xb0 [ 3001.781751][ T5904] ? syscall_enter_from_user_mode+0x1d/0x50 [ 3001.787657][ T5904] do_syscall_64+0x2d/0x70 [ 3001.792086][ T5904] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3001.797983][ T5904] RIP: 0033:0x45deb9 [ 3001.801883][ T5904] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3001.821495][ T5904] RSP: 002b:00007f38c8b19c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 3001.829922][ T5904] RAX: ffffffffffffffda RBX: 0000000000000180 RCX: 000000000045deb9 [ 3001.837905][ T5904] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 3001.845883][ T5904] RBP: 00007f38c8b19ca0 R08: 0000000000000000 R09: 0000000000000000 [ 3001.853864][ T5904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3001.862675][ T5904] R13: 00007ffc261fcb8f R14: 00007f38c8b1a9c0 R15: 000000000119bf2c [ 3001.873534][ T5906] CPU: 1 PID: 5906 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 3001.882945][ T5906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3001.893240][ T5906] Call Trace: [ 3001.896624][ T5906] dump_stack+0x107/0x163 [ 3001.900964][ T5906] should_fail.cold+0x5/0xa [ 3001.905495][ T5906] _copy_to_user+0x2c/0x150 [ 3001.910990][ T5906] simple_read_from_buffer+0xcc/0x160 [ 3001.916504][ T5906] proc_fail_nth_read+0x187/0x220 [ 3001.922049][ T5906] ? proc_exe_link+0x1d0/0x1d0 [ 3001.927492][ T5906] ? security_file_permission+0x248/0x560 [ 3001.933312][ T5906] ? proc_exe_link+0x1d0/0x1d0 [ 3001.938473][ T5906] vfs_read+0x1b5/0x570 [ 3001.942713][ T5906] ksys_read+0x12d/0x250 [ 3001.946967][ T5906] ? vfs_write+0xa30/0xa30 [ 3001.952294][ T5906] ? syscall_enter_from_user_mode+0x1d/0x50 [ 3001.958199][ T5906] do_syscall_64+0x2d/0x70 [ 3001.963701][ T5906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3001.970492][ T5906] RIP: 0033:0x4177b1 [ 3001.974567][ T5906] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 3001.994287][ T5906] RSP: 002b:00007f9184c67c80 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 3002.002972][ T5906] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000004177b1 [ 3002.011033][ T5906] RDX: 000000000000000f RSI: 00007f9184c67cb0 RDI: 0000000000000003 [ 3002.019217][ T5906] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 3002.027350][ T5906] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 [ 3002.034724][ T5908] FAULT_INJECTION: forcing a failure. 14:55:13 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x80, 0x1, 0x8}, 0x7ff}}, 0x18) r1 = socket(0x2b, 0x1, 0xb421) r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000000)) wait4(r2, &(0x7f00000004c0), 0x2, &(0x7f0000000500)) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000380)=@buf={0x44, &(0x7f0000000300)="47f80009678bf1a167cf1c554ffd0c950db3176d2b6251455c9e4703cdd437f9ad11501cfce9d4d2b612d0a795d91f8d772c0c63e15ba0e93acb9f79d2367987d3d7e028"}) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) accept4$alg(r0, 0x0, 0x0, 0x80000) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0xa4, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x8}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15b8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x244}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x297}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x2}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0x1) r4 = gettid() ptrace(0x8, r4) accept$netrom(r1, &(0x7f00000005c0)={{0x3, @netrom}, [@default, @bcast, @bcast, @rose, @netrom, @rose, @remote, @default]}, &(0x7f0000000640)=0x48) write$P9_RLINK(r0, &(0x7f0000000140)={0x7, 0x47, 0x1}, 0x7) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000080)=0x9, 0x4) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000480)={0x1e, 0x2c, 0x9, 0x7, 0x3, 0x1, 0x3, 0x138, 0xfffffffffffffffe}) setgroups(0x3, &(0x7f0000000100)=[0x0, 0x0, 0xee01]) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x2, @raw_data="e5b4eb4228821adbf9f58f3854eb37f68d672fe0d931f8ac6b8dedccb48679482120580a97e0619c7f56d18e76f6f416383ee9274ac4713c32aa6f278d3291e0a6cf3498e3171666eb49fbbcfc253e78c96c5319bf61ed0aea38e7518e62f6c56825845b08f7794eef0fc2bdc4592024be3f2d36a98380112b446eb2eddb10120abcbadba85546c65260e76f08191c6c29ca2ce88f8c2aa213f5fba7ab335ccb903693ad0dc827c233c3aa58c93e17705c09fe3fecdecd2bd86fd4ddeaceca631f2ac9fd06def8ea"}) 14:55:14 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 3002.034724][ T5908] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3002.035308][ T5906] R13: 00007ffdaf5da45f R14: 00007f9184c689c0 R15: 000000000119bf2c [ 3002.115326][ T5908] CPU: 1 PID: 5908 Comm: syz-executor.3 Not tainted 5.10.0-rc6-syzkaller #0 [ 3002.124228][ T5908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3002.134321][ T5908] Call Trace: [ 3002.137628][ T5908] dump_stack+0x107/0x163 [ 3002.141967][ T5908] should_fail.cold+0x5/0xa [ 3002.146484][ T5908] _copy_from_user+0x2c/0x180 [ 3002.151174][ T5908] __copy_msghdr_from_user+0x91/0x4b0 [ 3002.156558][ T5908] ? __ia32_sys_shutdown+0x70/0x70 [ 3002.161774][ T5908] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3002.167764][ T5908] ? _parse_integer+0x132/0x180 [ 3002.172640][ T5908] ___sys_recvmsg+0xd5/0x200 [ 3002.177250][ T5908] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 3002.182895][ T5908] ? __fget_files+0x272/0x400 [ 3002.187587][ T5908] ? lock_downgrade+0x6d0/0x6d0 [ 3002.192461][ T5908] ? find_held_lock+0x2d/0x110 [ 3002.197247][ T5908] ? __fget_files+0x294/0x400 [ 3002.201949][ T5908] ? __fget_light+0xea/0x280 [ 3002.206562][ T5908] __sys_recvmsg+0xe2/0x1a0 [ 3002.211082][ T5908] ? __sys_recvmsg_sock+0x150/0x150 [ 3002.216300][ T5908] ? fput_many+0x2f/0x1a0 [ 3002.220662][ T5908] ? syscall_enter_from_user_mode+0x1d/0x50 [ 3002.226573][ T5908] do_syscall_64+0x2d/0x70 [ 3002.231012][ T5908] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3002.237290][ T5908] RIP: 0033:0x45deb9 [ 3002.241199][ T5908] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:55:14 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)=0x100208) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:14 executing program 1 (fault-call:1 fault-nth:3): r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:14 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000080)={0x3, @raw_data="40336489fdfeb2df3a8901ba8cb7d294d1d07e31fdf1bc6699adcd9b609bd70effa8bb828225f880273212f61a7edb7a3de94940b155ab7b79b738ed49592f84a69f6e2a145c94964411d54ddd96a9d8bd36a6bb6672d82aa751a092aea1110c2a0652da721d2ccddf4d9e24b96a0e48a7ed2dd8418725ea9c46cd0c1e59d255d8981c4df4968b33bd0116dce426a0d8a86ff7e6127e3978325cd93c0ace2573011dd420cbc46bf84b27fd5b099884b58d28475f63c0101bdb12a7f3e4bd1f56790f032ec8ef1fb2"}) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000240)={0x2, 0x8, 0x4, 0x400, 0x400, {}, {0x2, 0x1, 0x3f, 0x1, 0xcb, 0x5, "2d6ca70e"}, 0x1, 0x3, @planes=&(0x7f0000000200)={0x7ff, 0x54, @fd=r2, 0x4}, 0x2, 0x0, r4}) [ 3002.261208][ T5908] RSP: 002b:00007ff1492abc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 3002.269619][ T5908] RAX: ffffffffffffffda RBX: 0000000000027300 RCX: 000000000045deb9 [ 3002.277586][ T5908] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3002.285550][ T5908] RBP: 00007ff1492abca0 R08: 0000000000000000 R09: 0000000000000000 [ 3002.293516][ T5908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3002.301866][ T5908] R13: 00007ffefeb49c7f R14: 00007ff1492ac9c0 R15: 000000000119bf2c 14:55:14 executing program 5: socket(0x23, 0x5, 0x0) 14:55:14 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:55:14 executing program 4: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x3, 0x80, 0x2, {0x3, @pix={0x5f1baf41, 0x400, 0x32525942, 0x2, 0x7, 0x1, 0x7, 0x0, 0x1, 0x8, 0x0, 0x7}}, 0x20}) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) [ 3002.382317][ T5927] FAULT_INJECTION: forcing a failure. [ 3002.382317][ T5927] name failslab, interval 1, probability 0, space 0, times 0 [ 3002.453712][ T5927] CPU: 1 PID: 5927 Comm: syz-executor.1 Not tainted 5.10.0-rc6-syzkaller #0 [ 3002.462589][ T5927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3002.472635][ T5927] Call Trace: [ 3002.475923][ T5927] dump_stack+0x107/0x163 [ 3002.480246][ T5927] should_fail.cold+0x5/0xa [ 3002.484748][ T5927] ? __alloc_file+0x21/0x350 [ 3002.489508][ T5927] ? __alloc_file+0x21/0x350 [ 3002.494098][ T5927] should_failslab+0x5/0x10 [ 3002.498860][ T5927] kmem_cache_alloc+0x33b/0x460 [ 3002.503715][ T5927] __alloc_file+0x21/0x350 [ 3002.508127][ T5927] alloc_empty_file+0x6d/0x170 [ 3002.512891][ T5927] alloc_file+0x5e/0x5a0 [ 3002.517134][ T5927] alloc_file_pseudo+0x165/0x250 [ 3002.522069][ T5927] ? alloc_file+0x5a0/0x5a0 [ 3002.526569][ T5927] ? do_raw_spin_unlock+0x171/0x230 [ 3002.531764][ T5927] ? _raw_spin_unlock+0x24/0x40 [ 3002.536605][ T5927] ? __alloc_fd+0x28d/0x600 [ 3002.541107][ T5927] sock_alloc_file+0x4f/0x190 [ 3002.546417][ T5927] __sys_accept4_file+0x2c4/0x5b0 [ 3002.551900][ T5927] ? __ia32_sys_listen+0x70/0x70 [ 3002.557391][ T5927] ? __fget_files+0x294/0x400 [ 3002.562820][ T5927] __sys_accept4+0xb0/0x100 [ 3002.568235][ T5927] __x64_sys_accept+0x71/0xb0 [ 3002.573678][ T5927] ? syscall_enter_from_user_mode+0x1d/0x50 [ 3002.580557][ T5927] do_syscall_64+0x2d/0x70 [ 3002.586048][ T5927] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3002.592824][ T5927] RIP: 0033:0x45deb9 [ 3002.597041][ T5927] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3002.617941][ T5927] RSP: 002b:00007f38c8b19c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 3002.626353][ T5927] RAX: ffffffffffffffda RBX: 0000000000000180 RCX: 000000000045deb9 [ 3002.634455][ T5927] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 3002.642708][ T5927] RBP: 00007f38c8b19ca0 R08: 0000000000000000 R09: 0000000000000000 14:55:14 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:14 executing program 5: socket(0x2, 0x5, 0x0) [ 3002.651199][ T5927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 3002.659539][ T5927] R13: 00007ffc261fcb8f R14: 00007f38c8b1a9c0 R15: 000000000119bf2c 14:55:14 executing program 0 (fault-call:1 fault-nth:0): r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:14 executing program 1 (fault-call:1 fault-nth:4): r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:14 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:14 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40012001) pipe2$9p(&(0x7f0000000080), 0x80000) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0x6) [ 3002.796311][ T5945] FAULT_INJECTION: forcing a failure. [ 3002.796311][ T5945] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3002.836562][ T5945] CPU: 1 PID: 5945 Comm: syz-executor.0 Not tainted 5.10.0-rc6-syzkaller #0 [ 3002.845287][ T5945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3002.849177][ T5951] FAULT_INJECTION: forcing a failure. [ 3002.849177][ T5951] name failslab, interval 1, probability 0, space 0, times 0 [ 3002.855378][ T5945] Call Trace: [ 3002.855404][ T5945] dump_stack+0x107/0x163 [ 3002.855417][ T5945] should_fail.cold+0x5/0xa [ 3002.855436][ T5945] _copy_from_user+0x2c/0x180 [ 3002.855451][ T5945] __copy_msghdr_from_user+0x91/0x4b0 [ 3002.855462][ T5945] ? __ia32_sys_shutdown+0x70/0x70 [ 3002.855482][ T5945] ? mark_lock+0xf7/0x1730 [ 3002.885089][ T5945] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3002.885112][ T5945] ? __lock_acquire+0xbd6/0x5500 [ 3002.885129][ T5945] sendmsg_copy_msghdr+0xa1/0x160 [ 3002.885145][ T5945] ? do_recvmmsg+0x6c0/0x6c0 [ 3002.920792][ T5945] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3002.926768][ T5945] ? _parse_integer+0x132/0x180 [ 3002.931613][ T5945] ___sys_sendmsg+0xc6/0x170 [ 3002.936194][ T5945] ? sendmsg_copy_msghdr+0x160/0x160 [ 3002.941471][ T5945] ? __fget_files+0x272/0x400 [ 3002.946135][ T5945] ? lock_downgrade+0x6d0/0x6d0 [ 3002.951159][ T5945] ? find_held_lock+0x2d/0x110 [ 3002.955925][ T5945] ? __fget_files+0x294/0x400 [ 3002.960597][ T5945] ? __fget_light+0xea/0x280 [ 3002.965183][ T5945] __sys_sendmsg+0xe5/0x1b0 [ 3002.969675][ T5945] ? __sys_sendmsg_sock+0xb0/0xb0 [ 3002.974867][ T5945] ? fput_many+0x2f/0x1a0 [ 3002.979195][ T5945] ? syscall_enter_from_user_mode+0x1d/0x50 [ 3002.985082][ T5945] do_syscall_64+0x2d/0x70 [ 3002.989494][ T5945] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3002.995382][ T5945] RIP: 0033:0x45deb9 [ 3002.999268][ T5945] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3003.018865][ T5945] RSP: 002b:00007f028d356c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 3003.027281][ T5945] RAX: ffffffffffffffda RBX: 000000000002c700 RCX: 000000000045deb9 [ 3003.035243][ T5945] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 3003.043299][ T5945] RBP: 00007f028d356ca0 R08: 0000000000000000 R09: 0000000000000000 [ 3003.051260][ T5945] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3003.059314][ T5945] R13: 00007ffc1ce0e4bf R14: 00007f028d3579c0 R15: 000000000119bf2c [ 3003.071188][ T5951] CPU: 0 PID: 5951 Comm: syz-executor.1 Not tainted 5.10.0-rc6-syzkaller #0 [ 3003.079950][ T5951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3003.090080][ T5951] Call Trace: [ 3003.093367][ T5951] dump_stack+0x107/0x163 [ 3003.097697][ T5951] should_fail.cold+0x5/0xa [ 3003.102194][ T5951] ? security_file_alloc+0x34/0x170 [ 3003.108063][ T5951] ? security_file_alloc+0x34/0x170 [ 3003.113272][ T5951] should_failslab+0x5/0x10 [ 3003.117781][ T5951] kmem_cache_alloc+0x33b/0x460 [ 3003.123541][ T5951] security_file_alloc+0x34/0x170 [ 3003.129344][ T5951] __alloc_file+0xd8/0x350 [ 3003.133779][ T5951] alloc_empty_file+0x6d/0x170 [ 3003.139331][ T5951] alloc_file+0x5e/0x5a0 [ 3003.143804][ T5951] alloc_file_pseudo+0x165/0x250 [ 3003.149607][ T5951] ? alloc_file+0x5a0/0x5a0 [ 3003.154129][ T5951] ? do_raw_spin_unlock+0x171/0x230 [ 3003.159655][ T5951] ? _raw_spin_unlock+0x24/0x40 [ 3003.165469][ T5951] ? __alloc_fd+0x28d/0x600 [ 3003.169997][ T5951] sock_alloc_file+0x4f/0x190 [ 3003.175399][ T5951] __sys_accept4_file+0x2c4/0x5b0 [ 3003.181201][ T5951] ? __ia32_sys_listen+0x70/0x70 [ 3003.186162][ T5951] ? __fget_files+0x294/0x400 [ 3003.190879][ T5951] __sys_accept4+0xb0/0x100 [ 3003.196251][ T5951] __x64_sys_accept+0x71/0xb0 [ 3003.201941][ T5951] ? syscall_enter_from_user_mode+0x1d/0x50 [ 3003.207847][ T5951] do_syscall_64+0x2d/0x70 [ 3003.213251][ T5951] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3003.220065][ T5951] RIP: 0033:0x45deb9 [ 3003.224299][ T5951] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3003.245146][ T5951] RSP: 002b:00007f38c8b19c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 3003.253578][ T5951] RAX: ffffffffffffffda RBX: 0000000000000180 RCX: 000000000045deb9 [ 3003.262033][ T5951] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 3003.271199][ T5951] RBP: 00007f38c8b19ca0 R08: 0000000000000000 R09: 0000000000000000 14:55:15 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x10144) 14:55:15 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, 0x0}, 0x1) 14:55:15 executing program 5: socket(0x2c, 0x5, 0x0) [ 3003.280891][ T5951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 3003.290184][ T5951] R13: 00007ffc261fcb8f R14: 00007f38c8b1a9c0 R15: 000000000119bf2c 14:55:15 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x20, 0x3, 0x3}}, 0x14) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x4, 0x6}}, 0x14) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:15 executing program 5: socket(0x23, 0x2, 0x0) 14:55:15 executing program 0 (fault-call:1 fault-nth:1): r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:15 executing program 1 (fault-call:1 fault-nth:5): r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:15 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000, 0x0}, 0x1) 14:55:15 executing program 2: r0 = socket(0x25, 0x2, 0x1) accept$alg(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) 14:55:15 executing program 5: socket(0x23, 0xa, 0x0) [ 3003.494799][ T5974] FAULT_INJECTION: forcing a failure. [ 3003.494799][ T5974] name fail_usercopy, interval 1, probability 0, space 0, times 0 14:55:15 executing program 4: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000180)=0x12, 0x800) r1 = accept4$x25(r0, &(0x7f0000000140)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x800) accept4$x25(r1, 0x0, &(0x7f0000000100), 0x0) r2 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) [ 3003.535985][ T5976] FAULT_INJECTION: forcing a failure. [ 3003.535985][ T5976] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3003.568804][ T5974] CPU: 0 PID: 5974 Comm: syz-executor.0 Not tainted 5.10.0-rc6-syzkaller #0 [ 3003.577696][ T5974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3003.587747][ T5974] Call Trace: [ 3003.587771][ T5974] dump_stack+0x107/0x163 [ 3003.587788][ T5974] should_fail.cold+0x5/0xa [ 3003.587809][ T5974] _copy_from_user+0x2c/0x180 [ 3003.587824][ T5974] iovec_from_user+0x246/0x3c0 [ 3003.587840][ T5974] __import_iovec+0x65/0x500 [ 3003.587858][ T5974] import_iovec+0x10c/0x150 [ 3003.587874][ T5974] sendmsg_copy_msghdr+0x12d/0x160 [ 3003.587886][ T5974] ? do_recvmmsg+0x6c0/0x6c0 [ 3003.587906][ T5974] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3003.587917][ T5974] ? _parse_integer+0x132/0x180 [ 3003.587932][ T5974] ___sys_sendmsg+0xc6/0x170 [ 3003.587950][ T5974] ? sendmsg_copy_msghdr+0x160/0x160 [ 3003.604711][ T5974] ? __fget_files+0x272/0x400 [ 3003.604726][ T5974] ? lock_downgrade+0x6d0/0x6d0 [ 3003.604743][ T5974] ? find_held_lock+0x2d/0x110 [ 3003.604765][ T5974] ? __fget_files+0x294/0x400 [ 3003.604790][ T5974] ? __fget_light+0xea/0x280 [ 3003.684001][ T5974] __sys_sendmsg+0xe5/0x1b0 [ 3003.688504][ T5974] ? __sys_sendmsg_sock+0xb0/0xb0 [ 3003.693530][ T5974] ? fput_many+0x2f/0x1a0 [ 3003.697862][ T5974] ? syscall_enter_from_user_mode+0x1d/0x50 [ 3003.697876][ T5974] do_syscall_64+0x2d/0x70 14:55:15 executing program 5: socket(0x23, 0x5, 0x0) 14:55:15 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x1) 14:55:15 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x2, 0x4, 0x5}, 0x200}}, 0x18) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="87b0000100000004000000014e3600380066000073299078acf1134264010100820b4c6ea98bb0d1cf47a70012e9fa981e6843050c2a580f3f943677e688038d01000000"]}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0xff, 0x1, 0xffff, 0x400, 0x1, 0xa2, [], r2, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x40) [ 3003.697892][ T5974] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3003.697903][ T5974] RIP: 0033:0x45deb9 [ 3003.697916][ T5974] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:55:15 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000}, 0x1) [ 3003.697923][ T5974] RSP: 002b:00007f028d356c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 3003.697937][ T5974] RAX: ffffffffffffffda RBX: 000000000002c700 RCX: 000000000045deb9 [ 3003.697944][ T5974] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 14:55:15 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000000000000}, 0x1) [ 3003.697951][ T5974] RBP: 00007f028d356ca0 R08: 0000000000000000 R09: 0000000000000000 [ 3003.697957][ T5974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3003.697965][ T5974] R13: 00007ffc1ce0e4bf R14: 00007f028d3579c0 R15: 000000000119bf2c [ 3003.714867][ T5976] CPU: 1 PID: 5976 Comm: syz-executor.1 Not tainted 5.10.0-rc6-syzkaller #0 [ 3003.714877][ T5976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 14:55:16 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x1) [ 3003.714882][ T5976] Call Trace: [ 3003.714905][ T5976] dump_stack+0x107/0x163 [ 3003.714920][ T5976] should_fail.cold+0x5/0xa [ 3003.714941][ T5976] _copy_to_user+0x2c/0x150 [ 3003.714962][ T5976] simple_read_from_buffer+0xcc/0x160 [ 3003.714980][ T5976] proc_fail_nth_read+0x187/0x220 [ 3003.714997][ T5976] ? proc_exe_link+0x1d0/0x1d0 [ 3003.715010][ T5976] ? security_file_permission+0x248/0x560 [ 3003.715029][ T5976] ? proc_exe_link+0x1d0/0x1d0 [ 3003.715044][ T5976] vfs_read+0x1b5/0x570 [ 3003.715062][ T5976] ksys_read+0x12d/0x250 [ 3003.715074][ T5976] ? vfs_write+0xa30/0xa30 [ 3003.715093][ T5976] ? syscall_enter_from_user_mode+0x1d/0x50 [ 3003.715111][ T5976] do_syscall_64+0x2d/0x70 [ 3003.715127][ T5976] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3003.715138][ T5976] RIP: 0033:0x4177b1 [ 3003.715153][ T5976] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 3003.715161][ T5976] RSP: 002b:00007f38c8b19c80 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 3003.715179][ T5976] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00000000004177b1 [ 3003.715187][ T5976] RDX: 000000000000000f RSI: 00007f38c8b19cb0 RDI: 0000000000000004 [ 3003.715196][ T5976] RBP: ffffffffffffffff R08: 0000000000000000 R09: 0000000000000000 [ 3003.715205][ T5976] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000005 [ 3003.715214][ T5976] R13: 00007ffc261fcb8f R14: 00007f38c8b1a9c0 R15: 000000000119bf2c 14:55:16 executing program 0 (fault-call:1 fault-nth:2): r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:16 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x1) 14:55:16 executing program 1: r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:16 executing program 4: r0 = socket(0x2, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:16 executing program 5: socket(0x23, 0x5, 0x3) 14:55:16 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x1) 14:55:16 executing program 1: r0 = socket(0x6, 0x16b5e785bbf9ec2a, 0x0) r1 = accept$netrom(r0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x20004805) r4 = pidfd_getfd(r2, r1, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000040)={0x7, 0x7f, 0x1}, 0x7) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0xe31fb) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) bind$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @private=0xa010101}}, 0x1e) 14:55:16 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x2a8040, 0x0) accept$alg(r1, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000), &(0x7f0000000080)=""/122, 0x7a}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x7) socket(0x25, 0x6, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40012041) [ 3004.427903][ T6016] FAULT_INJECTION: forcing a failure. [ 3004.427903][ T6016] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3004.502862][ T6016] CPU: 1 PID: 6016 Comm: syz-executor.0 Not tainted 5.10.0-rc6-syzkaller #0 [ 3004.511674][ T6016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3004.521735][ T6016] Call Trace: [ 3004.525038][ T6016] dump_stack+0x107/0x163 [ 3004.529379][ T6016] should_fail.cold+0x5/0xa [ 3004.533892][ T6016] _copy_to_user+0x2c/0x150 [ 3004.538402][ T6016] simple_read_from_buffer+0xcc/0x160 [ 3004.543790][ T6016] proc_fail_nth_read+0x187/0x220 [ 3004.548833][ T6016] ? proc_exe_link+0x1d0/0x1d0 [ 3004.553606][ T6016] ? security_file_permission+0x248/0x560 [ 3004.559333][ T6016] ? proc_exe_link+0x1d0/0x1d0 [ 3004.564106][ T6016] vfs_read+0x1b5/0x570 [ 3004.568270][ T6016] ksys_read+0x12d/0x250 [ 3004.572523][ T6016] ? vfs_write+0xa30/0xa30 [ 3004.576952][ T6016] ? syscall_enter_from_user_mode+0x1d/0x50 [ 3004.582864][ T6016] do_syscall_64+0x2d/0x70 [ 3004.587294][ T6016] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3004.593280][ T6016] RIP: 0033:0x4177b1 [ 3004.597173][ T6016] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 3004.616777][ T6016] RSP: 002b:00007f028d356c80 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 3004.625548][ T6016] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004177b1 [ 3004.633622][ T6016] RDX: 000000000000000f RSI: 00007f028d356cb0 RDI: 0000000000000004 [ 3004.641598][ T6016] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 3004.649579][ T6016] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 3004.657559][ T6016] R13: 00007ffc1ce0e4bf R14: 00007f028d3579c0 R15: 000000000119bf2c 14:55:16 executing program 2: r0 = socket(0x0, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_hwaddr=@dev}}) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) write$9p(r2, &(0x7f0000000080)="b10dde53395965ac6721b1b562c5fce6f86eafb14af75d4aa4cd62f1264f8afe92871e996b602a3dd2008346a2b6577d7a933441d0a16f5e1e739ff43b2e692da191ccfced4498b9d74c7d48beaf8e9f4c99a8ac6a9c2ac2df029800415ce14fc2e77f571bc1b2c1401185974704", 0x6e) 14:55:16 executing program 5: socket(0x23, 0x5, 0x4) 14:55:16 executing program 4: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) r1 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x13061) pipe2$9p(&(0x7f0000000080), 0x6800) 14:55:16 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:16 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:16 executing program 1: r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x7fb, 0xffff) 14:55:16 executing program 4: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)) socket(0x25, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x3ff, 0x64, 0x800000, 0x8ee4, 0x161, 0x0, 0xc17}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x8000, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) getsockname$netrom(r1, &(0x7f0000000040)={{0x3, @netrom}, [@rose, @remote, @null, @remote, @null, @bcast, @netrom, @default]}, &(0x7f00000000c0)=0x48) 14:55:16 executing program 5: socket(0x23, 0x5, 0x7) 14:55:16 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x1) 14:55:16 executing program 1: getegid() r0 = socket(0x18, 0x6, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:16 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:16 executing program 2: r0 = socket(0x15, 0x5, 0x0) getpeername$netrom(r0, &(0x7f0000000000)={{0x3, @rose}, [@null, @default, @netrom, @default, @null, @rose, @default, @netrom]}, &(0x7f0000000080)=0x48) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:16 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x130, r1, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x7}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x5}]}, @NL80211_ATTR_CQM={0x70, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1d6f}, @NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x4, 0xd6b, 0x20, 0x0]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x3}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x5}, @NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0x80000001, 0x67e3, 0x80, 0xcf54, 0x7, 0x7fffffff, 0x0]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x2}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x47}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x3}]}, @NL80211_ATTR_CQM={0x48, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x7219}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x8000}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x9}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x2d8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x5d6}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x4}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x10001]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x28}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xffff}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x4f}]}, @NL80211_ATTR_CQM={0x4}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x9}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x19}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x4c}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x4cc}]}, @NL80211_ATTR_CQM={0x4}]}, 0x130}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r2 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x267}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xf1}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x791}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x27f}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x37e}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10001}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}]]}, 0x7c}, 0x1, 0x0, 0x0, 0x20048002}, 0x24000000) 14:55:17 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x1) 14:55:17 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000100)={0x0}}, 0x0) 14:55:17 executing program 5: socket(0x23, 0x5, 0x300) 14:55:17 executing program 1: socket(0x25, 0x1, 0x0) r0 = socket(0x1, 0x0, 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="e7ff2fbd7000d347a47d04ad860d6a87a5f639d8baf1b4345d8700d33a8624ec51cdb54d38a92cf1e1d44b3048e396a38fe3668738a9dc4256c35e0f1ecd7d03a04460dc969cb1255942aaeeed81043eba1743039ebbbd349c703ffb9d8bc960"], 0x40}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000840) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) r4 = pidfd_getfd(r3, r0, 0x0) recvmsg$kcm(r4, &(0x7f0000000540)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000180)=""/57, 0x39}, {&(0x7f00000002c0)=""/106, 0x6a}, {&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000380)=""/69, 0x45}], 0x4, &(0x7f0000000440)=""/238, 0xee}, 0x10020) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, r6, 0x0) accept$netrom(r4, 0x0, 0x0) 14:55:17 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x32}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7ff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x800}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x800}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4044040}, 0x140400c0) r1 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:17 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x700, &(0x7f0000000100)={0x0}}, 0x0) 14:55:17 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x7) 14:55:17 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x800, 0x0) pidfd_getfd(r1, r0, 0x0) r2 = gettid() pidfd_open(r2, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:17 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0xf0ff7f, &(0x7f0000000100)={0x0}}, 0x0) 14:55:17 executing program 5: socket(0x23, 0x5, 0x700) 14:55:17 executing program 2: r0 = socket(0x3, 0x80000, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:17 executing program 1: r0 = socket(0x25, 0x1, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) accept$netrom(r0, 0x0, 0x0) 14:55:17 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x300) 14:55:17 executing program 5: socket(0x23, 0x5, 0x3000000) 14:55:17 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="a8c9fe67e7a0555982e46e01002cbd7000794c41b16c562a4ffcdbdf250200000008000200020000000800010000000000080002000200000008000208000200020000008e795fc50200190008000200020000000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x20000050) 14:55:17 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x7000000, &(0x7f0000000100)={0x0}}, 0x0) 14:55:17 executing program 2: r0 = socket(0x15, 0x5, 0x9) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:18 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x24c, r2, 0x100, 0x70bd2a, 0xf6f, {}, [@NL80211_ATTR_REG_RULES={0xbc, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x62}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7a}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xa6f7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x81}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7fff}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fffffff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1b32}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x81}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x400}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x101}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfdc}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0xf4, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7f}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x92c}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x80000000}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1f}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xc2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9d5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffffffff}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffbff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4e04}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3bb1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x20}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2e6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x20}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3cf5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7f}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8462}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3ff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0x6c, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x13d3}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x116f}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x401}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xb4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x24c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r3 = socket(0x25, 0x1, 0x0) accept$netrom(r3, 0x0, 0x0) 14:55:18 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 14:55:18 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x7ffff000, &(0x7f0000000100)={0x0}}, 0x0) 14:55:18 executing program 5: socket(0x23, 0x5, 0x4000000) 14:55:18 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = accept$netrom(r0, &(0x7f0000000000)={{0x3, @netrom}, [@remote, @null, @rose, @null, @remote, @default, @default, @netrom]}, &(0x7f0000000080)=0x48) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) accept$netrom(r1, &(0x7f00000000c0)={{0x3, @default}, [@default, @rose, @null, @null, @null, @rose, @bcast, @netrom]}, &(0x7f0000000140)=0x48) accept$netrom(r2, &(0x7f0000000180)={{0x3, @rose}, [@rose, @netrom, @rose, @default, @bcast, @default, @bcast, @rose]}, &(0x7f0000000200)=0x48) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) accept$netrom(r3, 0x0, 0x0) 14:55:18 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:18 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0xeffdffff, &(0x7f0000000100)={0x0}}, 0x0) 14:55:18 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0xaa) 14:55:18 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x8, 0x3, 0x0, "73fff31282d2784031382bdcdb69b96ae5d8cabc8b739ce8514d3825f9f6d825", 0x41564e57}) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:18 executing program 2: r0 = socket(0x15, 0x5, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x7, 0x2, {0x6, '[+$$\x1b\xcd'}}, 0xf) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:18 executing program 5: socket(0x23, 0x5, 0x7000000) 14:55:18 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0xfffffdef, &(0x7f0000000100)={0x0}}, 0x0) 14:55:18 executing program 1: r0 = socket(0x25, 0x1, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:18 executing program 1: ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000000)) getegid() r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000040)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x3, 0x0, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_conn_param_update_rsp={{0x13, 0x40, 0x2}, {0x7f}}}}, 0xf) 14:55:18 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0xffffff7f, &(0x7f0000000100)={0x0}}, 0x0) 14:55:18 executing program 4: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:18 executing program 3: r0 = socket(0x15, 0x5, 0xffffffff) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x20000004) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000040)) 14:55:18 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x7}}, 0x0) 14:55:18 executing program 5: socket(0x23, 0x5, 0xfeffffff) 14:55:19 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x700}}, 0x0) 14:55:19 executing program 1: r0 = socket(0x10, 0x4, 0x1e) accept$netrom(r0, 0x0, 0x0) 14:55:19 executing program 2: socket(0x28, 0x800, 0xd605) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0x59, &(0x7f0000000100)="095d19a6152ed83a5db85cb1e8ea3547eabf2adc9b9986d1a37b07eb6d80c7b1d6954d0a27098b59bfd39d856656a2d6ac81bad40fcf14607e531cc2d77a07ddcf3dd2923ec2d0b990b7547be9ae69c9c748238d0039353f32"}) rseq(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x101000, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000001c0)=0x5, &(0x7f0000000040)=0x4) 14:55:19 executing program 4: r0 = socket(0x25, 0x1, 0x0) socket$kcm(0x29, 0x7, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:19 executing program 3: r0 = socket(0x1e, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) 14:55:19 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0ff7f}}, 0x0) 14:55:19 executing program 5: socket(0x23, 0x5, 0xfffffffe) 14:55:19 executing program 1: r0 = socket(0x28, 0x800, 0x0) accept$netrom(r0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x10000, 0x800000000059) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x2800) 14:55:19 executing program 5: socket(0x23, 0x5, 0x0) 14:55:19 executing program 4: connect$caif(0xffffffffffffffff, &(0x7f0000000000)=@rfm={0x25, 0xffffffff, "cb316440ddf79f811e35c5546d0a1d49"}, 0x18) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:19 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x7000000}}, 0x0) 14:55:19 executing program 1: r0 = socket(0x15, 0x3, 0x0) accept$netrom(r0, 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x7f, 0x1, 0x1, "620066a45066943e2eafc9f13ef86d699ace6e61e56bab2b35884b16993c5aed", 0x55595659}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x8004) 14:55:19 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = accept4$netrom(r0, &(0x7f0000000040)={{}, [@default, @rose, @default, @default, @default, @remote, @rose, @rose]}, &(0x7f00000000c0)=0x48, 0x80000) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @bcast, @netrom={'nr', 0x0}, 0x401, 'syz0\x00', @bcast, 0x46cf, 0x8, [@default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast]}) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:19 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x85c20) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x8, 0x101840) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x2a, 0xb, 0xf, 0x8, 0x7, 0x25, 0x4, 0x10, 0x1}}) 14:55:19 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x7ffff000}}, 0x0) 14:55:19 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket(0x29, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:19 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) connect$caif(r0, &(0x7f0000000000)=@dgm={0x25, 0x101, 0x44}, 0x18) socket(0x23, 0x5, 0x0) 14:55:19 executing program 1: r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0x4, 0x4) 14:55:20 executing program 3: r0 = socket(0x15, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket(0x26, 0x800, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001600)={@in={{0x2, 0x4e20, @local}}, 0x0, 0x0, 0x34, 0x0, "0fc425d47f86e0d118db163ee51ccaa52883e1523448c05ccf8f07a554c935ce6cd12a795e1540c9688c585cf600a046f4faa1698d1c1d3bf4093e80eb63db37f9ebc249b4b01414d5df58768bb78071"}, 0xd8) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000040)) 14:55:20 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xeffdffff}}, 0x0) 14:55:20 executing program 5: socket(0x22, 0x80001, 0x9) 14:55:20 executing program 4: socket(0x25, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40012041) 14:55:20 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000002840)=[{&(0x7f00000014c0)=""/89, 0x59}, {&(0x7f0000001540)=""/214, 0xd6}, {&(0x7f0000001080)=""/87, 0x57}, {&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/46, 0x2e}, {&(0x7f0000002700)=""/215, 0xd7}, {&(0x7f0000002800)=""/56, 0x38}], 0x7, &(0x7f00000028c0)=""/252, 0xfc}, 0x100) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002a40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x5c0b68c2d5ab8310}, 0xc, &(0x7f0000002b00)={&(0x7f0000001100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000fedbdf257c000000080003003a0938f75c25404c581ee919b76c813d0857ef933ee707163835f19dfe94e310a03012", @ANYRES32=r1, @ANYBLOB="0a000600ffff8100ffff00000a000600ffffffffffff00000a3bd6ca5f2e7bd4ccff00000a00060008101100f17059a20a000600ffffffffffff0000"], 0x58}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x3) 14:55:20 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x3, 0x2d, 0x4, 0x11, 0xb, 0x5, 0x2, 0x11f}}) r0 = socket(0x25, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'vcan0\x00', @ifru_addrs=@tipc}}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x9, 0x4, 0x3, {0x3, @pix={0x1000, 0x5, 0x6d171e04, 0x8, 0xffff, 0x9, 0x4, 0x384, 0x0, 0x0, 0x2, 0x6}}, 0xfc99}) r3 = pidfd_getfd(r1, r0, 0x0) ioctl$SIOCX25GCALLUSERDATA(r3, 0x89e4, &(0x7f0000000000)={0x7e, "799d884464ca1f890cb189fba2fe90553c1ab0848f5ce6a3e0fd545a66c39755ef7a51c0d5550f2dc2d2db331de920ccb98c2497c4394bc910524e5c5dd8370a92db627b1e0ae39d6e00703d6637f2548ff00ebe56ec7cde8584b8a4745902bf0c437e5491fba591297a36c078043e0f29d248fd45faec6bbf94c5c0b69bdec4"}) accept$netrom(r1, 0x0, 0x0) 14:55:20 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffdef}}, 0x0) 14:55:20 executing program 2: socket(0x15, 0x5, 0x0) socket(0x15, 0x800, 0x3) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x1b, 0x0}, 0x40002021) 14:55:20 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x3, 0x10002) 14:55:20 executing program 5: socket(0x23, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x2}, 0x1}}, 0x18) 14:55:20 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'batadv0\x00', @ifru_ivalue}}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x4, 0x1, 0x4, 0x4000, 0x8, {r2, r3/1000+60000}, {0x4, 0xc, 0x9, 0x2, 0x8, 0x3f, "cc6220bf"}, 0x8000, 0x1, @planes=&(0x7f0000000100)={0xfffffffa, 0x0, @mem_offset=0xffffffc1, 0x6}, 0x3, 0x0, r4}) socket(0xb, 0x4, 0x36) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x410000, 0x0) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000300)={0x40, 0x20, 0x5, 0x1, 0x9, 0x2, 0x5}) r7 = socket(0x15, 0x5, 0x6) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYBLOB="7800001000000000000000014012004000660000042f90787f000001ac1414aa071feaac1e00010a01010100000000640101027f000001ac1414bbac1414aa440c7713640101000000000101"]}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(r5, 0x89e4, &(0x7f00000001c0)={0x6f, "1d658cc55bc28a53216f37dbc63bb36868b5985e5db4eca8f7c32e13a483d9e5d1867ab5447c093686db941e94853e76b01c44d83843153f2019aaf0748fa889cb7a479930d44de5e96976731016fd7dc9f170db9466f7251bd634d3d8e9092df109ac61f9d36d8e79ed23bcbbb0ccc9c9894a455c66f43256b9658f833bc016"}) 14:55:20 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffff7f}}, 0x0) 14:55:20 executing program 1: r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 14:55:20 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x7ffffffff000}}, 0x0) 14:55:20 executing program 5: socket(0x23, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = accept4$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@remote, @rose, @bcast, @bcast, @remote, @remote, @netrom]}, &(0x7f0000000080)=0x48, 0x80000) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x4) 14:55:20 executing program 4: r0 = socket(0x2a, 0x1, 0xffffff0b) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) socket$l2tp6(0xa, 0x2, 0x73) 14:55:20 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) socket$nl_generic(0x10, 0x3, 0x10) 14:55:21 executing program 2: r0 = socket(0x15, 0x5, 0x4) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) 14:55:21 executing program 1: r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x9, 0x8, 0x10000, 0x2, 0x1f, 0x3, 0x60000000000, 0x631, 0x400, 0x81, 0x2, 0x10001, 0x1, 0x7ff, 0x81, 0x6, 0x1ff, 0x5, 0xe4, 0x4, 0x11c, 0xfffffffffffffff7, 0x100000001, 0xfff, 0x5, 0x1}) r1 = getegid() r2 = getegid() r3 = getegid() r4 = getegid() r5 = getegid() setgroups(0x5, &(0x7f0000000000)=[r1, r2, r3, r4, r5]) 14:55:21 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0ff7f00000000}}, 0x0) 14:55:21 executing program 5: socket(0x23, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ocfs2_control\x00', 0x42441, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/119, 0x77}, {&(0x7f0000000100)=""/199, 0xc7}, {&(0x7f0000000200)=""/134, 0x86}, {&(0x7f00000002c0)=""/217, 0xd9}, {&(0x7f00000003c0)=""/249, 0xf9}, {&(0x7f00000004c0)=""/25, 0x19}, {&(0x7f0000000500)=""/7, 0x7}, {&(0x7f0000000540)=""/223, 0xdf}, {&(0x7f0000000640)}], 0x9, &(0x7f0000000740)=""/4096, 0x1000}, 0x20) 14:55:21 executing program 4: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:21 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) prctl$PR_SET_FPEMU(0xa, 0x0) 14:55:21 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0ffffff7f0000}}, 0x0) 14:55:21 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x4}, 0xb) socket(0x15, 0x5, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) r1 = socket$kcm(0x29, 0xa, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10000) 14:55:21 executing program 4: socket(0x25, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ptrace$getenv(0x4201, 0x0, 0xcbc0, &(0x7f0000000000)) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x10001) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000001c0)=0x2, 0x4) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000200)=0x80000000, &(0x7f0000000240)=0x4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_NOACK_MAP(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="00040000", @ANYRES16=r4, @ANYBLOB="00002abd7000fcdbdf25570000000600950008000000060095000000000006009500080000000600950000a00000"], 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x10040) 14:55:21 executing program 2: socket(0x26, 0x800, 0xffffffff) r0 = socket$kcm(0x29, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebb}, 0x101) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) 14:55:21 executing program 5: r0 = socket(0x10, 0x80000, 0x1) getsockname$netrom(r0, &(0x7f0000000040)={{0x3, @bcast}, [@bcast, @bcast, @default, @null, @bcast, @remote, @default]}, &(0x7f00000000c0)=0x48) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000000)) socket(0xa, 0xb, 0x3ff) 14:55:21 executing program 1: r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44000) write$P9_RVERSION(r1, &(0x7f0000000040)={0x13, 0x65, 0xffff, 0x3, 0x6, '9P2000'}, 0x13) 14:55:21 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x700000000000000}}, 0x0) 14:55:21 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x1000003, &(0x7f00000000c0)) 14:55:21 executing program 5: r0 = socket(0x23, 0x5, 0x0) getrusage(0x1, &(0x7f0000000040)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x0, 0x0) getpeername$netrom(r1, &(0x7f0000000180)={{0x3, @null}, [@bcast, @rose, @default, @remote, @rose, @rose, @null, @bcast]}, &(0x7f0000000200)=0x48) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) write$tcp_congestion(r2, &(0x7f0000000100)='bic\x00', 0x4) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x8001, 0x4) 14:55:21 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x4000, 0x0) process_madvise(r1, &(0x7f00000011c0)=[{&(0x7f0000000040)="e7f70be595c4957ebcb826fe5557bef83b3451ad654f287d729b90656c5e7a632957e8d3fc6b607dbc49ee991c28d6fe4ec28df212ed6982bd1c7f3435d830a1eeefe292e36faa88befda7f3de7875678d8fe1270693432b4550e9c091ee582c64bfe002ee183385995d1687519d9f0e37eaa9e68cef72e10fefe5afc3f93f98955288e2840eb15d23a883bcc51384b9961490b8ced8d4f0b9286cce60e25e77296e1691704d769f78e5d29628449e4e74a9b5e258217deb48abe818ba1b1e46ef6bba12d647862fc18f57988c684ba5d6", 0xd1}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="555fba7ee0576b5cf30cc8a029a9bcc3289db850e20c341811e0879c57cb11abee75cae8bec2d2a51c006c329a7951bf9d82f45785c7584e0ed8cc51f4d983f1265e889d719fc8c2acab28a36249b841aebdeaecef204fce2c01ea35fcc96b326b56e057d3fe27dfe576442225bb8d314bfb542cde", 0x75}], 0x3, 0x12, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x40000000) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001600)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000001240)={0x1, 0x1, {0x2d, 0x27, 0x6, 0xc, 0xb, 0x4, 0x5, 0xa7}}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000001200)=0x3, 0x4) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x7c, r4, 0x0, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xfffff7d2, 0x6b}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x7c}, 0x1, 0x0, 0x0, 0xd1}, 0x34000010) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ocfs2_control\x00', 0x10440, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000001580)={'wlan1\x00'}) ioctl$MON_IOCX_MFETCH(r6, 0xc0109207, &(0x7f0000001540)={&(0x7f0000001500)=[0x0, 0x0, 0x0], 0x3, 0x9934}) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000001280)={0x1f, 0x4, 0x4, 0x10002, 0x6, {0x77359400}, {0x4, 0xc, 0x3f, 0x7, 0x9, 0x2, "b4a302a8"}, 0xa0f52ad, 0x1, @fd=r7, 0xa02, 0x0, r2}) 14:55:21 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="15d1e7a9fff2c7403c2d80915aee11f9a574ff48f8d795390bad2230295c19f7584bdeff41a9d81158edd16e32e1ebfaf9e48f", 0x33) r1 = accept$netrom(r0, &(0x7f00000000c0)={{0x3, @bcast}, [@remote, @default, @rose, @netrom, @remote, @rose, @netrom, @rose]}, &(0x7f0000000080)=0x48) accept$netrom(r1, 0x0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) 14:55:21 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xeffdffff00000000}}, 0x0) 14:55:21 executing program 3: r0 = socket(0x8, 0xa, 0x6) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) socket$inet_udp(0x2, 0x2, 0x0) 14:55:21 executing program 5: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000)=0x7, 0x4) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x20, 0x2, 0x8}, 0x77}}, 0x18) 14:55:22 executing program 4: r0 = socket(0x21, 0xa, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x40001, 0x0) clock_getres(0x0, &(0x7f0000000180)) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000200)="2b0c10ced7e7dc21512a4a4df521526df6037c3bcebbf566c28e85e576cb2cc844dbe85cd37953c5c690edafd7864bd93e6a97dc632e90c0b820ffd9926e4a52c8435f30beb32b", &(0x7f00000002c0)=@udp6=r3, 0x1}, 0x20) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x111001, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) pidfd_getfd(r2, r4, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x1) write$tcp_congestion(r1, &(0x7f0000000080)='reno\x00', 0x5) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) socket$inet_tcp(0x2, 0x1, 0x0) 14:55:22 executing program 3: r0 = socket(0x11, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) connect$caif(r0, &(0x7f0000000040), 0x18) socket$nl_generic(0x10, 0x3, 0x10) 14:55:22 executing program 1: r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRES16=r1, @ANYBLOB="00084caa7000fcf7df2502000000088a010002000000ecc3"], 0x1c}, 0x1, 0x0, 0x0, 0x440c0}, 0x20000000) 14:55:22 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffff7f00000000}}, 0x0) 14:55:22 executing program 5: socket(0x23, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) 14:55:22 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x0, 0x4, 0x2}, 0x8}}, 0x18) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000080)=0x913) 14:55:22 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8}, 0x0) 14:55:22 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc0285628, &(0x7f00000000c0)) r1 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000826bd7000fcdbdf258200000008000300", @ANYRES32=r3, @ANYBLOB="602ec0b71e277ca626a54960c2b3ce3fd734d2d074801cabbb00f4f816de77b85c8196b1a6f2c38be9fd99404f0b2a0ff4b1ec31bb6b082e0af7681446bb53a74c9800bcb97ed327289f5f893853803dca99aaab48c4dcd1c396ff548a134b8c9ddd9451f2244c48158d4ac716f05fb1fb251aa9c362f6913a2501805053578532f3c409bc02169f0c01f4db54c5658a0de8849eac488f317b00228e331124407da5eaf5b1d822fc973916947cb045c1be30df98a4485bc349ef6f7709062526992905f52a9e9b79be9673fa4117b8cb6c4d6ce1fc7cb7e01aa4a056610ddb5e29aa4434ee61034e1dc1f55c594ba53285089f6f3c28"], 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) recvmsg$kcm(r1, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:22 executing program 1: r0 = socket(0x1a, 0x0, 0x449a) socket$alg(0x26, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:22 executing program 3: r0 = socket(0x15, 0x5, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x4) 14:55:22 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40012261) 14:55:22 executing program 5: socket(0x1a, 0x5, 0x8003) 14:55:22 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) 14:55:22 executing program 5: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x10, 0x1, 0x8}}, 0x14) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) sendto$netrom(r0, &(0x7f0000000080)="b3d05e84b8ccb12cf015459b37b122a0ad3b8aaf7d1af5890128e53fd07c0ccdce3242d5f88de16b5784d7a296181847109baf3a612c8bf48bdb57a3f89e540e7b4084f86b07f2165e22", 0x4a, 0x4000, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000000)) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 14:55:22 executing program 1: r0 = socket(0x15, 0x800, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:22 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14, 0x11, 0x1, {0x10, 0x4}}, 0x14) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x36001, 0x0) write$tcp_congestion(r1, &(0x7f00000003c0)='bbr\x00', 0x4) r2 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000002c0)={0x10001, 0x2, 0x2, {0x2, @sdr={0x50313134}}, 0x40}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r3 = gettid() r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$9p(r4, &(0x7f00000001c0)="5ab938232ae78a670f85058ea9de5b58d0dc74b9ba84a6417b1d49fdfd4a4ffe0edf6317fb35cfdf45ad36330a06d7c3059405f307a4e5f73d1424668f9d5f5b3085f316517db2d651b8d6ed2a11230262d86fe43ae7ca71bec78d9b7614fafed13379d08a618891dea6070c4af496ccdd9673ebbff6db5ebdb98c7c58d538b30d19ae8da729ded69d79af2cf5e2dd", 0x8f) sched_rr_get_interval(r3, &(0x7f0000000000)) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ocfs2_control\x00', 0x40080, 0x0) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000440)) write$P9_RGETLOCK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2410000037020002400000000000d100011e204600", @ANYRES32=r3, @ANYBLOB="06007b3b2a25232b7dd8b2a338da19967ae4f174e057b84b37f9f5abcbad3933afc3a0d84addf21579cbc5fa05ff6d0f9786bde4bd5de4afd53d2cbbbcc9c76cddc66e76b68f810c8c941c56c4e95e2e587226a002326b77eef976f577aa9a5f1285128d2f038f4152cd1d149658b5e4ebc36bb3a1d7f7205e4ce373567677d5ac0f575b65f0742b6bf2bc8449bbad61a7be48d950ca80"], 0x32) r6 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x21) 14:55:22 executing program 4: r0 = socket(0x25, 0x1, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:22 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x7}, 0x0) 14:55:22 executing program 1: r0 = accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x1, 0x4) 14:55:23 executing program 2: socket(0x15, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) 14:55:23 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x700}, 0x0) 14:55:23 executing program 5: socket(0x23, 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) 14:55:23 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) r1 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) ioctl$SIOCNRDECOBS(r1, 0x89e2) 14:55:23 executing program 4: r0 = socket(0x25, 0x1, 0xad8) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f00000000c0)={&(0x7f0000000000), &(0x7f0000000080)=""/31, 0x1f}) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x100) 14:55:23 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) accept$netrom(r1, 0x0, 0x0) accept$netrom(r0, &(0x7f0000000040)={{0x3, @null}, [@netrom, @null, @remote, @bcast, @default, @netrom, @remote, @netrom]}, &(0x7f00000000c0)=0x48) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0xb, 0xd, 0x6, 0xa, 0xa, 0x80000001, 0x0, 0xf9}}) 14:55:23 executing program 4: r0 = socket(0x25, 0x800, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) accept4$netrom(r1, &(0x7f0000000140)={{0x3, @netrom}, [@rose, @rose, @bcast, @null, @rose, @netrom, @rose, @netrom]}, &(0x7f0000000000)=0x48, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x61, 0x3, 0xfffffffffffffffc}}, 0x14) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40000041) 14:55:23 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) socket(0x23, 0x5, 0x0) 14:55:23 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$netrom(r0, &(0x7f0000000040)=""/122, 0x7a, 0x20, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r1 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) bind$netrom(r2, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) 14:55:23 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xf0ff7f}, 0x0) 14:55:23 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000000)) accept$netrom(r0, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x40) read$usbmon(r2, &(0x7f0000000080)=""/103, 0x67) socket(0x9, 0x800, 0x1db1) 14:55:23 executing program 2: r0 = socket(0x15, 0xa, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/195, 0xc3}) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:23 executing program 4: r0 = socket(0x25, 0x1, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) waitid(0x2, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'syzkaller0\x00', @ifru_mtu}}) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000000)=0x1) 14:55:23 executing program 5: socket(0x1, 0x3, 0x7) 14:55:23 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x7000000}, 0x0) 14:55:23 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) setrlimit(0xe, &(0x7f00000000c0)={0x80, 0x8}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x4fb2) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x200000, 0x0) r2 = getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x31, 0x37, 0x1, {0x2, 0xb1, 0xa6, r2, 0x13, '/dev/ocfs2_control\x00'}}, 0x31) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) sendto$netrom(r3, &(0x7f0000000100)="7641fc66fd649799465d8910d6c8738d53d9817a9e3287c2d5f1f3a818ea5ab665892615d5396ae6de4b08d954e2a0ad95c8d604ebdac6ec6b", 0x39, 0x400c080, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:23 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000400), &(0x7f0000000700)=0x4) recvmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f0000000540)=@caif=@dbg, 0x80, &(0x7f0000000400), 0x0, &(0x7f00000005c0)=""/219, 0xdb}, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)=""/213, 0xd5}, {&(0x7f0000000180)=""/221, 0xdd}, {&(0x7f0000000280)=""/100, 0x64}, {&(0x7f0000000300)=""/112, 0x70}, {&(0x7f0000000380)=""/4, 0x4}, {&(0x7f00000003c0)=""/9, 0x9}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/40, 0x28}], 0x8}, 0x2000) 14:55:23 executing program 5: socket(0x23, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000040), 0x20000000, &(0x7f00000000c0)) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0x3ff) 14:55:23 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40002041) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf250400000008000100010000000800010003000000080002000200000008000200020000000800eeff010000000800020002000000129b9dd8b216b3d2e7eb807249959092b7107c31a7"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000040)) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f00000000c0)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0x4) 14:55:23 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x7ffff000}, 0x0) 14:55:23 executing program 5: r0 = socket(0x23, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000000877d0c958be484c3306fb541bccf92e6a5128c48d7f81c2a154c3000e163d5d041ab2efeb2a6171bbc5", @ANYRES16=0x0, @ANYBLOB="00082dbd7000fddbdf25010000000c0099000100000071000000"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x5) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000080)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f00000001c0)=r2) 14:55:23 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x1, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3, 0x4}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x1}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x8810}, 0x8000) 14:55:24 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) accept$netrom(r0, 0x0, 0x0) 14:55:24 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xeffdffff}, 0x0) 14:55:24 executing program 4: r0 = socket(0x6, 0x1, 0x4) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x5b, 0x0, 0x0, 0x0, 0xfffffffffffffff5}, 0x12041) 14:55:24 executing program 5: socket(0x25, 0x3, 0x0) 14:55:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="080500bd7000efdbdc2582000000"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x80) r2 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:24 executing program 4: r0 = socket(0x1, 0x2, 0x40000) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000000)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 14:55:24 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = accept4$netrom(r0, &(0x7f0000000000)={{}, [@null, @bcast, @bcast, @bcast, @remote, @rose, @default, @bcast]}, &(0x7f0000000080)=0x48, 0x80000) r2 = accept4$netrom(r1, &(0x7f0000000280)={{0x3, @netrom}, [@rose, @bcast, @default, @default, @rose, @rose, @default, @null]}, &(0x7f0000000300)=0x48, 0x800) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x2, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) r3 = accept$netrom(r0, &(0x7f00000000c0)={{0x3, @bcast}, [@rose, @rose, @remote, @null, @null, @remote, @remote, @rose]}, &(0x7f0000000140)=0x48) sendto$netrom(r3, &(0x7f0000000180)="bda94e9d582c1baae9b1c780db54ae34aa689caf135f89f0ad9d206a470f876012ac8ed11fee908003a2cf196e4359956020aa3bc640eb7d2df1a855180a478b8a6ee51a9528", 0x46, 0x20000000, &(0x7f0000000200)={{0x3, @default, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) ioctl$SIOCNRDECOBS(r1, 0x89e2) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:24 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xfffffdef}, 0x0) 14:55:24 executing program 1: r0 = socket(0xa, 0x6, 0x3) accept$netrom(r0, 0x0, 0x0) 14:55:24 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd4, r3, 0x1, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0x8}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1340b8799f9891ba22b6bb1707967c2a17a78a5f1013fb70"}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}], @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_4ADDR={0x5}]}, 0xd4}, 0x1, 0x0, 0x0, 0x44000}, 0x24000801) ptrace$setsig(0x4203, r1, 0xfc, &(0x7f0000000040)={0x29, 0x3ff, 0x9}) 14:55:24 executing program 5: socket(0x23, 0x5, 0x0) ustat(0x4, &(0x7f0000000000)) 14:55:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team_slave_0\x00'}) r2 = socket(0x25, 0x1, 0x0) accept$alg(r0, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000), 0x4) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xa0800, 0x0) [ 3012.717618][ T6517] team_slave_0: mtu less than device minimum [ 3012.745083][ T6517] team_slave_0: mtu less than device minimum 14:55:24 executing program 3: r0 = socket(0x10, 0x5, 0x6) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) timer_create(0x5, &(0x7f0000000040)={0x0, 0xc, 0x0, @tid=r1}, &(0x7f0000000080)) 14:55:24 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f}, 0x0) 14:55:24 executing program 5: socket(0x8, 0x5, 0x400009) socket$inet_smc(0x2b, 0x1, 0x0) 14:55:24 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:24 executing program 1: r0 = socket(0x25, 0x1, 0x0) gettid() r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RSTAT(r1, &(0x7f0000000000)={0x4c, 0x7d, 0x1, {0x0, 0x45, 0x1, 0x1, {0x0, 0x1, 0x6}, 0x80000000, 0x0, 0x6, 0x1ff, 0x5, '),$%@', 0x4, '\\(\\:', 0x6, '-:-!a!', 0x3, ']@}'}}, 0x4c) accept$netrom(r0, 0x0, 0x0) 14:55:24 executing program 3: socket(0x2b, 0x3, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'virt_wifi0\x00', @ifru_mtu}}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40000001) 14:55:25 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 14:55:25 executing program 4: r0 = getpgid(0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x1000, 0x6) r2 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000000)=0x6, 0x4) 14:55:25 executing program 5: socket(0x4, 0x5, 0x5) 14:55:25 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x7ffffffff000}, 0x0) 14:55:25 executing program 1: prctl$PR_MCE_KILL_GET(0x22) socket(0x25, 0x1, 0x0) 14:55:25 executing program 3: r0 = socket(0x4, 0x5, 0x40000) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) accept$alg(r1, 0x0, 0x0) 14:55:25 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/194, 0xc2}) accept$netrom(r0, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x8001, 0x0) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x6b4f}) 14:55:25 executing program 3: r0 = socket(0x3, 0xa, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x200) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0], 0x2, 0x3ff}) 14:55:25 executing program 4: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40000062) 14:55:25 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xf0ff7f00000000}, 0x0) 14:55:25 executing program 5: socket(0x1d, 0x5, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="00012bbd7000ffdbdf253f0000000c009900bc08000046b8bd0004005e800c005e80080007000000000000005e8008000300ff01000008000600000000000800fbb8d5f9d81b25b70100fffeffff69fcffff0700020006000000080005002f0400000800060001010000080002764a004000"], 0x78}, 0x1, 0x0, 0x0, 0x24040045}, 0x20004000) 14:55:25 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xf0ffffff7f0000}, 0x0) [ 3013.894246][ T6586] can: request_module (can-proto-0) failed. [ 3013.930869][ T6586] can: request_module (can-proto-0) failed. 14:55:26 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000), &(0x7f0000000040)=""/135, 0x87}) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xf, 0x1, {{0xc2, 0x4, 0x7}, 0x4}}, 0xfffffffffffffee8) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 14:55:26 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)=0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000380)={'lo\x00'}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000180)="2fd5de11b2403bc53f53ad0747ac9338f88e5777d7a7c8b7671eb29002f28043a8c35f894d443b82861d3c56310098fa391dd2d0d90fcb6660a942ddf3cac292b9a2764a8b2410de24b29904185357784552e9796379942e2ecb069df5a426c9df8e830aab9fe108ef32557c32da75cab862e2ee1df973b71c00143e8f9e47f966a109eaa0193d7ca8f65c393ebed58f94be847c75c0816f4ca8c0b1a822aed75ae2cf3fafb9b189c8e1c011e599d87b37c58e2893bc65cf66e30dcfd73a3f395b378b9924b2c67d4fe12c069e3a3411b8c5cedb8050e0470aa35499934e29372b01f75e65075304fc6668c625ea69d9a376", &(0x7f0000000280)=@udp=r4, 0x1}, 0x20) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) r6 = pidfd_getfd(r0, r0, 0x0) connect$nfc_raw(r6, &(0x7f0000000140)={0x27, 0x0, 0x1, 0x3}, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f00000000c0)=r2) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}, 0x0) write$P9_RWSTAT(r3, &(0x7f00000003c0)={0x7, 0x7f, 0x2}, 0x7) getsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f0000000300)=0x200, &(0x7f0000000340)=0x4) 14:55:26 executing program 4: r0 = socket(0x25, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101004, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x400, 0x19}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 14:55:26 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x700000000000000}, 0x0) 14:55:26 executing program 5: socket(0x23, 0x5, 0x40000000) 14:55:26 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xeffdffff00000000}, 0x0) 14:55:26 executing program 1: socket(0x25, 0x1, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000040)=0x5, 0x4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80000) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x6ddfc) r2 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose}, [@rose, @remote, @netrom, @remote, @null, @netrom, @rose, @default]}, &(0x7f0000000100)=0x48) accept$netrom(r2, 0x0, 0x0) 14:55:26 executing program 5: r0 = socket(0x3, 0x3, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @null, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 14:55:26 executing program 3: r0 = socket(0x29, 0x6, 0x3) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4c}, 0x20000001) 14:55:26 executing program 4: r0 = socket(0x26, 0x1, 0x5) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) socket$caif_seqpacket(0x25, 0x5, 0x4) 14:55:26 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f00000000}, 0x0) 14:55:26 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) accept4$netrom(r0, &(0x7f0000000040)={{}, [@rose, @null, @default, @remote, @default, @null, @null, @null]}, &(0x7f00000000c0)=0x48, 0x180c00) 14:55:27 executing program 5: write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) socket(0x23, 0x5, 0x0) 14:55:27 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x40000, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f00000000c0), 0x1000000, &(0x7f0000000140)) clock_getres(0x0, &(0x7f0000000080)) r1 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:27 executing program 1: r0 = socket(0x1e, 0x6, 0xfffffffe) accept$netrom(r0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 14:55:27 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x7}, 0x0) 14:55:27 executing program 2: socket(0x15, 0x5, 0x0) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000000)) r1 = pidfd_open(r0, 0x0) recvmsg$kcm(r1, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x140) 14:55:27 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/45, 0x2d}, {&(0x7f0000000340)=""/161, 0xa1}], 0x2, &(0x7f0000000440)=""/210, 0xd2}, 0x2100) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="d72309bdf4972197386810107e6ec4e290771aaf1cbbcd2367b5c8d26888a55874835bb08a81595dfdc9dd37a7d84e61e6d73592518e40aa8d886f0ea56e4575c444ed9847179d82d7b3d8e9ef1a44f41923f8ae8f82491f15508e000aeedaa07676323b3d6603dbbfe0e381b67a5547fc811ec61eb4555c0dd5972e21dc5e29a7392531ffcfd914334279bfdd3df2bf25e6200a6aeba78dd91ab7a2340f6cc4f3f4ca6d6eaf378b9be462e6611251f6d3712e7a88811e622740a4ee366d89aacadd74e36e38ccd2469a3b5f5888625861ecb81af292225cb5c1fae300619366f3dfd396ed39a5456c67f3a1", @ANYRES16=r1, @ANYBLOB="08002abd7000040000000700000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990006000000610000000500530000000000050053000100000005005300010000000a0018000303030303030000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x1, 0x10}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x3c}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000c090) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000580)) 14:55:27 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x700}, 0x0) 14:55:27 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000)=0x651, 0x4) socket(0x23, 0x5, 0x0) 14:55:27 executing program 2: r0 = socket(0x15, 0x5, 0x0) socket(0x27, 0x1, 0x1000) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:55:27 executing program 1: socket(0x25, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x4000) 14:55:27 executing program 4: r0 = socket(0x25, 0x1, 0x2) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e22, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x8000}}, 0x0, 0x0, 0x2e, 0x0, "38ef86ad8da805c6239e0bedd4eceb47798edef7a3ace009e2d45a6f73f1ba88e217e20bbba2e591dfdb04cfe778125d5cd47456c78a1906432325e78e35f18a5b59a930bca7ca57097e5ac18c3f79ed"}, 0xd8) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:27 executing program 3: socket(0x15, 0x5, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000000000)) 14:55:27 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 14:55:27 executing program 5: socket(0x25, 0x1, 0xffffff7f) r0 = getpgid(0xffffffffffffffff) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000040)={0x21, 0x37, 0x1, {0x2, 0x80, 0x200, r0, 0x3, '-^]'}}, 0x21) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) 14:55:27 executing program 1: write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x20}, 0xf) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r0 = socket(0x25, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:27 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000180)=0xb9f) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x4, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x79}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}]}, 0x2c}}, 0x8054) 14:55:27 executing program 4: r0 = socket(0x11, 0x6, 0x63c8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000a000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x10, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000001}, 0x90) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:27 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x7000000}, 0x0) 14:55:27 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000000)) accept$netrom(r0, 0x0, 0x0) 14:55:27 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) openat$cgroup_devices(r1, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 14:55:28 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) pidfd_open(0xffffffffffffffff, 0x0) 14:55:28 executing program 5: socket(0x23, 0x6, 0x0) 14:55:28 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) process_madvise(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)="85144082e044be5a526542520964dfdc1050179d45655a03c48b18c3718a4409496789a48c2356e1efdb673fbe3dba5e334b591f148b41714a519c317799df406afb299cc3364018a61b866c2e0227a9335f27cfac7c1e2232ea70f58d6e05d1d2593fb0d437e99e8ddada10a85ee67932b94f8e8e666205fafd82a5489d2c435b3db70ca0bd157f08d01a57049168043247c52ab0dde299f75aa1b7708a371ad8ab3342b692eaf80fe62d8e5515cf3de0d0c67124dcf15b582a6875638b", 0xbe}, {&(0x7f0000000000)="2992ab37c9c983cbebcb266b", 0xc}, {&(0x7f0000000140)="8c3d4571290c8c7a63bb46ed4b4008714ae46fd355777fa9625d854ad50f656b6116418674215df1e6842a0a774cc2b4d41d9d3cfeffbc36a90f0b1147b702c15ec370e490c0a88fd72d7674c33f9f665611f392119139a8b8f99ea8e228f2", 0x5f}, {&(0x7f00000001c0)="a924aaa55d27fda2acfae47e43e567c7b30181ac61122aad66aac9c94801200a5248f48a8b318df553f8442b73e98ad4db70c4f623c82d55b0554c31dc4a0714f4451858a9d026349dffcced5fc5db276caec20d2a1c82ddae168182faa3b1539d1496922b2bb2e45533ab08547b27e38567147c28d1565e7cea0e6d9d97983c99ea91c6a582ebf1bcd586a6b9", 0x8d}], 0x4, 0x3, 0x0) 14:55:28 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x7ffff000}, 0x0) 14:55:28 executing program 1: r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) 14:55:28 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x200000, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={&(0x7f0000000080)=@tipc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/123, 0x7b}], 0x1, &(0x7f00000001c0)=""/184, 0xb8}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:55:28 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xeffdffff}, 0x0) 14:55:28 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) r2 = socket(0x25, 0x1, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000140)) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000180)={0x2a, 0x29, 0x2, {0x3f, [{{0x0, 0x2, 0x1}, 0x3, 0x40, 0x7, './file0'}]}}, 0x2a) accept$netrom(r2, 0x0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x58, r6, 0x0, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x23}, @val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x34e75b10304440a8}, 0x40000) 14:55:28 executing program 3: pidfd_open(0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:28 executing program 5: r0 = socket(0x21, 0x4, 0x49) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x6000001) r1 = accept4$netrom(r0, &(0x7f00000002c0)={{0x3, @bcast}, [@default, @null, @rose, @null, @null, @remote, @default, @null]}, &(0x7f0000000240)=0x48, 0x80800) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000340)=0x7, &(0x7f0000000380)=0x4) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x0, 0x0, 0x1}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) clock_getres(0x4, &(0x7f0000000200)) socket(0x11, 0x80002, 0x4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSETATTR(r3, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000140)) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000080)={0x68, "079ceb834614c5a70749704dd1030511932fe2ed7767f744aa98bb43f00ab532f3f01c9d789b323ebb67303240f2390b87281b219d454f8e5bb8aad7b54e0003aae87e6ced9312c0c5315646781f221e1f17779a33310a514a89e9b3f57408e73952829168fa38f1b172f58fdbf83046199d56397f23a5e1470832d16c46f676"}) 14:55:28 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) r1 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000080)=0x4, 0x4) 14:55:28 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xfffffdef}, 0x0) 14:55:29 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x1, @null, @bpq0='bpq0\x00', 0x8, 'syz1\x00', @null, 0x0, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 14:55:29 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3, 0x23}}}}, [@NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x1d8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7e8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x47a}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x40}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4000084) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x2, 0x0) 14:55:29 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x304}, "a239f4f95a47a190", "33a57e1f9f54217bcb4babbd002b9c095fcc78b8a6c2bf67345e14435c544ddb", "b6b17254", "44f509810418d07c"}, 0x38) accept$netrom(r0, 0x0, 0x0) 14:55:29 executing program 4: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:29 executing program 5: r0 = socket(0x23, 0x4, 0x3) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @netrom, @netrom, @rose, @null, @rose, @bcast, @rose]}, &(0x7f0000000080)=0x48) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x80000, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000140)={0x1, 0x0, {0x2, 0x33, 0x17, 0x17, 0x7, 0x3, 0x5, 0x7a}}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)={0x34, 0xa, 0x8, 0xc, 0xb, 0xfffffffb, 0x1, 0xb8, 0x1}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x88, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7fff}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'bond0\x00'}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_hsr\x00'}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x20044890}, 0x20000000) 14:55:29 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 14:55:29 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0x40000) 14:55:29 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = getpgid(0x0) sched_rr_get_interval(r1, &(0x7f0000000000)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="6772000000be9e9d8321b16eabd2893d6e52ef7f797e4fbbf01b0f59a7526fd6057290a03941a6751d2cca5376d285548d7ff7b9f600cf46cf9a0e57e0818fe77e2441c46f5047607719212adaa88ed3ef2bc10e0d8242f83f1d62b5dc0663d47fe330071be4e43df4a58e5520feb18fea94bad1b2704c705e4209f167e155da624823798c", @ANYRES32=0x0, @ANYBLOB="000778000000000500000004422200480066000050299078ac1414bbac1414368917a5ac1414bbe0000002e00000027f000001ac1e0001441ccec0000000070000000600000000000000070000047d0000000701"]}) ptrace$getenv(0x4201, r1, 0x4, &(0x7f0000000140)) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) write$P9_RFSYNC(r3, &(0x7f0000000180)={0x7, 0x33, 0x1}, 0x7) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:29 executing program 3: write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x6c, 0x1}, 0x7}}, 0x18) r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x12040) 14:55:29 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x7ffffffff000}, 0x0) 14:55:29 executing program 5: socket(0x23, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={&(0x7f0000000040), &(0x7f0000000080)=""/26, 0x1a}) write$P9_RWSTAT(r0, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x201, {0x80, 0x4, 0x3}}, 0x14) 14:55:29 executing program 4: socket(0x25, 0x1, 0x0) 14:55:30 executing program 2: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:30 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x5c8, 0x3, 0x1, "cfabccf8d014f2099ce9f5a95a434ca0dfa37873abf0e9d332e5d0519eb3a458", 0x32315258}) 14:55:30 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xf0ff7f00000000}, 0x0) 14:55:30 executing program 1: socket(0x25, 0x1, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:30 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x7, 0x8000, 0x2, 0xffffffff, {{0x10, 0x4, 0x2, 0x5, 0x40, 0x68, 0x0, 0x81, 0x29, 0x0, @loopback, @multicast1, {[@end, @cipso={0x86, 0x14, 0x89a8864789a0a0dd, [{0x3ddb95081a956ab8, 0xe, "21d51efae753451921e0913b"}]}, @lsrr={0x83, 0xf, 0xe1, [@private=0xa010102, @multicast2, @private=0xa010100]}, @ra={0x94, 0x4}, @noop]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000180)={'syztnl0\x00', r1, 0x700, 0x7800, 0x101, 0xb81, {{0x26, 0x4, 0x0, 0x3, 0x98, 0x68, 0x0, 0x2, 0x29, 0x0, @local, @multicast1, {[@generic={0x82, 0x11, "c3b74dbff6697ce001fb97f90032ce"}, @rr={0x7, 0x1b, 0x4a, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @remote, @empty, @multicast1, @broadcast]}, @ssrr={0x89, 0x23, 0x3c, [@private=0xa010102, @multicast2, @remote, @local, @multicast1, @private=0xa010100, @broadcast, @broadcast]}, @cipso={0x86, 0x28, 0x3, [{0x6, 0x3, '%'}, {0x7, 0x2}, {0x1, 0xa, "100b8a1401fca32b"}, {0x0, 0x3, "b2"}, {0x0, 0xe, "5e215358a9b8a4fcfd8c41b3"}, {0x5, 0x2}]}, @rr={0x7, 0xb, 0x3e, [@local, @private=0xa010101]}]}}}}}) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 14:55:30 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) recvfrom$netrom(r0, &(0x7f0000000100)=""/133, 0x85, 0x20, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x10001}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40400c8) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x29, 0x1, 0xa823) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fbdbdf250400000008000100020000000800020002000000080002000200000003c0bca6983f0d613ee2fd6cb010a1740dcb1bf49aaca8f0a35820215785328579d278d8f8a4e54ad4f02ef65a339679931463903980b722b6a46192109144b66348592f24295a93ba659ff6de742507965261664f8aa16ca94b6c84abad2bf0a17ba03117ee5d04b720c8abb6a76875e4c5a457f282f7879a72dca8f018823e396d23db7b56b0e82941d5bd6f32be99bf000e53d2d5a082c46cacaacad78cf9d88becd0eafcb67d"], 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x44) 14:55:30 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xf0ffffff7f0000}, 0x0) 14:55:30 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x7c, 0x0, 0x210, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000001}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3c}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x39f}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x205}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x5}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xcfb4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008040) socket(0x25, 0x1, 0x0) 14:55:30 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="344c50838967e595d61787bdb6847b2d2368ad92dd6505f00c27b6df3031c85bfdcf289a5a3fe79b01b16ad08bd78ac41105fdebd584ec7b25f265543e1c54b5234a8ddf7b184ed3c863f75c428e0f1c81aea4b78aff8747098465afbc411d3896d0e0fde12f2d53ff6931f1865e1679dd1d120000e1aabb75db0e40dfacd99ec0f7bff7edfbc35831982afc8618a12d1822225f228782741e426fd02c4bd4246a0e573bdafce5537e0b194d990a9fb15556eb5bfebdcf14874dc8b16596ac11b5", @ANYRES16=0x0, @ANYBLOB="08002dbd7000fddbdf254c00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00580005000000000000000c0058006f00000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x21}, 0x4000080) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r3, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x15}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x72}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x60}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x63}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x2008014) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0x420, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x40) 14:55:30 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) r2 = socket(0x25, 0x1, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000140)) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000180)={0x2a, 0x29, 0x2, {0x3f, [{{0x0, 0x2, 0x1}, 0x3, 0x40, 0x7, './file0'}]}}, 0x2a) accept$netrom(r2, 0x0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x58, r6, 0x0, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x23}, @val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x34e75b10304440a8}, 0x40000) 14:55:30 executing program 1: r0 = socket(0x25, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000000)={'vcan0\x00', @ifru_mtu}}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x2000, 0x0) ioctl$MON_IOCX_GET(r4, 0x40189206, &(0x7f0000000240)={&(0x7f0000000200), &(0x7f00000002c0)=""/4096, 0x1000}) openat$cgroup_devices(r3, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) getitimer(0x0, &(0x7f00000000c0)) accept$netrom(r0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r5, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x28, r6, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x10000, 0x1d}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x8080) setgroups(0x4, &(0x7f0000000040)=[0x0, 0xee01, 0xee00, 0xffffffffffffffff]) 14:55:30 executing program 4: r0 = socket(0x25, 0x1, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0x800, 0x4) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:30 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x700000000000000}, 0x0) 14:55:30 executing program 3: r0 = socket(0x6, 0x5, 0x0) r1 = getegid() r2 = pidfd_open(0xffffffffffffffff, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) sendto$netrom(r4, &(0x7f0000000080)="a404fdacf1a862a92e20475768fd686a3683c77208517a4726366a10daa5f3", 0x1f, 0xc880, &(0x7f00000000c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) pidfd_getfd(r2, r3, 0x0) r5 = getegid() setgroups(0x2, &(0x7f0000000040)=[r1, r5]) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:30 executing program 5: socket(0x23, 0x5, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8001, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x8000000, 0x4, 0x2, {0x1, @sdr={0x38413f73, 0x1c1}}, 0x4}) 14:55:30 executing program 1: socket(0x25, 0x4, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x100, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x2, 0x10001}, 0xf) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) write$cgroup_devices(r0, &(0x7f0000000100)={'c', ' *:* ', 'w\x00'}, 0x8) 14:55:30 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xeffdffff00000000}, 0x0) 14:55:30 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) r2 = socket(0x25, 0x1, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000140)) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000180)={0x2a, 0x29, 0x2, {0x3f, [{{0x0, 0x2, 0x1}, 0x3, 0x40, 0x7, './file0'}]}}, 0x2a) accept$netrom(r2, 0x0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x58, r6, 0x0, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x23}, @val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x34e75b10304440a8}, 0x40000) 14:55:30 executing program 4: r0 = socket(0x25, 0x80000, 0x80) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000080)={0x0, @pix_mp={0x2, 0x8, 0x41564e57, 0x0, 0xd, [{0x0, 0x6}, {0x0, 0x8}, {0x401, 0x100}, {0x74b, 0x1}, {0x8000, 0x4}, {0x8, 0x1}, {0x3}, {0x9, 0x7fffffff}], 0x81, 0x1f, 0x7, 0x0, 0x2}}) prctl$PR_SET_FP_MODE(0x2d, 0x2) 14:55:30 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000000)) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x2e, 0x1, @tid=r2}, &(0x7f0000000100)) timer_getoverrun(r1) 14:55:30 executing program 5: socket(0x23, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x533080, 0x0) write$P9_RSTAT(r0, &(0x7f0000000040)={0x41, 0x7d, 0x1, {0x0, 0x3a, 0x401, 0xfff, {0x8, 0x1, 0x5}, 0x20000000, 0x7, 0xff, 0x0, 0x4, ',[$.', 0x0, '', 0x0, '', 0x3, '\xe4\xbc#'}}, 0x41) 14:55:30 executing program 1: r0 = socket(0x9, 0x1, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x2, @remote}}, 0x1e) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x0, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) accept$netrom(r0, 0x0, 0x0) 14:55:30 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) recvmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000080)=@x25, 0x80, &(0x7f0000000500)=[{&(0x7f0000000100)=""/178, 0xb2}, {&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f00000001c0)=""/93, 0x5d}, {&(0x7f0000000240)=""/232, 0xe8}, {&(0x7f0000000340)=""/51, 0x33}, {&(0x7f0000000380)=""/222, 0xde}, {&(0x7f0000000480)=""/126, 0x7e}], 0x7, &(0x7f0000000580)=""/79, 0x4f}, 0x2202) 14:55:30 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 14:55:30 executing program 5: socket(0x1d, 0x5, 0x1) 14:55:30 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) r2 = socket(0x25, 0x1, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000140)) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000180)={0x2a, 0x29, 0x2, {0x3f, [{{0x0, 0x2, 0x1}, 0x3, 0x40, 0x7, './file0'}]}}, 0x2a) accept$netrom(r2, 0x0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x58, r6, 0x0, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x23}, @val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x34e75b10304440a8}, 0x40000) 14:55:30 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000500)={&(0x7f0000000240), 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x228, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8001, 0x3e}}}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x10001}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0xfb9]}]}, @NL80211_ATTR_CQM={0x58, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x106}, @NL80211_ATTR_CQM_RSSI_THOLD={0x2c, 0x1, [0x3f, 0x3, 0x8000, 0x101, 0xa1ae, 0x1, 0x3f, 0xc3a, 0x7fff, 0x5]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1f}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x81}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x1c0}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x7}]}, @NL80211_ATTR_CQM={0x48, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x1ed}, @NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0xe58c, 0x3, 0x7, 0x9]}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x22]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x3f}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x5}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x2}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x40}]}, @NL80211_ATTR_CQM={0x64, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x20}, @NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x6, 0x5, 0x78, 0x3]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x101}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x18}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x7ff}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x3f}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x4}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x2, 0xffff8001]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x37}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x3ff}]}, @NL80211_ATTR_CQM={0x4c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x3ff}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x2}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x39d}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x25d}, @NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0x0, 0x9, 0x1000, 0x1ff, 0x4e, 0x3, 0x7]}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x304}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x3c0}]}, @NL80211_ATTR_CQM={0x50, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x7, 0x1, 0x935, 0x6d]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x12}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x6}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x333f}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x31}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x59f}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x63}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xe}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x80000001}]}, @NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x3}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x4, 0x7]}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x851}, 0x20044801) accept$netrom(r0, &(0x7f0000000040)={{}, [@null, @default, @default, @netrom, @bcast, @default, @null, @null]}, &(0x7f00000000c0)=0x48) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = accept4$netrom(r0, &(0x7f0000000100)={{}, [@remote, @default, @rose, @bcast, @default, @rose, @rose, @bcast]}, &(0x7f0000000180)=0x48, 0x80000) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00000001c0)=0x400, &(0x7f0000000200)=0x4) 14:55:30 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:55:30 executing program 5: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000000)) ptrace$setsig(0x4203, r0, 0x1, &(0x7f0000000000)={0x3, 0x8, 0x10001}) socket(0x23, 0x5, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) socket$kcm(0x29, 0xf, 0x0) 14:55:30 executing program 4: socket(0x10, 0x1, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4000a001) 14:55:30 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = accept$netrom(r0, 0x0, 0x0) r2 = accept4$netrom(r1, &(0x7f0000000040)={{0x3, @bcast}, [@bcast, @bcast, @null, @default, @remote, @rose, @remote, @netrom]}, &(0x7f0000000140)=0x48, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x280800, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) r4 = accept$netrom(r0, &(0x7f00000000c0)={{}, [@bcast, @rose, @netrom, @netrom, @remote, @default, @rose, @bcast]}, &(0x7f0000000000)=0x48) sendto$netrom(r4, &(0x7f0000000240)="faba52a378edda772420f1440fa249c5bee55585751f81ec815ff69526c23d514cf33a03fba60c0489043e3cb96614cadeba61b036b2d8079a7d7516e66b2cbe3ba1accfe8d469086f971aeb94c564d267629f5a9252935804e62dcf8f95887225b0e73d6a334f664acb6c425e4bea69f6d0367a34771711f7f6cc8917b04c7919a034d788a93454851945ea9bf8b4d5abf1f26d29bcda71fa998778bccb67a3faae6345c5b0fbb4140acaa890f99f69a77842d5bbd8aef861a35cd2ed901499530992318e2445ed929e25c4544015359aa900ff12eb007f4c0d63f08a3285fb08c794fb074d80", 0xe7, 0x11, &(0x7f00000001c0)={{0x3, @null, 0x6}, [@bcast, @null, @default, @null, @default, @default, @default, @default]}, 0x48) 14:55:30 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) r2 = socket(0x25, 0x1, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000140)) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000180)={0x2a, 0x29, 0x2, {0x3f, [{{0x0, 0x2, 0x1}, 0x3, 0x40, 0x7, './file0'}]}}, 0x2a) accept$netrom(r2, 0x0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') 14:55:30 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 14:55:31 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r0, 0x4, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x800, 0x57}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x200040d4}, 0x200008c0) 14:55:31 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x7}, 0x0) 14:55:31 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0x4, 0x4) 14:55:31 executing program 1: socket(0x25, 0x1, 0x0) 14:55:31 executing program 5: socket(0x23, 0x6, 0x1000000) 14:55:31 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) r2 = socket(0x25, 0x1, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000140)) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000180)={0x2a, 0x29, 0x2, {0x3f, [{{0x0, 0x2, 0x1}, 0x3, 0x40, 0x7, './file0'}]}}, 0x2a) accept$netrom(r2, 0x0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, 0x0, 0x0) 14:55:31 executing program 3: write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x40, 0x2, 0x8}}, 0x14) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0xd1436094fedf8a6d, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x7f, 0x37303250, 0x2, @discrete={0x800, 0x8467d22}}) r1 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:31 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x700}, 0x0) 14:55:31 executing program 4: r0 = socket(0x25, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:31 executing program 1: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @netrom}, [@rose, @null, @bcast, @bcast, @bcast, @bcast, @netrom, @null]}, &(0x7f0000000080)=0x48, 0x800) accept$netrom(r0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) 14:55:31 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) r2 = socket(0x25, 0x1, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000140)) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000180)={0x2a, 0x29, 0x2, {0x3f, [{{0x0, 0x2, 0x1}, 0x3, 0x40, 0x7, './file0'}]}}, 0x2a) accept$netrom(r2, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) 14:55:31 executing program 5: write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x2}, 0x8) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) recvfrom$netrom(r0, &(0x7f0000000040), 0x0, 0x1, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @bcast]}, 0x48) socket(0x23, 0x5, 0x0) 14:55:31 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)=0x3f) socket$pppl2tp(0x18, 0x1, 0x1) 14:55:31 executing program 4: r0 = socket(0x27, 0x80000, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x924030}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="78080000cb358028b402004603e34be239af7766faee800aba8654067452be2ace490fec03a52f119c689536094a009b24a1882d672264ec66129fcafcb7995bb6729a7751bc7c8e831718b9e88feb5049d4394584db6fd82d06302d2e6bd7ecb8d1000000000000", @ANYRES16=0x0, @ANYBLOB="000828bd7000fcdbdf25370000000c009900e70d00007a000000050019010f0000000800a100ca0200000800570000c300000800570002000000080057000000000008009f0003000000080026006c0900000800a100ff07000008009f00010000000800a10001ffffff050018010f000000"], 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x80) socket$pptp(0x18, 0x1, 0x2) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) clock_getres(0x4, &(0x7f0000000100)) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040)=0xfac1, 0x4) 14:55:31 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0xf0ff7f}, 0x0) 14:55:31 executing program 1: r0 = socket(0x0, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:31 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) r2 = socket(0x25, 0x1, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000140)) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000180)={0x2a, 0x29, 0x2, {0x3f, [{{0x0, 0x2, 0x1}, 0x3, 0x40, 0x7, './file0'}]}}, 0x2a) accept$netrom(r2, 0x0, 0x0) 14:55:31 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) setgroups(0x2, &(0x7f0000000000)=[0x0, 0xee01]) 14:55:31 executing program 5: socket(0x23, 0x5, 0x1) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x5, 0x5, 0x4, 0x400, 0x1, {0x0, 0x2710}, {0x2, 0xc, 0x5, 0x8, 0xe4, 0x4, "20c8725b"}, 0xffffffff, 0x2, @userptr=0x100000000, 0xffffff4c, 0x0, r0}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0xffffff36, 0x1, 0x4, 0x1006e, 0x4, {0x77359400}, {0x5, 0x1, 0x80, 0x9, 0xfb, 0x24, "aa4303c6"}, 0x6, 0x3, @userptr=0x100, 0x8, 0x0, r1}) 14:55:31 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x1) 14:55:31 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x7000000}, 0x0) 14:55:31 executing program 1: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000000)=0x4, 0x4) r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000100)={0x7, 0x21, 0x2}, 0x7) r2 = socket(0x21, 0x0, 0x5c2) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f00000000c0)=0x6) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x50000, 0x0) connect$caif(r3, &(0x7f0000000080), 0x18) 14:55:31 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) socket(0x25, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000140)) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000180)={0x2a, 0x29, 0x2, {0x3f, [{{0x0, 0x2, 0x1}, 0x3, 0x40, 0x7, './file0'}]}}, 0x2a) 14:55:31 executing program 4: r0 = socket(0x25, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x4, 0x1, 0x4, 0x10, 0x0, {}, {0x1, 0xc, 0x3, 0x1, 0x6, 0x40, "05b2be19"}, 0x7, 0x1, @planes=&(0x7f0000000080)={0x9, 0x1, @userptr=0x1, 0x5}, 0x8, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000000)) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:31 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x7ffff000}, 0x0) 14:55:31 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd87, 0x0}, 0x0) 14:55:31 executing program 4: r0 = socket(0x25, 0x1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:31 executing program 5: socket(0x23, 0x5, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 14:55:31 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) socket(0x25, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000140)) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) 14:55:31 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0xeffdffff}, 0x0) 14:55:31 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_flags}}) accept$netrom(r0, 0x0, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) 14:55:31 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)=""/155, 0x9b}], 0x2, &(0x7f0000000280)=""/69, 0x45}, 0x40) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="003f76d75798de2220000000000054f9a6c2a4db", @ANYRES16=0x0, @ANYBLOB="100025bd7000fbdbdf25570000000c0099000000007e00000006009500080000000600950002000500000095002a42000000"], 0x38}, 0x1, 0x0, 0x0, 0x40010}, 0x4) 14:55:32 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x40, r3, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xb4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x10}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x48000}, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x537cfb23}, 0xf) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0xe4, 0x29, 0x1, {0x42d, [{{0x0, 0x3, 0x4}, 0x3f, 0x8, 0x7, './file0'}, {{0x1, 0x3}, 0x2, 0x8, 0x7, './file0'}, {{0x40, 0x0, 0x1}, 0x20, 0x20, 0x7, './file0'}, {{0x2, 0x0, 0x4}, 0x3, 0x2, 0x7, './file0'}, {{0x20, 0x4, 0x6}, 0x9, 0x2, 0x7, './file0'}, {{0x20, 0x2}, 0x101, 0x3, 0x7, './file0'}, {{0x1, 0x1, 0x1}, 0x8, 0x1f, 0x7, './file0'}]}}, 0xe4) r5 = getpgid(0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0xffff, 0x56, 0x7f, 0x7, 0x6, r5}) socket(0x23, 0x5, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42000401}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000f8", @ANYRES16=0x0, @ANYBLOB="02f826bd7000fddb0300000000000000000032f637acb2103e99660b140f88096d49dfff0aaf", @ANYRES32=0x0, @ANYBLOB="06009500638a00000600950003000000060095000bed00000600950001000000060095008000000006009500cb0d0000"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r6, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r3, 0x8, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x52}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc800}, 0x40001) mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x100000c, 0x810, 0xffffffffffffffff, 0x5) 14:55:32 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) socket(0x25, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000140)) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) 14:55:32 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0xfffffdef}, 0x0) 14:55:32 executing program 1: ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4000000) r0 = socket(0x11, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) 14:55:32 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0)=0x10001, &(0x7f0000000100)=0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="49000000290100010000000200000000020000000000000007000000000000000000000004000082d8db13771fbde4a4080000000000000b4e"], 0x49) 14:55:32 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RLERROR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007010013802f6465762f6f636673325f636f6e74726f6c00"], 0x1c) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f00000000c0)=0x2, 0x4) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) 14:55:32 executing program 5: r0 = socket(0x23, 0x5, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, 0x0, 0x0) write$P9_RSTAT(r3, &(0x7f0000000140)={0x52, 0x7d, 0x2, {0x0, 0x4b, 0x6b3, 0x5, {0x1, 0x0, 0x8}, 0x2000000, 0xb8, 0x8, 0x8, 0x8, 'nl80211\x00', 0x8, 'nl80211\x00', 0x8, 'nl80211\x00'}}, 0x52) timer_create(0x0, &(0x7f0000000080)={0x0, 0x1c, 0x0, @thr={&(0x7f00000002c0)="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", &(0x7f00000012c0)="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"}}, &(0x7f0000000200)) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x28, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x3c}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x48011) 14:55:32 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 14:55:32 executing program 4: r0 = socket(0xf, 0x6, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:32 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) socket(0x25, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000140)) 14:55:32 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="87870dbb9efede8b9e", 0x9) r0 = socket(0x25, 0x3, 0xc036) accept$netrom(r0, 0x0, 0x0) 14:55:32 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000080)={0x0, @raw_data="8f42567b3688a12222e2db67f3624174ca0aa311def0b74782a44d2f282bf93e451d3d28af87bcc11cdaa2bd5156cb7250974f20140c6856efeaea6a5ca424b21e4bdb9cf4ccaf9b7c17bc68d6d84df03bcfeedbc44ff5e2bb7e3ee35b186df47ea986c0ec9ec3101e8166962a4e84e115f222a0a71ff22c151d59742477c0c2bd9f378aafacbd89c4efffcb31d1f658333e1ce478ec33673a77533b2ed9ee595086073b78baf17c982015aea14b9f1728c1dbaa042aa510501e58015e81d669ecbc471f1ffd8688"}) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) 14:55:32 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) socket(0x25, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) 14:55:32 executing program 1: r0 = socket(0x25, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000000)='westwood\x00', 0x9) 14:55:32 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x7) 14:55:32 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x408c4) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x4, 0x0, 0x2}, 0x1000}}, 0x18) socket(0x23, 0x5, 0x0) 14:55:32 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r1 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:32 executing program 4: r0 = socket(0x25, 0x3, 0x4) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.L'}, 0x15) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) 14:55:32 executing program 1: r0 = socket(0x25, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x3f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x21}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004880}, 0x4080) 14:55:32 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x700) 14:55:32 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) socket(0x25, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) 14:55:33 executing program 5: socket(0x18, 0x5, 0x0) 14:55:33 executing program 4: clock_getres(0x4, &(0x7f0000000000)) r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x40012041) sendto$netrom(r0, &(0x7f0000000080)="a286ea4b342755d5e63021bc2a135c0564c63811e2801977e81def9b792f147f2ad717d68d9a93f35b5347479ca258438beaba4be66fb2e99ad36d5e6c83a60fa0fa168c9b591d628661d8d662a058b4df19943d1747d8f047cc9342450e2a5a341fe436734a9ceb2b7ee291a53c", 0x6e, 0x4, &(0x7f0000000100)={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 14:55:33 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r1 = socket$kcm(0x29, 0x7, 0x0) recvmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/39, 0x27}, {&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000000100)=""/162, 0xa2}, {&(0x7f00000001c0)=""/196, 0xc4}, {&(0x7f00000002c0)=""/224, 0xe0}, {&(0x7f00000003c0)=""/221, 0xdd}], 0x6, &(0x7f0000000540)=""/144, 0x90}, 0x2) pselect6(0x40, &(0x7f0000000640)={0xfffffffffffffffa, 0x2, 0x3, 0x1, 0x100000001, 0x30000, 0xd72, 0x9}, &(0x7f0000000680)={0x7fffffff, 0x80, 0x7, 0xfffffffffffffff8, 0x1ff, 0x20, 0x2, 0x4}, &(0x7f00000006c0)={0x10001, 0xa0, 0xd0, 0x101, 0x9, 0x7fff, 0x9, 0xffff}, &(0x7f0000000700)={0x77359400}, &(0x7f0000000780)={&(0x7f0000000740)={[0x3a3]}, 0x8}) 14:55:33 executing program 1: r0 = socket(0x11, 0x3, 0x0) socket(0x1d, 0x805, 0x20) accept$netrom(r0, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) 14:55:33 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) socket(0x25, 0x1, 0x0) 14:55:33 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xf0ff7f) 14:55:33 executing program 5: socket(0x27, 0x5, 0x0) 14:55:33 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000001680)={0x6, 0x2, 0x3}) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40012041) recvmsg$kcm(r0, &(0x7f0000001640)={&(0x7f0000000040)=@generic, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/159, 0x9f}, {&(0x7f0000000180)=""/214, 0xd6}, {&(0x7f0000000280)=""/215, 0xd7}, {&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000440)=""/94, 0x5e}, {&(0x7f00000004c0)=""/224, 0xe0}], 0x6, &(0x7f0000000640)=""/4096, 0x1000}, 0x20) 14:55:33 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x8000, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0x2d, 0x39, 0x16, 0x9, 0x0, 0xda, 0x2, 0x160, 0xffffffffffffffff}}) socket(0x25, 0x1, 0x0) 14:55:33 executing program 3: ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c653020e68b3736c19a9ccf733e8ef1ff2e1b1756fbf1a0b351fe984c5952a518f0e1feff8a4757f27e15b283ae32e37ba4206bfb888742b978c84f6d102832306056562df0475eb9cebf3db2cae1bad7182eba2b66a189ec4e9a0eb7a06f55c8ffabfd0d7ee246e76bc2852dcd9b55e9eddb3431cf51c7954e218d5598eb7b3d9ee8bd150a147474515029"], 0x10) r1 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFNAME={0x14}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4024}, 0x4) syz_emit_vhci(&(0x7f0000000200)=@HCI_EVENT_PKT={0x4, @hci_ev_channel_selected={{0x41, 0x1}, {0xc9}}}, 0x4) 14:55:33 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x9, 0x4, 0x30314752, 0x6, 0xb, [{0x6, 0x7}, {0x101, 0x4000}, {0xff, 0x50db}, {0x9, 0x10000}, {0x3, 0x7}, {0x55f5, 0xfffffff7}, {0x2, 0x4}, {0xfff}], 0x4, 0x3f, 0x8, 0x0, 0x5}}) 14:55:33 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x1, 0x7, 0x1, 0x1000}) socket(0x22, 0x2, 0x0) 14:55:33 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x7000000) [ 3021.502776][ T8517] ================================================================== [ 3021.511415][ T8517] BUG: KASAN: null-ptr-deref in amp_read_loc_assoc_final_data+0x117/0x1f0 [ 3021.519897][ T8517] Write of size 8 at addr 0000000000000030 by task kworker/u5:2/8517 [ 3021.527936][ T8517] [ 3021.530254][ T8517] CPU: 0 PID: 8517 Comm: kworker/u5:2 Not tainted 5.10.0-rc6-syzkaller #0 [ 3021.538730][ T8517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3021.548791][ T8517] Workqueue: hci3 hci_rx_work [ 3021.553645][ T8517] Call Trace: [ 3021.556928][ T8517] dump_stack+0x107/0x163 [ 3021.561249][ T8517] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 3021.567392][ T8517] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 3021.573534][ T8517] kasan_report.cold+0x5/0x37 [ 3021.578211][ T8517] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 3021.584358][ T8517] check_memory_region+0x13d/0x180 [ 3021.589465][ T8517] amp_read_loc_assoc_final_data+0x117/0x1f0 [ 3021.595438][ T8517] ? amp_read_loc_assoc+0x1a0/0x1a0 [ 3021.600808][ T8517] ? hci_conn_hash_lookup_handle+0x146/0x2d0 [ 3021.606781][ T8517] ? lock_downgrade+0x6d0/0x6d0 [ 3021.611622][ T8517] ? __mutex_unlock_slowpath+0xe2/0x610 [ 3021.617171][ T8517] ? wait_for_completion+0x260/0x260 [ 3021.622459][ T8517] ? hci_conn_hash_lookup_handle+0x1ad/0x2d0 [ 3021.628432][ T8517] hci_event_packet+0xed9/0x7d60 [ 3021.633370][ T8517] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3021.639339][ T8517] ? lock_chain_count+0x20/0x20 [ 3021.644184][ T8517] ? hci_le_meta_evt+0x4400/0x4400 [ 3021.649292][ T8517] ? find_held_lock+0x2d/0x110 [ 3021.654054][ T8517] ? skb_dequeue+0x125/0x180 [ 3021.658643][ T8517] ? mark_held_locks+0x9f/0xe0 [ 3021.663402][ T8517] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 3021.669200][ T8517] ? lockdep_hardirqs_on+0x79/0x100 [ 3021.674398][ T8517] hci_rx_work+0x511/0xd30 [ 3021.678811][ T8517] process_one_work+0x933/0x15a0 [ 3021.683745][ T8517] ? lock_release+0x710/0x710 [ 3021.688414][ T8517] ? pwq_dec_nr_in_flight+0x320/0x320 [ 3021.693786][ T8517] ? rwlock_bug.part.0+0x90/0x90 [ 3021.698717][ T8517] ? _raw_spin_lock_irq+0x41/0x50 [ 3021.700656][ T7065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3021.703737][ T8517] worker_thread+0x64c/0x1120 [ 3021.718094][ T8517] ? __kthread_parkme+0x13f/0x1e0 [ 3021.723125][ T8517] ? process_one_work+0x15a0/0x15a0 [ 3021.727093][ T7066] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3021.728310][ T8517] kthread+0x3b1/0x4a0 [ 3021.728325][ T8517] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 3021.728339][ T8517] ret_from_fork+0x1f/0x30 14:55:33 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x400, 0x1b}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x2c}}, 0x4800) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:33 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 14:55:33 executing program 3: ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000580)) r0 = socket(0x15, 0x5, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) socket(0x18, 0x5, 0x7fffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x278, 0x0, 0xc00, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x1b8, 0x22, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7ff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xd51}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1000}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x80}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xc641}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x415}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x10}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x20}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1ff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3f}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x40}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x20}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8001}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x101}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x200}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3ff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2eb1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x10000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xe9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x20000000}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5a}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x10000}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x303808d1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x100}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x400}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1000}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x84, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xffffffb0}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x80000000}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2e}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xf60f}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x23}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x147d}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x278}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x3}, 0xf) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, 0x0, 0x0) accept4$netrom(r4, 0x0, &(0x7f00000005c0), 0x80800) socket$pppoe(0x18, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000001a0000000500920000000000fe2d228004000080"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="88000000", @ANYRES16=r6, @ANYBLOB="100026bd7000fbdbdf257000000008000300", @ANYRES32=0x0, @ANYBLOB="0a000600ffffffffffff00000a00060008021100000100000a00060008021100000100000a0006000802110000ff0f000000000000ffffffffff00000a000600ffffffffffff00000a00060008021100000000000a00060008021100000100000a000600ffffffffffff0000"], 0x88}, 0x1, 0x0, 0x0, 0x8880}, 0x48085) 14:55:33 executing program 3: r0 = socket(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) [ 3021.728360][ T8517] ================================================================== [ 3021.762733][ T8517] Disabling lock debugging due to kernel taint [ 3021.771190][ T8517] Kernel panic - not syncing: panic_on_warn set ... [ 3021.777798][ T8517] CPU: 0 PID: 8517 Comm: kworker/u5:2 Tainted: G B 5.10.0-rc6-syzkaller #0 [ 3021.787672][ T8517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3021.797728][ T8517] Workqueue: hci3 hci_rx_work [ 3021.802658][ T8517] Call Trace: [ 3021.806039][ T8517] dump_stack+0x107/0x163 [ 3021.807846][ T7051] caif:caif_disconnect_client(): nothing to disconnect [ 3021.810358][ T8517] ? amp_read_loc_assoc_final_data+0x40/0x1f0 [ 3021.810368][ T8517] panic+0x306/0x73d [ 3021.810383][ T8517] ? __warn_printk+0xf3/0xf3 [ 3021.833247][ T8517] ? preempt_schedule_common+0x59/0xc0 [ 3021.839744][ T8517] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 3021.846617][ T8517] ? preempt_schedule_thunk+0x16/0x18 [ 3021.852871][ T8517] ? trace_hardirqs_on+0x51/0x1c0 [ 3021.857883][ T8517] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 3021.864154][ T8517] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 3021.870510][ T8517] end_report+0x58/0x5e [ 3021.875516][ T8517] kasan_report.cold+0xd/0x37 [ 3021.880497][ T8517] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 3021.886792][ T8517] check_memory_region+0x13d/0x180 [ 3021.892958][ T8517] amp_read_loc_assoc_final_data+0x117/0x1f0 [ 3021.899301][ T8517] ? amp_read_loc_assoc+0x1a0/0x1a0 [ 3021.905435][ T8517] ? hci_conn_hash_lookup_handle+0x146/0x2d0 [ 3021.911994][ T8517] ? lock_downgrade+0x6d0/0x6d0 [ 3021.916992][ T8517] ? __mutex_unlock_slowpath+0xe2/0x610 [ 3021.923122][ T8517] ? wait_for_completion+0x260/0x260 [ 3021.929447][ T8517] ? hci_conn_hash_lookup_handle+0x1ad/0x2d0 [ 3021.935605][ T8517] hci_event_packet+0xed9/0x7d60 [ 3021.940600][ T8517] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3021.947075][ T8517] ? lock_chain_count+0x20/0x20 [ 3021.952080][ T8517] ? hci_le_meta_evt+0x4400/0x4400 [ 3021.958247][ T8517] ? find_held_lock+0x2d/0x110 [ 3021.963242][ T8517] ? skb_dequeue+0x125/0x180 [ 3021.968241][ T8517] ? mark_held_locks+0x9f/0xe0 [ 3021.973288][ T8517] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 3021.979688][ T8517] ? lockdep_hardirqs_on+0x79/0x100 [ 3021.985844][ T8517] hci_rx_work+0x511/0xd30 [ 3021.990848][ T8517] process_one_work+0x933/0x15a0 [ 3021.995877][ T8517] ? lock_release+0x710/0x710 [ 3022.001039][ T8517] ? pwq_dec_nr_in_flight+0x320/0x320 [ 3022.007522][ T8517] ? rwlock_bug.part.0+0x90/0x90 [ 3022.012459][ T8517] ? _raw_spin_lock_irq+0x41/0x50 [ 3022.017471][ T8517] worker_thread+0x64c/0x1120 [ 3022.022145][ T8517] ? __kthread_parkme+0x13f/0x1e0 [ 3022.027174][ T8517] ? process_one_work+0x15a0/0x15a0 [ 3022.032368][ T8517] kthread+0x3b1/0x4a0 [ 3022.036434][ T8517] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 3022.042407][ T8517] ret_from_fork+0x1f/0x30 [ 3022.050202][ T8517] Kernel Offset: disabled [ 3022.054532][ T8517] Rebooting in 86400 seconds..